{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T14:03:28Z","timestamp":1725545008150},"publisher-location":"Berlin, Heidelberg","reference-count":15,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642119248"},{"type":"electronic","value":"9783642119255"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-11925-5_26","type":"book-chapter","created":{"date-parts":[[2010,2,15]],"date-time":"2010-02-15T02:41:05Z","timestamp":1266201665000},"page":"382-396","source":"Crossref","is-referenced-by-count":2,"title":["On Fast Verification of Hash Chains"],"prefix":"10.1007","author":[{"given":"Dae Hyun","family":"Yum","sequence":"first","affiliation":[]},{"given":"Jin Seok","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Pil Joong","family":"Lee","sequence":"additional","affiliation":[]},{"given":"Sung Je","family":"Hong","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"26_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"49","DOI":"10.1007\/3-540-62494-5_4","volume-title":"Security Protocols","author":"R.J. Anderson","year":"1997","unstructured":"Anderson, R.J., Manifavas, C., Sutherland, C.: Netcard - a practical electronic-cash system. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol.\u00a01189, pp. 49\u201357. Springer, Heidelberg (1997)"},{"key":"26_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"69","DOI":"10.1007\/3-540-62494-5_6","volume-title":"Security Protocols","author":"R.L. Rivest","year":"1997","unstructured":"Rivest, R.L., Shamir, A.: Payword and micromint: Two simple micropayment schemes. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol.\u00a01189, pp. 69\u201387. Springer, Heidelberg (1997)"},{"key":"26_CR3","doi-asserted-by":"crossref","unstructured":"Haller, N.: The s\/key one-time password system. RFC 1760, Internet Engineering Task Force (1995)","DOI":"10.17487\/rfc1760"},{"key":"26_CR4","unstructured":"Perrig, A., Canetti, R., Song, D.X., Tygar, J.D.: Efficient and secure source authentication for multicast. In: NDSS 2001, The Internet Society (2001)"},{"key":"26_CR5","first-page":"56","volume-title":"IEEE Symposium on Security and Privacy","author":"A. Perrig","year":"2000","unstructured":"Perrig, A., Canetti, R., Tygar, J.D., Song, D.X.: Efficient authentication and signing of multicast streams over lossy channels. In: IEEE Symposium on Security and Privacy, pp. 56\u201373. IEEE Computer Society, Los Alamitos (2000)"},{"issue":"1-2","key":"26_CR6","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/s11276-004-4744-y","volume":"11","author":"Y.C. Hu","year":"2005","unstructured":"Hu, Y.C., Perrig, A., Johnson, D.B.: Ariadne: A secure on-demand routing protocol for ad hoc networks. Wireless Networks\u00a011(1-2), 21\u201338 (2005)","journal-title":"Wireless Networks"},{"key":"26_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"230","DOI":"10.1007\/3-540-48390-X_17","volume-title":"Financial Cryptography","author":"S.G. Stubblebine","year":"1999","unstructured":"Stubblebine, S.G., Syverson, P.F.: Fair on-line auctions without special trusted parties. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol.\u00a01648, pp. 230\u2013240. Springer, Heidelberg (1999)"},{"key":"26_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"102","DOI":"10.1007\/3-540-36504-4_8","volume-title":"Financial Cryptography","author":"D. Coppersmith","year":"2003","unstructured":"Coppersmith, D., Jakobsson, M.: Almost optimal hash sequence traversal. In: Blaze, M. (ed.) FC 2002. LNCS, vol.\u00a02357, pp. 102\u2013119. Springer, Heidelberg (2003)"},{"key":"26_CR9","doi-asserted-by":"crossref","first-page":"437","DOI":"10.1109\/ISIT.2002.1023709","volume-title":"IEEE International Symposium on Information Theory","author":"M. Jakobsson","year":"2002","unstructured":"Jakobsson, M.: Fractal hash sequence representation and traversal. In: IEEE International Symposium on Information Theory, pp. 437\u2013444. IEEE, Los Alamitos (2002)"},{"key":"26_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"86","DOI":"10.1007\/3-540-36617-2","volume-title":"Applied Cryptography and Network Security","author":"S.R. Kim","year":"2003","unstructured":"Kim, S.R.: Improved scalable hash chain traversal. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol.\u00a02846, pp. 86\u201395. Springer, Heidelberg (2003)"},{"key":"26_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"270","DOI":"10.1007\/978-3-540-45126-6_20","volume-title":"Financial Cryptography","author":"Y. Sella","year":"2003","unstructured":"Sella, Y.: On the computation-storage trade-offs of hash chain traversal. In: Wright, R.N. (ed.) FC 2003. LNCS, vol.\u00a02742, pp. 270\u2013285. Springer, Heidelberg (2003)"},{"key":"26_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"325","DOI":"10.1007\/978-3-642-00862-7_22","volume-title":"Topics in Cryptology \u2013 CT-RSA 2009","author":"D.H. Yum","year":"2009","unstructured":"Yum, D.H., Seo, J.W., Eom, S., Lee, P.J.: Single-layer fractal hash chain traversal with almost optimal complexity. In: Fischlin, M. (ed.) Topics in Cryptology \u2013 CT-RSA 2009. LNCS, vol.\u00a05473, pp. 325\u2013339. Springer, Heidelberg (2009)"},{"key":"26_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"339","DOI":"10.1007\/978-3-540-24660-2_26","volume-title":"Topics in Cryptology \u2013 CT-RSA 2004","author":"M. Fischlin","year":"2004","unstructured":"Fischlin, M.: Fast verification of hash chains. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol.\u00a02964, pp. 339\u2013352. Springer, Heidelberg (2004)"},{"key":"26_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"416","DOI":"10.1007\/978-3-540-24582-7_31","volume-title":"Progress in Cryptology - INDOCRYPT 2003","author":"M. Fischlin","year":"2003","unstructured":"Fischlin, M.: Progressive verification: The case of message authentication. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol.\u00a02904, pp. 416\u2013429. Springer, Heidelberg (2003)"},{"key":"26_CR15","doi-asserted-by":"crossref","unstructured":"Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM Conference on Computer and Communications Security, pp. 62\u201373 (1993)","DOI":"10.1145\/168588.168596"}],"container-title":["Lecture Notes in Computer Science","Topics in Cryptology - CT-RSA 2010"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-11925-5_26.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,23]],"date-time":"2020-11-23T21:45:25Z","timestamp":1606167925000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-11925-5_26"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642119248","9783642119255"],"references-count":15,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-11925-5_26","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}