{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T06:46:58Z","timestamp":1725691618510},"publisher-location":"Berlin, Heidelberg","reference-count":18,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642319112"},{"type":"electronic","value":"9783642319129"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2012]]},"DOI":"10.1007\/978-3-642-31912-9_21","type":"book-chapter","created":{"date-parts":[[2012,7,14]],"date-time":"2012-07-14T07:57:56Z","timestamp":1342252676000},"page":"319-331","source":"Crossref","is-referenced-by-count":3,"title":["Efficient Modular Exponentiation-Based Puzzles for Denial-of-Service Protection"],"prefix":"10.1007","author":[{"given":"Jothi","family":"Rangasamy","sequence":"first","affiliation":[]},{"given":"Douglas","family":"Stebila","sequence":"additional","affiliation":[]},{"given":"Lakshmi","family":"Kuppusamy","sequence":"additional","affiliation":[]},{"given":"Colin","family":"Boyd","sequence":"additional","affiliation":[]},{"given":"Juan","family":"Gonzalez Nieto","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"21_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"87","DOI":"10.1007\/BFb0028465","volume-title":"Information and Communications Security","author":"T. Aura","year":"1997","unstructured":"Aura, T., Nikander, P.: Stateless Connections. In: Han, Y., Okamoto, T., Qing, S. (eds.) ICICS 1997. LNCS, vol.\u00a01334, pp. 87\u201397. Springer, Heidelberg (1997)"},{"key":"21_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"170","DOI":"10.1007\/3-540-44810-1_22","volume-title":"Security Protocols","author":"T. Aura","year":"2001","unstructured":"Aura, T., Nikander, P., Leiwo, J.: DOS-Resistant Authentication with Client Puzzles. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols 2000. LNCS, vol.\u00a02133, pp. 170\u2013177. Springer, Heidelberg (2001)"},{"key":"21_CR3","unstructured":"Back, A.: Hashcash: A denial-of-service countermeasure (2002), \n \n http:\/\/www.hashcash.org\/papers\/hashcash.pdf"},{"key":"21_CR4","unstructured":"Boyko, V.: A pre-computation scheme for speeding up public-key cryptosystems. Master\u2019s thesis, Massachusetts Institute of Technology (1998), \n \n http:\/\/hdl.handle.net\/1721.1\/47493"},{"key":"21_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"221","DOI":"10.1007\/BFb0054129","volume-title":"Advances in Cryptology - EUROCRYPT \u201998","author":"V. Boyko","year":"1998","unstructured":"Boyko, V., Peinado, M., Venkatesan, R.: Speeding up Discrete Log and Factoring Based Schemes via Precomputations. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol.\u00a01403, pp. 221\u2013235. Springer, Heidelberg (1998)"},{"key":"21_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"505","DOI":"10.1007\/978-3-642-10366-7_30","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"L. Chen","year":"2009","unstructured":"Chen, L., Morrissey, P., Smart, N.P., Warinschi, B.: Security Notions and Generic Constructions for Client Puzzles. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol.\u00a05912, pp. 505\u2013523. Springer, Heidelberg (2009)"},{"key":"21_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"139","DOI":"10.1007\/3-540-48071-4_10","volume-title":"Advances in Cryptology - CRYPTO \u201992","author":"C. Dwork","year":"1993","unstructured":"Dwork, C., Naor, M.: Pricing via Processing or Combatting Junk Mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol.\u00a0740, pp. 139\u2013147. Springer, Heidelberg (1993)"},{"key":"21_CR8","unstructured":"Feng, W., Kaiser, E., Luu, A.: Design and implementation of network puzzles. In: INFOCOM 2005, vol.\u00a04, pp. 2372\u20132382. IEEE (2005)"},{"key":"21_CR9","doi-asserted-by":"crossref","unstructured":"Hofheinz, D., Unruh, D.: Comparing two notions of simulatability. In: Kilian [2], pp. 86\u2013103","DOI":"10.1007\/978-3-540-30576-7_6"},{"key":"21_CR10","unstructured":"Juels, A., Brainard, J.: Client puzzles: A cryptographic countermeasure against connection depletion attacks. In: NDSS 1999, pp. 151\u2013165. Internet Society (1999)"},{"key":"21_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"679","DOI":"10.1007\/978-3-642-15497-3_41","volume-title":"Computer Security \u2013 ESORICS 2010","author":"G. Karame","year":"2010","unstructured":"Karame, G., \u010capkun, S.: Low-Cost Client Puzzles Based on Modular Exponentiation. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol.\u00a06345, pp. 679\u2013697. Springer, Heidelberg (2010)"},{"key":"21_CR12","series-title":"Lecture Notes in Computer Science","volume-title":"Theory of Cryptography","year":"2005","unstructured":"Kilian, J. (ed.): TCC 2005. LNCS, vol.\u00a03378. Springer, Heidelberg (2005)"},{"issue":"4","key":"21_CR13","doi-asserted-by":"crossref","first-page":"255","DOI":"10.1007\/s00145-001-0009-4","volume":"14","author":"A. Lenstra","year":"2001","unstructured":"Lenstra, A., Verheul, E.: Selecting cryptographic key sizes. J. Cryptology\u00a014(4), 255\u2013293 (2001)","journal-title":"J. Cryptology"},{"key":"21_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"342","DOI":"10.1007\/3-540-45537-X_27","volume-title":"Selected Areas in Cryptography","author":"W. Mao","year":"2001","unstructured":"Mao, W.: Timed-Release Cryptography. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol.\u00a02259, pp. 342\u2013358. Springer, Heidelberg (2001)"},{"key":"21_CR15","doi-asserted-by":"crossref","unstructured":"Miller, G.L.: Riemann\u2019s hypothesis and tests for primality. In: STOC, pp. 234\u2013239. ACM (1975)","DOI":"10.1145\/800116.803773"},{"issue":"2","key":"21_CR16","doi-asserted-by":"publisher","first-page":"115","DOI":"10.1145\/1132026.1132027","volume":"24","author":"D. Moore","year":"2006","unstructured":"Moore, D., Shannon, C., Brown, D.J., Voelker, G.M., Savage, S.: Inferring internet denial-of-service activity. ACM Transactions on Computer Systems (TOCS)\u00a024(2), 115\u2013139 (2006)","journal-title":"ACM Transactions on Computer Systems (TOCS)"},{"key":"21_CR17","unstructured":"Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical Report TR-684, MIT Laboratory for Computer Science (March 1996)"},{"issue":"234","key":"21_CR18","doi-asserted-by":"publisher","first-page":"801","DOI":"10.1090\/S0025-5718-00-01274-6","volume":"70","author":"I. Shparlinski","year":"2001","unstructured":"Shparlinski, I.: On the uniformity of distribution of the RSA pairs. Mathematics of Computation\u00a070(234), 801\u2013808 (2001)","journal-title":"Mathematics of Computation"}],"container-title":["Lecture Notes in Computer Science","Information Security and Cryptology - ICISC 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-31912-9_21.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,5,4]],"date-time":"2021-05-04T11:50:52Z","timestamp":1620129052000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-31912-9_21"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2012]]},"ISBN":["9783642319112","9783642319129"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-31912-9_21","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2012]]}}}