{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T19:37:09Z","timestamp":1725565029510},"publisher-location":"Berlin, Heidelberg","reference-count":29,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642153167"},{"type":"electronic","value":"9783642153174"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-15317-4_3","type":"book-chapter","created":{"date-parts":[[2010,9,10]],"date-time":"2010-09-10T02:46:58Z","timestamp":1284086818000},"page":"36-53","source":"Crossref","is-referenced-by-count":6,"title":["Generic Constructions of Parallel Key-Insulated Encryption"],"prefix":"10.1007","author":[{"given":"Goichiro","family":"Hanaoka","sequence":"first","affiliation":[]},{"given":"Jian","family":"Weng","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"3_CR1","unstructured":"Anderson, R.: Two remarks on public-key cryptology (1997), http:\/\/www.cl.cam.ac.uk\/users\/rja14\/ (invited lecture)"},{"key":"3_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"26","DOI":"10.1007\/BFb0055718","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"M. Bellare","year":"1998","unstructured":"Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.\u00a01462, pp. 26\u201345. Springer, Heidelberg (1998)"},{"issue":"6","key":"3_CR3","doi-asserted-by":"publisher","first-page":"379","DOI":"10.1007\/s00200-005-0183-y","volume":"16","author":"M. Bellare","year":"2006","unstructured":"Bellare, M., Palacio, A.: Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. Appl. Algebra Eng. Commun. Comput.\u00a016(6), 379\u2013396 (2006)","journal-title":"Appl. Algebra Eng. Commun. Comput."},{"key":"3_CR4","doi-asserted-by":"crossref","unstructured":"Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM Conference on Computer and Communications Security, pp. 62\u201373 (1993)","DOI":"10.1145\/168588.168596"},{"key":"3_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/978-3-540-24676-3_14","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.\u00a03027, pp. 223\u2013238. Springer, Heidelberg (2004)"},{"key":"3_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"440","DOI":"10.1007\/11426639_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"D. Boneh","year":"2005","unstructured":"Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 440\u2013456. Springer, Heidelberg (2005)"},{"key":"3_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"D. Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.\u00a02139, pp. 213\u2013229. Springer, Heidelberg (2001)"},{"key":"3_CR8","first-page":"647","volume-title":"FOCS","author":"D. Boneh","year":"2007","unstructured":"Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: FOCS, pp. 647\u2013657. IEEE Computer Society, Los Alamitos (2007)"},{"key":"3_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/3-540-39200-9_16","volume-title":"Advances in Cryptology \u2013 EUROCRPYT 2003","author":"R. Canetti","year":"2003","unstructured":"Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol.\u00a02656, pp. 255\u2013271. Springer, Heidelberg (2003)"},{"key":"3_CR10","unstructured":"Cash, D., Hofheinz, D., Kiltz, E.: How to delegate a lattice basis. Cryptology ePrint Archive, Report 2009\/351 (2009), http:\/\/eprint.iacr.org\/"},{"key":"3_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"360","DOI":"10.1007\/3-540-45325-3_32","volume-title":"Cryptography and Coding","author":"C. Cocks","year":"2001","unstructured":"Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol.\u00a02260, pp. 360\u2013363. Springer, Heidelberg (2001)"},{"key":"3_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"188","DOI":"10.1007\/978-3-540-30576-7_11","volume-title":"Theory of Cryptography","author":"Y. Dodis","year":"2005","unstructured":"Dodis, Y., Katz, J.: Chosen-ciphertext security of multiple encryption. In: Kilian, J. (ed.) TCC 2005. LNCS, vol.\u00a03378, pp. 188\u2013209. Springer, Heidelberg (2005)"},{"key":"3_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"65","DOI":"10.1007\/3-540-46035-7_5","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"Y. Dodis","year":"2002","unstructured":"Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-insulated public key cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.\u00a02332, pp. 65\u201382. Springer, Heidelberg (2002)"},{"key":"3_CR14","first-page":"542","volume-title":"STOC","author":"D. Dolev","year":"1991","unstructured":"Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography (extended abstract). In: STOC, pp. 542\u2013552. ACM, New York (1991)"},{"key":"3_CR15","first-page":"197","volume-title":"STOC","author":"C. Gentry","year":"2008","unstructured":"Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) STOC, pp. 197\u2013206. ACM, New York (2008)"},{"issue":"2","key":"3_CR16","doi-asserted-by":"publisher","first-page":"270","DOI":"10.1016\/0022-0000(84)90070-9","volume":"28","author":"S. Goldwasser","year":"1984","unstructured":"Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci.\u00a028(2), 270\u2013299 (1984)","journal-title":"J. Comput. Syst. Sci."},{"key":"3_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"105","DOI":"10.1007\/11745853_8","volume-title":"Public Key Cryptography - PKC 2006","author":"G. Hanaoka","year":"2006","unstructured":"Hanaoka, G., Hanaoka, Y., Imai, H.: Parallel key-insulated public key encryption. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol.\u00a03958, pp. 105\u2013122. Springer, Heidelberg (2006)"},{"issue":"3","key":"3_CR18","doi-asserted-by":"publisher","first-page":"293","DOI":"10.1093\/comjnl\/45.3.293","volume":"45","author":"G. Hanaoka","year":"2002","unstructured":"Hanaoka, G., Nishioka, T., Zheng, Y., Imai, H.: A hierarchical non-interactive key-sharing scheme with low memory size and high resistance against collusion attacks. Comput. J.\u00a045(3), 293\u2013303 (2002)","journal-title":"Comput. J."},{"key":"3_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"495","DOI":"10.1007\/11593447_27","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"Y. Hanaoka","year":"2005","unstructured":"Hanaoka, Y., Hanaoka, G., Shikata, J., Imai, H.: Identity-based hierarchical strongly key-insulated encryption and its application. In: Roy, B.K. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 495\u2013514. Springer, Heidelberg (2005)"},{"key":"3_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"499","DOI":"10.1007\/3-540-45708-9_32","volume-title":"Advances in Cryptology - CRYPTO 2002","author":"G. Itkis","year":"2002","unstructured":"Itkis, G., Reyzin, L.: Sibir: Signer-base intrusion-resilient signatures. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.\u00a02442, pp. 499\u2013514. Springer, Heidelberg (2002)"},{"key":"3_CR21","unstructured":"Katz, J.: A forward-secure public-key encryption scheme. Cryptology ePrint Archive, Report 2002\/060 (2009), http:\/\/eprint.iacr.org\/"},{"key":"3_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"298","DOI":"10.1007\/978-3-540-71677-8_20","volume-title":"Public Key Cryptography \u2013 PKC 2007","author":"B. Libert","year":"2007","unstructured":"Libert, B., Quisquater, J.-J., Yung, M.: Parallel key-insulated public key encryption without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol.\u00a04450, pp. 298\u2013314. Springer, Heidelberg (2007)"},{"key":"3_CR23","unstructured":"Peikert, C.: Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive, Report 2009\/359 (2009), http:\/\/eprint.iacr.org\/"},{"key":"3_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"366","DOI":"10.1007\/11958239_25","volume-title":"Progress in Cryptology - VIETCRYPT 2006","author":"T.L.A. Phan","year":"2006","unstructured":"Phan, T.L.A., Hanaoka, Y., Hanaoka, G., Matsuura, K., Imai, H.: Reducing the spread of damage of key exposures in key-insulated encryption. In: Nguy\u00ean, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol.\u00a04341, pp. 366\u2013384. Springer, Heidelberg (2006)"},{"key":"3_CR25","doi-asserted-by":"publisher","first-page":"258","DOI":"10.1109\/SFCS.1976.21","volume-title":"SFCS 1976: Proceedings of the 17th Annual Symposium on Foundations of Computer Science","author":"N. Pippenger","year":"1976","unstructured":"Pippenger, N.: On the evaluation of powers and related problems. In: SFCS 1976: Proceedings of the 17th Annual Symposium on Foundations of Computer Science, Washington, DC, USA, pp. 258\u2013263. IEEE Computer Society, Los Alamitos (1976)"},{"key":"3_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"433","DOI":"10.1007\/3-540-46766-1_35","volume-title":"Advances in Cryptology - CRYPTO \u201991","author":"C. Rackoff","year":"1992","unstructured":"Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.\u00a0576, pp. 433\u2013444. Springer, Heidelberg (1992)"},{"key":"3_CR27","doi-asserted-by":"crossref","first-page":"84","DOI":"10.1145\/1060590.1060603","volume-title":"STOC","author":"O. Regev","year":"2005","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) STOC, pp. 84\u201393. ACM, New York (2005)"},{"key":"3_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"409","DOI":"10.1007\/11941378_29","volume-title":"Progress in Cryptology - INDOCRYPT 2006","author":"J. Weng","year":"2006","unstructured":"Weng, J., Liu, S., Chen, K., Ma, C.: Identity-based parallel key-insulated encryption without random oracles: Security notions and construction. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol.\u00a04329, pp. 409\u2013423. Springer, Heidelberg (2006)"},{"key":"3_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1007\/978-3-540-79263-5_13","volume-title":"Topics in Cryptology \u2013 CT-RSA 2008","author":"J. Weng","year":"2008","unstructured":"Weng, J., Liu, S., Chen, K., Zheng, D., Qiu, W.: Identity-based threshold key-insulated encryption without random oracles. In: Malkin, T.G. (ed.) CT-RSA 2008. LNCS, vol.\u00a04964, pp. 203\u2013220. Springer, Heidelberg (2008)"}],"container-title":["Lecture Notes in Computer Science","Security and Cryptography for Networks"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-15317-4_3","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,6,3]],"date-time":"2023-06-03T07:09:27Z","timestamp":1685776167000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-15317-4_3"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642153167","9783642153174"],"references-count":29,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-15317-4_3","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}