{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:33:24Z","timestamp":1725460404997},"publisher-location":"Berlin, Heidelberg","reference-count":23,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_5","type":"book-chapter","created":{"date-parts":[[2013,1,2]],"date-time":"2013-01-02T01:51:55Z","timestamp":1357091515000},"page":"66-80","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":21,"title":["Forward Secure Signatures on Smart Cards"],"prefix":"10.1007","author":[{"given":"Andreas","family":"H\u00fclsing","sequence":"first","affiliation":[]},{"given":"Christoph","family":"Busold","sequence":"additional","affiliation":[]},{"given":"Johannes","family":"Buchmann","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"5_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"441","DOI":"10.1007\/3-540-45353-9_32","volume-title":"Topics in Cryptology - CT-RSA 2001","author":"M. Abdalla","year":"2001","unstructured":"Abdalla, M., Miner, S.K., Namprempre, C.: Forward-Secure Threshold Signature Schemes. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol.\u00a02020, pp. 441\u2013456. Springer, Heidelberg (2001)"},{"key":"5_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"116","DOI":"10.1007\/3-540-44448-3_10","volume-title":"Advances in Cryptology - ASIACRYPT 2000","author":"M. Abdalla","year":"2000","unstructured":"Abdalla, M., Reyzin, L.: A New Forward-Secure Digital Signature Scheme. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol.\u00a01976, pp. 116\u2013129. Springer, Heidelberg (2000)"},{"key":"5_CR3","unstructured":"Anderson, R.: Two remarks on public key cryptology. Relevant Material Presented by the author in an Invited Lecture at the 4th ACM Conference on Computer and Communications Security, CCS, pp. 1\u20134. Citeseer (1997) (manuscript)"},{"key":"5_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"431","DOI":"10.1007\/3-540-48405-1_28","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"M. Bellare","year":"1999","unstructured":"Bellare, M., Miner, S.K.: A Forward-Secure Digital Signature Scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 431\u2013448. Springer, Heidelberg (1999)"},{"key":"5_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"363","DOI":"10.1007\/978-3-642-21969-6_23","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2011","author":"J. Buchmann","year":"2011","unstructured":"Buchmann, J., Dahmen, E., Ereth, S., H\u00fclsing, A., R\u00fcckert, M.: On the Security of the Winternitz One-Time Signature Scheme. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol.\u00a06737, pp. 363\u2013378. Springer, Heidelberg (2011)"},{"key":"5_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"117","DOI":"10.1007\/978-3-642-25405-5_8","volume-title":"Post-Quantum Cryptography","author":"J. Buchmann","year":"2011","unstructured":"Buchmann, J., Dahmen, E., H\u00fclsing, A.: XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol.\u00a07071, pp. 117\u2013129. Springer, Heidelberg (2011)"},{"key":"5_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-540-72738-5_3","volume-title":"Applied Cryptography and Network Security","author":"J. Buchmann","year":"2007","unstructured":"Buchmann, J., Dahmen, E., Klintsevich, E., Okeya, K., Vuillaume, C.: Merkle Signatures with Virtually Unlimited Signature Capacity. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol.\u00a04521, pp. 31\u201345. Springer, Heidelberg (2007)"},{"key":"5_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"63","DOI":"10.1007\/978-3-540-88403-3_5","volume-title":"Post-Quantum Cryptography","author":"J. Buchmann","year":"2008","unstructured":"Buchmann, J., Dahmen, E., Schneider, M.: Merkle Tree Traversal Revisited. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol.\u00a05299, pp. 63\u201378. Springer, Heidelberg (2008)"},{"key":"5_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"349","DOI":"10.1007\/11941378_25","volume-title":"Progress in Cryptology - INDOCRYPT 2006","author":"J. Buchmann","year":"2006","unstructured":"Buchmann, J., Garc\u00eda, L.C.C., Dahmen, E., D\u00f6ring, M., Klintsevich, E.: CMSS \u2013 An Improved Merkle Signature Scheme. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol.\u00a04329, pp. 349\u2013363. Springer, Heidelberg (2006)"},{"issue":"2","key":"5_CR10","doi-asserted-by":"publisher","first-page":"175","DOI":"10.1016\/j.dam.2005.03.028","volume":"154","author":"J. Camenisch","year":"2006","unstructured":"Camenisch, J., Koprowski, M.: Fine-grained forward-secure signature schemes without random oracles. Discrete Applied Mathematics\u00a0154(2), 175\u2013188 (2006); Coding and Cryptography","journal-title":"Discrete Applied Mathematics"},{"key":"5_CR11","doi-asserted-by":"publisher","first-page":"131","DOI":"10.1145\/948109.948130","volume-title":"Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003","author":"E. Cronin","year":"2003","unstructured":"Cronin, E., Jamin, S., Malkin, T., McDaniel, P.: On the performance, feasibility, and use of forward-secure signatures. In: Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003, pp. 131\u2013144. ACM, New York (2003)"},{"key":"5_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"416","DOI":"10.1007\/0-387-34805-0_39","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"I.B. Damg\u00e5rd","year":"1990","unstructured":"Damg\u00e5rd, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 416\u2013427. Springer, Heidelberg (1990)"},{"key":"5_CR13","unstructured":"ETSI. XML advanced electronic signatures (XAdES). Standard TS 101 903, European Telecommunications Standards Institute (December 2010)"},{"key":"5_CR14","unstructured":"ETSI. CMS advanced electronic signatures (CAdES). Standard TS 101 733, European Telecommunications Standards Institute (March 2012)"},{"key":"5_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"332","DOI":"10.1007\/3-540-44647-8_20","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"G. Itkis","year":"2001","unstructured":"Itkis, G., Reyzin, L.: Forward-Secure Signatures with Optimal Signing and Verifying. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.\u00a02139, pp. 332\u2013354. Springer, Heidelberg (2001)"},{"key":"5_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"241","DOI":"10.1007\/3-540-36413-7_18","volume-title":"Security in Communication Networks","author":"A. Kozlov","year":"2003","unstructured":"Kozlov, A., Reyzin, L.: Forward-Secure Signatures with Fast Key Update. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol.\u00a02576, pp. 241\u2013256. Springer, Heidelberg (2003)"},{"key":"5_CR17","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1145\/352600.352617","volume-title":"Proceedings of the 7th ACM Conference on Computer and Communications Security, CCS 2000","author":"H. Krawczyk","year":"2000","unstructured":"Krawczyk, H.: Simple forward-secure signatures from any signature scheme. In: Proceedings of the 7th ACM Conference on Computer and Communications Security, CCS 2000, pp. 108\u2013115. ACM, New York (2000)"},{"key":"5_CR18","unstructured":"Lenstra, A.K.: Key lengths. Contribution to the Handbook of Information Security (2004)"},{"key":"5_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"400","DOI":"10.1007\/3-540-46035-7_27","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"T. Malkin","year":"2002","unstructured":"Malkin, T., Micciancio, D., Miner, S.K.: Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.\u00a02332, pp. 400\u2013417. Springer, Heidelberg (2002)"},{"key":"5_CR20","first-page":"5658","volume":"27","author":"S. Matyas","year":"1985","unstructured":"Matyas, S., Meyer, C., Oseas, J.: Generating strong one-way functions with cryptographic algorithms. IBM Technical Disclosure Bulletin\u00a027, 5658\u20135659 (1985)","journal-title":"IBM Technical Disclosure Bulletin"},{"key":"5_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"428","DOI":"10.1007\/0-387-34805-0_40","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"R.C. Merkle","year":"1990","unstructured":"Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 428\u2013446. Springer, Heidelberg (1990)"},{"key":"5_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"104","DOI":"10.1007\/978-3-540-85893-5_8","volume-title":"Smart Card Research and Advanced Applications","author":"S. Rohde","year":"2008","unstructured":"Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast Hash-Based Signatures on Constrained Devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol.\u00a05189, pp. 104\u2013117. Springer, Heidelberg (2008)"},{"key":"5_CR23","doi-asserted-by":"publisher","first-page":"225","DOI":"10.1145\/501983.502015","volume-title":"Proceedings of the 8th ACM Conference on Computer and Communications Security, CCS 2001","author":"D.X. Song","year":"2001","unstructured":"Song, D.X.: Practical forward secure group signature schemes. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, CCS 2001, pp. 225\u2013234. ACM, New York (2001)"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_5","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T00:28:10Z","timestamp":1630456090000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_5"}},"subtitle":["Preliminary version"],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":23,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_5","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}