{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T08:36:42Z","timestamp":1725871002259},"publisher-location":"Cham","reference-count":31,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319498898"},{"type":"electronic","value":"9783319498904"}],"license":[{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016]]},"DOI":"10.1007\/978-3-319-49890-4_5","type":"book-chapter","created":{"date-parts":[[2016,11,9]],"date-time":"2016-11-09T21:49:08Z","timestamp":1478728148000},"page":"81-98","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":10,"title":["CRT-Based Outsourcing Algorithms for Modular Exponentiations"],"prefix":"10.1007","author":[{"given":"Lakshmi","family":"Kuppusamy","sequence":"first","affiliation":[]},{"given":"Jothi","family":"Rangasamy","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2016,11,11]]},"reference":[{"key":"5_CR1","doi-asserted-by":"crossref","unstructured":"Abadi, M., Feigenbaum, J., Kilian, J.: On hiding information from an oracle. In: Proceedings of the Second Annual Conference on Structure in Complexity Theory, pp. 195\u2013203. IEEE Computer Society (1987)","DOI":"10.1145\/28395.28417"},{"key":"5_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"425","DOI":"10.1007\/3-540-45353-9_31","volume-title":"Topics in Cryptology \u2014 CT-RSA 2001","author":"P Golle","year":"2001","unstructured":"Golle, P., Mironov, I.: Uncheatable distributed computations. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 425\u2013440. Springer, Heidelberg (2001). doi:\n 10.1007\/3-540-45353-9_31"},{"key":"5_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"605","DOI":"10.1007\/11593447_33","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"M Girault","year":"2005","unstructured":"Girault, M., Lefranc, D.: Server-aided verification: theory and practice. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 605\u2013623. Springer, Heidelberg (2005). doi:\n 10.1007\/11593447_33"},{"key":"5_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"141","DOI":"10.1007\/978-3-540-88733-1_10","volume-title":"Provable Security","author":"W Wu","year":"2008","unstructured":"Wu, W., Mu, Y., Susilo, W., Huang, X.: Server-aided verification signatures: definitions and new constructions. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 141\u2013155. Springer, Heidelberg (2008). doi:\n 10.1007\/978-3-540-88733-1_10"},{"key":"5_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-14623-7_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"R Gennaro","year":"2010","unstructured":"Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465\u2013482. Springer, Heidelberg (2010). doi:\n 10.1007\/978-3-642-14623-7_25"},{"key":"5_CR6","unstructured":"Green, M., Hohenberger, S., Waters, B.: Outsourcing the decryption of ABE ciphertexts. In: USENIX Security Symposium 2011. USENIX Association (2011)"},{"key":"5_CR7","doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 169\u2013178. ACM (2009)","DOI":"10.1145\/1536414.1536440"},{"key":"5_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"264","DOI":"10.1007\/978-3-540-30576-7_15","volume-title":"Theory of Cryptography","author":"S Hohenberger","year":"2005","unstructured":"Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 264\u2013282. Springer, Heidelberg (2005). doi:\n 10.1007\/978-3-540-30576-7_15"},{"issue":"2","key":"5_CR9","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/s10623-005-3710-8","volume":"39","author":"M Dijk van","year":"2006","unstructured":"van Dijk, M., Clarke, D.E., Gassend, B., Suh, G.E., Devadas, S.: Speeding up exponentiation using an untrusted computational resource. Des. Codes Cryptogr. 39(2), 253\u2013273 (2006)","journal-title":"Des. Codes Cryptogr."},{"key":"5_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"541","DOI":"10.1007\/978-3-642-33167-1_31","volume-title":"Computer Security \u2013 ESORICS 2012","author":"X Chen","year":"2012","unstructured":"Chen, X., Li, J., Ma, J., Tang, Q., Lou, W.: New algorithms for secure outsourcing of modular exponentiations. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 541\u2013556. Springer, Heidelberg (2012). doi:\n 10.1007\/978-3-642-33167-1_31"},{"key":"5_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"326","DOI":"10.1007\/978-3-319-11203-9_19","volume-title":"Computer Security - ESORICS 2014","author":"Y Wang","year":"2014","unstructured":"Wang, Y., Wu, Q., Wong, D.S., Qin, B., Chow, S.S.M., Liu, Z., Tan, X.: Securely outsourcing exponentiations with single untrusted program for cloud storage. In: Kuty\u0142owski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8712, pp. 326\u2013343. Springer, Heidelberg (2014). doi:\n 10.1007\/978-3-319-11203-9_19"},{"key":"5_CR12","unstructured":"Kiraz, M.S., Uzunkol, O.: Efficient and verifiable algorithms for secure outsourcing of cryptographic computations. Cryptology ePrint Archive, Report 2014\/748 (2014). \n http:\/\/eprint.iacr.org\/"},{"key":"5_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"497","DOI":"10.1007\/0-387-34799-2_35","volume-title":"Advances in Cryptology \u2014 CRYPTO 1988","author":"T Matsumoto","year":"1990","unstructured":"Matsumoto, T., Kato, K., Imai, H.: Speeding up secret computations with insecure auxiliary devices. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 497\u2013506. Springer, Heidelberg (1990). doi:\n 10.1007\/0-387-34799-2_35"},{"key":"5_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/3-540-45682-1_2","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2001","author":"PQ Nguyen","year":"2001","unstructured":"Nguyen, P.Q., Shparlinski, I.E.: On the insecurity of a server-aided RSA protocol. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 21\u201335. Springer, Heidelberg (2001). doi:\n 10.1007\/3-540-45682-1_2"},{"key":"5_CR15","doi-asserted-by":"crossref","unstructured":"Chevalier, C., Laguillaumie, F., Vergnaud, D.: Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions. IACR Cryptology ePrint Archive 2016\/309 (2016)","DOI":"10.1007\/978-3-319-45744-4_13"},{"issue":"5","key":"5_CR16","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1007\/s10207-015-0308-7","volume":"15","author":"MS Kiraz","year":"2016","unstructured":"Kiraz, M.S., Uzunkol, O.: Efficient and verifiable algorithms for secure outsourcing of cryptographic computations. Int. J. Inf. Secur. 15(5), 519\u2013537 (2016). doi:\n 10.1007\/s10207-015-0308-7","journal-title":"Int. J. Inf. Secur."},{"key":"5_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"221","DOI":"10.1007\/BFb0054129","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 1998","author":"V Boyko","year":"1998","unstructured":"Boyko, V., Peinado, M., Venkatesan, R.: Speeding up discrete log and factoring based schemes via precomputations. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 221\u2013235. Springer, Heidelberg (1998). doi:\n 10.1007\/BFb0054129"},{"key":"5_CR18","doi-asserted-by":"crossref","unstructured":"Nguyen, P., Shparlinski, I., Stern, J.: Distribution of modular sums and the security of the server aided exponentiation. In: Proceedings of the Workshop on Cryptography and Computational Number Theory (CCNT 1999), Singapore, Birkh\u00e4user, pp. 257\u2013268 (2001)","DOI":"10.1007\/978-3-0348-8295-8_24"},{"key":"5_CR19","unstructured":"Hinek, M.: On the security of multi-prime RSA. \n http:\/\/cacr.uwaterloo.ca\/techreports\/2006\/cacr2006-16.pdf"},{"key":"5_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1007\/978-3-642-12510-2_3","volume-title":"Smart Card Research and Advanced Application","author":"B Chevallier-Mames","year":"2010","unstructured":"Chevallier-Mames, B., Coron, J.-S., McCullagh, N., Naccache, D., Scott, M.: Secure delegation of elliptic-curve pairing. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 24\u201335. Springer, Heidelberg (2010). doi:\n 10.1007\/978-3-642-12510-2_3"},{"key":"5_CR21","series-title":"LNCS","first-page":"357","volume-title":"ACNS","author":"A Guillevic","year":"2013","unstructured":"Guillevic, A.: Comparing the pairing efficiency over composite-order and prime-order elliptic curves. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS. LNCS, vol. 7954, pp. 357\u2013372. Springer, Heidelberg (2013)"},{"key":"5_CR22","unstructured":"Scott, M.: Unbalancing pairing-based key exchange protocols. IACR Cryptology ePrint Archive 2013\/688 (2013). \n http:\/\/eprint.iacr.org\/2013\/688"},{"issue":"4","key":"5_CR23","doi-asserted-by":"publisher","first-page":"235","DOI":"10.1007\/s00145-004-0315-8","volume":"17","author":"VS Miller","year":"2004","unstructured":"Miller, V.S.: The weil pairing, and its efficient calculation. J. Cryptol. 17(4), 235\u2013261 (2004)","journal-title":"J. Cryptol."},{"key":"5_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"78","DOI":"10.1007\/978-3-642-03298-1_6","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2009","author":"M Scott","year":"2009","unstructured":"Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L.J., Kachisa, E.J.: On the final exponentiation for calculating pairings on ordinary elliptic curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 78\u201388. Springer, Heidelberg (2009). doi:\n 10.1007\/978-3-642-03298-1_6"},{"issue":"6","key":"5_CR25","doi-asserted-by":"publisher","first-page":"4033","DOI":"10.1109\/TIT.2013.2240763","volume":"59","author":"T Kim","year":"2013","unstructured":"Kim, T., Kim, S., Cheon, J.H.: On the final exponentiation in tate pairing computations. IEEE Trans. Inf. Theory 59(6), 4033\u20134041 (2013)","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"1","key":"5_CR26","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1137\/S0097539702403773","volume":"33","author":"R Cramer","year":"2003","unstructured":"Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167\u2013226 (2003)","journal-title":"SIAM J. Comput."},{"key":"5_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1007\/0-387-34805-0_22","volume-title":"Advances in Cryptology \u2014 CRYPTO 1989 Proceedings","author":"CP Schnorr","year":"1990","unstructured":"Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239\u2013252. Springer, Heidelberg (1990). doi:\n 10.1007\/0-387-34805-0_22"},{"issue":"3","key":"5_CR28","doi-asserted-by":"publisher","first-page":"161","DOI":"10.1007\/BF00196725","volume":"4","author":"CP Schnorr","year":"1991","unstructured":"Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161\u2013174 (1991)","journal-title":"J. Cryptol."},{"key":"5_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/978-3-540-27809-2_19","volume-title":"Financial Cryptography","author":"G Ateniese","year":"2004","unstructured":"Ateniese, G., Medeiros, B.: Identity-based chameleon hash and applications. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 164\u2013180. Springer, Heidelberg (2004). doi:\n 10.1007\/978-3-540-27809-2_19"},{"key":"5_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1007\/3-540-44598-6_26","volume-title":"Advances in Cryptology \u2014 CRYPTO 2000","author":"M Fischlin","year":"2000","unstructured":"Fischlin, M., Fischlin, R.: Efficient non-malleable commitment schemes. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 413\u2013431. Springer, Heidelberg (2000). doi:\n 10.1007\/3-540-44598-6_26"},{"key":"5_CR31","doi-asserted-by":"crossref","unstructured":"Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.X.: Provable data possession at untrusted stores. In: Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM CCS 2007, pp. 598\u2013609. ACM (2007)","DOI":"10.1145\/1315245.1315318"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2016"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-49890-4_5","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,20]],"date-time":"2019-05-20T01:40:42Z","timestamp":1558316442000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-49890-4_5"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016]]},"ISBN":["9783319498898","9783319498904"],"references-count":31,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-49890-4_5","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2016]]},"assertion":[{"value":"11 November 2016","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"INDOCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Cryptology in India","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Kolkata","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"India","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2016","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"11 December 2016","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14 December 2016","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"17","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"indocrypt2016","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}