{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,10]],"date-time":"2024-09-10T16:51:02Z","timestamp":1725987062716},"publisher-location":"Cham","reference-count":14,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319986531"},{"type":"electronic","value":"9783319986548"}],"license":[{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2018,1,1]],"date-time":"2018-01-01T00:00:00Z","timestamp":1514764800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2018]]},"DOI":"10.1007\/978-3-319-99136-8_14","type":"book-chapter","created":{"date-parts":[[2018,8,14]],"date-time":"2018-08-14T08:39:41Z","timestamp":1534235981000},"page":"250-267","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":6,"title":["Hide the Modulus: A Secure Non-Interactive Fully Verifiable Delegation Scheme for Modular Exponentiations via CRT"],"prefix":"10.1007","author":[{"given":"Osmanbey","family":"Uzunkol","sequence":"first","affiliation":[]},{"given":"Jothi","family":"Rangasamy","sequence":"additional","affiliation":[]},{"given":"Lakshmi","family":"Kuppusamy","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2018,8,15]]},"reference":[{"key":"14_CR1","unstructured":"Asghar, N.: A survey on blind digital signatures. Technical report (2011)"},{"key":"14_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/978-3-319-24837-0_10","volume-title":"Radio Frequency Identification","author":"B Cavallo","year":"2015","unstructured":"Cavallo, B., Di Crescenzo, G., Kahrobaei, D., Shpilrain, V.: Efficient and secure delegation of group exponentiation to a single server. In: Mangard, S., Schaumont, P. (eds.) RFIDSec 2015. LNCS, vol. 9440, pp. 156\u2013173. Springer, Cham (2015). \n https:\/\/doi.org\/10.1007\/978-3-319-24837-0_10"},{"key":"14_CR3","doi-asserted-by":"publisher","first-page":"199","DOI":"10.1007\/978-1-4757-0602-4_18","volume-title":"Advances in Cryptology","author":"D Chaum","year":"1983","unstructured":"Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199\u2013203. Springer, Boston, MA (1983). \n https:\/\/doi.org\/10.1007\/978-1-4757-0602-4_18"},{"key":"14_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/3-540-48071-4_7","volume-title":"Advances in Cryptology \u2014 CRYPTO\u201992","author":"D Chaum","year":"1993","unstructured":"Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89\u2013105. Springer, Heidelberg (1993). \n https:\/\/doi.org\/10.1007\/3-540-48071-4_7"},{"key":"14_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"541","DOI":"10.1007\/978-3-642-33167-1_31","volume-title":"Computer Security \u2013 ESORICS 2012","author":"X Chen","year":"2012","unstructured":"Chen, X., Li, J., Ma, J., Tang, Q., Lou, W.: New algorithms for secure outsourcing of modular exponentiations. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 541\u2013556. Springer, Heidelberg (2012). \n https:\/\/doi.org\/10.1007\/978-3-642-33167-1_31"},{"key":"14_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"261","DOI":"10.1007\/978-3-319-45744-4_13","volume-title":"Computer Security \u2013 ESORICS 2016","author":"C Chevalier","year":"2016","unstructured":"Chevalier, C., Laguillaumie, F., Vergnaud, D.: Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions. In: Askoxylakis, I., Ioannidis, S., Katsikas, S., Meadows, C. (eds.) ESORICS 2016. LNCS, vol. 9878, pp. 261\u2013278. Springer, Cham (2016). \n https:\/\/doi.org\/10.1007\/978-3-319-45744-4_13"},{"key":"14_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"264","DOI":"10.1007\/978-3-540-30576-7_15","volume-title":"Theory of Cryptography","author":"S Hohenberger","year":"2005","unstructured":"Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 264\u2013282. Springer, Heidelberg (2005). \n https:\/\/doi.org\/10.1007\/978-3-540-30576-7_15"},{"issue":"5","key":"14_CR8","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1007\/s10207-015-0308-7","volume":"15","author":"MS Kiraz","year":"2016","unstructured":"Kiraz, M.S., Uzunkol, O.: Efficient and verifiable algorithms for secure outsourcing of cryptographic computations. Int. J. Inf. Sec. 15(5), 519\u2013537 (2016). \n https:\/\/doi.org\/10.1007\/s10207-015-0308-7","journal-title":"Int. J. Inf. Sec."},{"key":"14_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"81","DOI":"10.1007\/978-3-319-49890-4_5","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2016","author":"L Kuppusamy","year":"2016","unstructured":"Kuppusamy, L., Rangasamy, J.: CRT-based outsourcing algorithms for modular exponentiations. In: Dunkelman, O., Sanadhya, S.K. (eds.) INDOCRYPT 2016. LNCS, vol. 10095, pp. 81\u201398. Springer, Cham (2016). \n https:\/\/doi.org\/10.1007\/978-3-319-49890-4_5"},{"key":"14_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"182","DOI":"10.1007\/BFb0053434","volume-title":"Advances in Cryptology \u2014 EUROCRYPT\u201994","author":"K Nyberg","year":"1995","unstructured":"Nyberg, K., Rueppel, R.A.: Message recovery for signature schemes based on the discrete logarithm problem. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 182\u2013193. Springer, Heidelberg (1995). \n https:\/\/doi.org\/10.1007\/BFb0053434"},{"key":"14_CR11","doi-asserted-by":"publisher","unstructured":"Ren, Y., Ding, N., Zhang, X., Lu, H., Gu, D.: Verifiable outsourcing algorithms for modular exponentiations with improved checkability. In: AsiaCCS 2016, pp. 293\u2013303. ACM, New York (2016). \n https:\/\/doi.org\/10.1145\/2897845.2897881","DOI":"10.1145\/2897845.2897881"},{"key":"14_CR12","unstructured":"Uzunkol, O., Rangasamy, J., Kuppusamy, L.: Hide The Modulus: a secure non-interactive fully verifiable delegation scheme for modular exponentiations via CRT (full version). IACR Cryptology ePrint Archive, Report 2018 (2018). \n https:\/\/eprint.iacr.org\/2018\/644"},{"key":"14_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"326","DOI":"10.1007\/978-3-319-11203-9_19","volume-title":"Computer Security - ESORICS 2014","author":"Y Wang","year":"2014","unstructured":"Wang, Y., Wu, Q., Wong, D.S., Qin, B., Chow, S.S.M., Liu, Z., Tan, X.: Securely outsourcing exponentiations with single untrusted program for cloud storage. In: Kuty\u0142owski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8712, pp. 326\u2013343. Springer, Cham (2014). \n https:\/\/doi.org\/10.1007\/978-3-319-11203-9_19"},{"issue":"11","key":"14_CR14","doi-asserted-by":"publisher","first-page":"2518","DOI":"10.1109\/TIFS.2017.2710941","volume":"12","author":"K Zhou","year":"2017","unstructured":"Zhou, K., Afifi, M.H., Ren, J.: ExpSOS: secure and verifiable outsourcing of exponentiation operations for mobile cloud computing. IEEE Trans. Inf. Forensics Sec. 12(11), 2518\u20132531 (2017). \n https:\/\/doi.org\/10.1109\/TIFS.2017.2710941","journal-title":"IEEE Trans. Inf. Forensics Sec."}],"container-title":["Lecture Notes in Computer Science","Developments in Language Theory"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-99136-8_14","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2018,9,2]],"date-time":"2018-09-02T19:32:44Z","timestamp":1535916764000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-99136-8_14"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2018]]},"ISBN":["9783319986531","9783319986548"],"references-count":14,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-99136-8_14","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2018]]}}}