{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T00:53:45Z","timestamp":1743036825421,"version":"3.40.3"},"publisher-location":"Berlin, Heidelberg","reference-count":28,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662464465"},{"type":"electronic","value":"9783662464472"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-46447-2_25","type":"book-chapter","created":{"date-parts":[[2015,3,16]],"date-time":"2015-03-16T01:21:25Z","timestamp":1426468885000},"page":"557-578","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":18,"title":["Continuous Non-malleable Key Derivation and Its Application to Related-Key Security"],"prefix":"10.1007","author":[{"given":"Baodong","family":"Qin","sequence":"first","affiliation":[]},{"given":"Shengli","family":"Liu","sequence":"additional","affiliation":[]},{"given":"Tsz Hon","family":"Yuen","sequence":"additional","affiliation":[]},{"given":"Robert H.","family":"Deng","sequence":"additional","affiliation":[]},{"given":"Kefei","family":"Chen","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,3,17]]},"reference":[{"key":"25_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"77","DOI":"10.1007\/978-3-662-44371-2_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"M Abdalla","year":"2014","unstructured":"Abdalla, M., Benhamouda, F., Passel\u00e8gue, A., Paterson, K.G.: Related-key security for pseudorandom functions beyond the linear barrier. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 77\u201394. Springer, Heidelberg (2014)"},{"key":"25_CR2","series-title":"Understanding Complex Systems","doi-asserted-by":"publisher","first-page":"217","DOI":"10.1007\/978-3-319-00155-5","volume-title":"Macroscopic Models for Vehicular Flows and Crowd Dynamics: Theory and Applications","author":"MD Rosini","year":"2013","unstructured":"Rosini, M.D.: Applications. In: Rosini, M.D. (ed.) Macroscopic Models for Vehicular Flows and Crowd Dynamics: Theory and Applications. UCS, vol. 12, pp. 217\u2013226. Springer, Heidelberg (2013)"},{"key":"25_CR3","series-title":"Lecture Notes In Computer Science","doi-asserted-by":"publisher","first-page":"666","DOI":"10.1007\/978-3-642-14623-7_36","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"M Bellare","year":"2010","unstructured":"Bellare, M., Cash, D.: Pseudorandom functions and permutations provably secure against related-key attacks. In: Rabin, T. (ed.) Crypto 2010. LNCS, vol. 6223, pp. 666\u2013684. Springer, Heidelberg (2010)"},{"key":"25_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"486","DOI":"10.1007\/978-3-642-25385-0_26","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2011","author":"M Bellare","year":"2011","unstructured":"Bellare, M., Cash, D., Miller, R.: Cryptography secure against related-key attacks and tampering. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 486\u2013503. Springer, Heidelberg (2011)"},{"key":"25_CR5","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"491","DOI":"10.1007\/3-540-39200-9_31","volume-title":"EUROCRYPT 2003","author":"M Bellare","year":"2003","unstructured":"Bellare, M., Kohno, T.: A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491\u2013506. Springer, Heidelberg (2003)"},{"key":"25_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"331","DOI":"10.1007\/978-3-642-34961-4_21","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"M Bellare","year":"2012","unstructured":"Bellare, M., Paterson, K.G., Thomson, S.: RKA security beyond the linear barrier: IBE, encryption and signatures. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 331\u2013348. Springer, Heidelberg (2012)"},{"key":"25_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"513","DOI":"10.1007\/BFb0052259","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"E Biham","year":"1997","unstructured":"Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513\u2013525. Springer, Heidelberg (1997)"},{"key":"25_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"37","DOI":"10.1007\/3-540-69053-0_4","volume-title":"Advances in Cryptology - EUROCRYPT \u201997","author":"D Boneh","year":"1997","unstructured":"Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37\u201351. Springer, Heidelberg (1997)"},{"key":"25_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 213. Springer, Heidelberg (2001)"},{"key":"25_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/978-3-540-24676-3_13","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"R Canetti","year":"2004","unstructured":"Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207\u2013222. Springer, Heidelberg (2004)"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"471","DOI":"10.1007\/978-3-540-78967-3_27","volume-title":"Advances in Cryptology \u2013 eurocrypt 2008","author":"R Cramer","year":"2008","unstructured":"Cramer, R., Dodis, Y., Fehr, S., Padr\u00f3, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471\u2013488. Springer, Heidelberg (2008)"},{"key":"25_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"140","DOI":"10.1007\/978-3-642-42045-0_8","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"I Damg\u00e5rd","year":"2013","unstructured":"Damg\u00e5rd, I., Faust, S., Mukherjee, P., Venturi, D.: Bounded tamper resilience: how to go beyond the algebraic barrier. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 140\u2013160. Springer, Heidelberg (2013)"},{"issue":"1","key":"25_CR13","doi-asserted-by":"publisher","first-page":"97","DOI":"10.1137\/060651380","volume":"38","author":"Y Dodis","year":"2008","unstructured":"Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97\u2013139 (2008)","journal-title":"SIAM J. Comput."},{"doi-asserted-by":"crossref","unstructured":"Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS 2008, pp. 293\u2013302. IEEE Computer Society (2008)","key":"25_CR14","DOI":"10.1109\/FOCS.2008.56"},{"unstructured":"Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: Yao, A.C. (ed.) Innovations in Computer Science - ICS 2010, pp. 434\u2013452. Tsinghua University Press (2010)","key":"25_CR15"},{"key":"25_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-54242-8_20","volume-title":"Theory of Cryptography","author":"S Faust","year":"2014","unstructured":"Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuous non-malleable codes. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 465\u2013488. Springer, Heidelberg (2014)"},{"key":"25_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"111","DOI":"10.1007\/978-3-642-55220-5_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"S Faust","year":"2014","unstructured":"Faust, S., Mukherjee, P., Venturi, D., Wichs, D.: Efficient non-malleable codes and key-derivation for poly-size tampering circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 111\u2013128. Springer, Heidelberg (2014)"},{"key":"25_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"258","DOI":"10.1007\/978-3-540-24638-1_15","volume-title":"Theory of Cryptography","author":"R Gennaro","year":"2004","unstructured":"Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic tamper-proof (ATP) security: theoretical foundations for security against hardware tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 258\u2013277. Springer, Heidelberg (2004)"},{"key":"25_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"182","DOI":"10.1007\/978-3-642-19571-6_12","volume-title":"Theory of Cryptography","author":"V Goyal","year":"2011","unstructured":"Goyal, V., O\u2019Neill, A., Rao, V.: Correlated-input secure hash functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 182\u2013200. Springer, Heidelberg (2011)"},{"unstructured":"Jafargholi, Z., Wichs, D.: Tamper detection and continuous non-malleable codes. Cryptology ePrint Archive, Report 2014\/956 (2014)","key":"25_CR20"},{"key":"25_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"104","DOI":"10.1007\/3-540-68697-5_9","volume-title":"Advances in Cryptology - CRYPTO \u201996","author":"PC Kocher","year":"1996","unstructured":"Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104\u2013113. Springer, Heidelberg (1996)"},{"key":"25_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"PC Kocher","year":"1999","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 388. Springer, Heidelberg (1999)"},{"key":"25_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/978-3-319-13257-0_2","volume-title":"Information Security","author":"X Lu","year":"2014","unstructured":"Lu, X., Li, B., Jia, D.: Related-key security for hybrid encryption. In: Chow, S.S.M., Camenisch, J., Hui, L.C.K., Yiu, S.M. (eds.) ISC 2014. LNCS, vol. 8783, pp. 19\u201332. Springer, Heidelberg (2014)"},{"key":"25_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"381","DOI":"10.1007\/978-3-642-42045-0_20","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"B Qin","year":"2013","unstructured":"Qin, B., Liu, S.: Leakage-resilient chosen-ciphertext secure public-key encryption from hash proof system and one-time lossy filter. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 381\u2013400. Springer, Heidelberg (2013)"},{"key":"25_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/978-3-642-54631-0_2","volume-title":"Public-Key Cryptography \u2013 PKC 2014","author":"B Qin","year":"2014","unstructured":"Qin, B., Liu, S.: Leakage-flexible CCA-secure public-key encryption: simple construction and free of pairing. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 19\u201336. Springer, Heidelberg (2014)"},{"unstructured":"Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. IACR Cryptology ePrint Archive 2004, 332 (2004). \n http:\/\/eprint.iacr.org\/2004\/332","key":"25_CR26"},{"key":"25_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"114","DOI":"10.1007\/11426639_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"B Waters","year":"2005","unstructured":"Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114\u2013127. Springer, Heidelberg (2005)"},{"key":"25_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"262","DOI":"10.1007\/978-3-642-30057-8_16","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"H Wee","year":"2012","unstructured":"Wee, H.: Public key encryption against related key attacks. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 262\u2013279. Springer, Heidelberg (2012)"}],"container-title":["Lecture Notes in Computer Science","Public-Key Cryptography -- PKC 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-46447-2_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,29]],"date-time":"2019-05-29T11:36:10Z","timestamp":1559129770000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-46447-2_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662464465","9783662464472"],"references-count":28,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-46447-2_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"17 March 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}