{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T21:32:46Z","timestamp":1743111166947,"version":"3.40.3"},"publisher-location":"Berlin, Heidelberg","reference-count":42,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662643303"},{"type":"electronic","value":"9783662643310"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-662-64331-0_26","type":"book-chapter","created":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T19:16:12Z","timestamp":1634930172000},"page":"499-519","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":7,"title":["Fine-Grained Forward Secrecy: Allow-List\/Deny-List Encryption and Applications"],"prefix":"10.1007","author":[{"ORCID":"https:\/\/orcid.org\/0000-0002-5345-3906","authenticated-orcid":false,"given":"David","family":"Derler","sequence":"first","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0003-1957-3725","authenticated-orcid":false,"given":"Sebastian","family":"Ramacher","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0002-4181-2561","authenticated-orcid":false,"given":"Daniel","family":"Slamanig","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0003-4724-8022","authenticated-orcid":false,"given":"Christoph","family":"Striecks","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,10,23]]},"reference":[{"key":"26_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"418","DOI":"10.1007\/3-540-46035-7_28","volume-title":"Advances in Cryptology\u2014EUROCRYPT 2002","author":"M Abdalla","year":"2002","unstructured":"Abdalla, M., An, J.H., Bellare, M., Namprempre, C.: From identification to signatures via the Fiat-Shamir transform: minimizing assumptions for security and forward-security. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 418\u2013433. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-46035-7_28"},{"key":"26_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"139","DOI":"10.1007\/978-3-540-74835-9_10","volume-title":"Computer Security \u2013 ESORICS 2007","author":"M Abdalla","year":"2007","unstructured":"Abdalla, M., Kiltz, E., Neven, G.: Generalized key delegation for hierarchical identity-based encryption. In: Biskup, J., L\u00f3pez, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 139\u2013154. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-74835-9_10"},{"key":"26_CR3","unstructured":"Aranha, D.F., Gouv\u00eaa, C.P.L., Markmann, T., Wahby, R.S., Liao, K.: RELIC is an Efficient LIbrary for Cryptography. https:\/\/github.com\/relic-toolkit\/relic"},{"key":"26_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/978-3-642-19379-8_6","volume-title":"Public Key Cryptography \u2013 PKC 2011","author":"N Attrapadung","year":"2011","unstructured":"Attrapadung, N., Libert, B., de Panafieu, E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 90\u2013108. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-19379-8_6"},{"issue":"4","key":"26_CR5","doi-asserted-by":"publisher","first-page":"1298","DOI":"10.1007\/s00145-018-9280-5","volume":"32","author":"R Barbulescu","year":"2019","unstructured":"Barbulescu, R., Duquesne, S.: Updating key size estimations for pairings. J. Cryptol. 32(4), 1298\u20131336 (2019)","journal-title":"J. Cryptol."},{"key":"26_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"431","DOI":"10.1007\/3-540-48405-1_28","volume-title":"Advances in Cryptology\u2014CRYPTO 1999","author":"M Bellare","year":"1999","unstructured":"Bellare, M., Miner, S.K.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431\u2013448. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48405-1_28"},{"key":"26_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-36563-X_1","volume-title":"Topics in Cryptology\u2014CT-RSA 2003","author":"M Bellare","year":"2003","unstructured":"Bellare, M., Yee, B.: Forward-security in private-key cryptography. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 1\u201318. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-36563-X_1"},{"key":"26_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"440","DOI":"10.1007\/11426639_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"D Boneh","year":"2005","unstructured":"Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440\u2013456. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11426639_26"},{"key":"26_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology\u2014CRYPTO 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213\u2013229. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_13"},{"key":"26_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/3-540-39200-9_16","volume-title":"Advances in Cryptology\u2014EUROCRYPT 2003","author":"R Canetti","year":"2003","unstructured":"Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255\u2013271. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-39200-9_16"},{"key":"26_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/978-3-662-54388-7_8","volume-title":"Public-Key Cryptography \u2013 PKC 2017","author":"R Canetti","year":"2017","unstructured":"Canetti, R., Raghuraman, S., Richelson, S., Vaikuntanathan, V.: Chosen-ciphertext secure fully homomorphic encryption. In: Fehr, S. (ed.) PKC 2017, Part II. LNCS, vol. 10175, pp. 213\u2013240. Springer, Heidelberg (2017). https:\/\/doi.org\/10.1007\/978-3-662-54388-7_8"},{"key":"26_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/978-3-642-21554-4_15","volume-title":"Applied Cryptography and Network Security","author":"D Catalano","year":"2011","unstructured":"Catalano, D., Di Raimondo, M., Fiore, D., Gennaro, R., Puglisi, O.: Fully non-interactive onion routing with forward-secrecy. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 255\u2013273. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-21554-4_15"},{"issue":"13","key":"26_CR13","doi-asserted-by":"publisher","first-page":"1311","DOI":"10.1016\/j.dam.2011.04.021","volume":"159","author":"S Chatterjee","year":"2011","unstructured":"Chatterjee, S., Menezes, A.: On cryptographic protocols employing asymmetric pairings - the role of $$\\Psi $$ revisited. Discret. Appl. Math. 159(13), 1311\u20131322 (2011)","journal-title":"Discret. Appl. Math."},{"key":"26_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/978-3-030-64837-4_6","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2020","author":"V Cini","year":"2020","unstructured":"Cini, V., Ramacher, S., Slamanig, D., Striecks, C.: CCA-secure (puncturable) KEMs from encryption with non-negligible decryption errors. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020, Part I. LNCS, vol. 12491, pp. 159\u2013190. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64837-4_6"},{"key":"26_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"360","DOI":"10.1007\/3-540-45325-3_32","volume-title":"Cryptography and Coding","author":"C Cocks","year":"2001","unstructured":"Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360\u2013363. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45325-3_32"},{"key":"26_CR16","doi-asserted-by":"crossref","unstructured":"Cohen, A., Holmgren, J., Nishimaki, R., Vaikuntanathan, V., Wichs, D.: Watermarking cryptographic capabilities. In: STOC, pp. 1115\u20131127. ACM (2016)","DOI":"10.1145\/2897518.2897651"},{"key":"26_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"66","DOI":"10.1007\/978-3-319-78375-8_3","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"B David","year":"2018","unstructured":"David, B., Ga\u017ei, P., Kiayias, A., Russell, A.: Ouroboros Praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part II. LNCS, vol. 10821, pp. 66\u201398. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78375-8_3"},{"key":"26_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"200","DOI":"10.1007\/978-3-540-76900-2_12","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"C Delerabl\u00e9e","year":"2007","unstructured":"Delerabl\u00e9e, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200\u2013215. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-76900-2_12"},{"key":"26_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"425","DOI":"10.1007\/978-3-319-78372-7_14","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"D Derler","year":"2018","unstructured":"Derler, D., Jager, T., Slamanig, D., Striecks, C.: Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822, pp. 425\u2013455. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78372-7_14"},{"key":"26_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/978-3-319-76578-5_8","volume-title":"Public-Key Cryptography \u2013 PKC 2018","author":"D Derler","year":"2018","unstructured":"Derler, D., Krenn, S., Lor\u00fcnser, T., Ramacher, S., Slamanig, D., Striecks, C.: Revisiting proxy re-encryption: forward secrecy, improved security, and applications. In: Abdalla, M., Dahab, R. (eds.) PKC 2018, Part I. LNCS, vol. 10769, pp. 219\u2013250. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-76578-5_8"},{"key":"26_CR21","first-page":"321","volume":"2018","author":"D Derler","year":"2018","unstructured":"Derler, D., Krenn, S., Lor\u00fcnser, T., Ramacher, S., Slamanig, D., Striecks, C.: Revisiting proxy re-encryption: forward secrecy, improved security, and applications. IACR ePrint 2018, 321 (2018)","journal-title":"IACR ePrint"},{"key":"26_CR22","unstructured":"Drijvers, M., Gorbunov, S., Neven, G., Wee, H.: Pixel: multi-signatures for consensus. In: USENIX, pp. 2093\u20132110. USENIX Association (2020)"},{"key":"26_CR23","first-page":"261","volume":"2019","author":"M Drijvers","year":"2019","unstructured":"Drijvers, M., Neven, G.: Forward-secure multi-signatures. IACR Cryptol. ePrint Arch. 2019, 261 (2019)","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"26_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"537","DOI":"10.1007\/3-540-48405-1_34","volume-title":"Advances in Cryptology\u2014CRYPTO 1999","author":"E Fujisaki","year":"1999","unstructured":"Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537\u2013554. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48405-1_34"},{"key":"26_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"548","DOI":"10.1007\/3-540-36178-2_34","volume-title":"Advances in Cryptology\u2014ASIACRYPT 2002","author":"C Gentry","year":"2002","unstructured":"Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548\u2013566. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-36178-2_34"},{"key":"26_CR26","unstructured":"Gorbunov, S., Wee, H.: Digital signatures for consensus. Cryptology ePrint Archive, Report 2019\/269 (2019)"},{"key":"26_CR27","doi-asserted-by":"crossref","unstructured":"Green, M.D., Miers, I.: Forward secure asynchronous messaging from puncturable encryption. In: IEEE S&P, pp. 305\u2013320. IEEE (2015)","DOI":"10.1109\/SP.2015.26"},{"key":"26_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1007\/978-3-319-56617-7_18","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"F G\u00fcnther","year":"2017","unstructured":"G\u00fcnther, F., Hale, B., Jager, T., Lauer, S.: 0-RTT key exchange with full forward secrecy. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017, Part III. LNCS, vol. 10212, pp. 519\u2013548. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56617-7_18"},{"key":"26_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"466","DOI":"10.1007\/3-540-46035-7_31","volume-title":"Advances in Cryptology\u2014EUROCRYPT 2002","author":"J Horwitz","year":"2002","unstructured":"Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466\u2013481. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-46035-7_31"},{"key":"26_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"332","DOI":"10.1007\/3-540-44647-8_20","volume-title":"Advances in Cryptology\u2014CRYPTO 2001","author":"G Itkis","year":"2001","unstructured":"Itkis, G., Reyzin, L.: Forward-secure signatures with optimal signing and verifying. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 332\u2013354. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_20"},{"key":"26_CR31","doi-asserted-by":"crossref","unstructured":"Krawczyk, H.: Simple forward-secure signatures from any signature scheme. In: ACM CCS, pp. 108\u2013115. ACM (2000)","DOI":"10.1145\/352600.352617"},{"issue":"1","key":"26_CR32","doi-asserted-by":"publisher","first-page":"161","DOI":"10.3934\/amc.2017010","volume":"11","author":"Y Lu","year":"2017","unstructured":"Lu, Y., Li, J.: Forward-secure identity-based encryption with direct chosen-ciphertext security in the standard model. Adv. Math. Commun. 11(1), 161\u2013177 (2017)","journal-title":"Adv. Math. Commun."},{"key":"26_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"83","DOI":"10.1007\/978-3-319-61273-7_5","volume-title":"Paradigms in Cryptology \u2013 Mycrypt 2016. Malicious and Exploratory Cryptology","author":"A Menezes","year":"2017","unstructured":"Menezes, A., Sarkar, P., Singh, S.: Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography. In: Phan, R.C.-W., Yung, M. (eds.) Mycrypt 2016. LNCS, vol. 10311, pp. 83\u2013108. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-61273-7_5"},{"key":"26_CR34","doi-asserted-by":"crossref","unstructured":"Ristenpart, T., Tromer, E., Shacham, H., Savage, S.: Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In: ACM CCS, pp. 199\u2013212. ACM (2009)","DOI":"10.1145\/1653662.1653687"},{"issue":"5","key":"26_CR35","doi-asserted-by":"publisher","first-page":"18","DOI":"10.1109\/MSEC.2020.2993896","volume":"18","author":"M Schwarz","year":"2020","unstructured":"Schwarz, M., Gruss, D.: How trusted execution environments fuel research on microarchitectural attacks. IEEE Secur. Priv. 18(5), 18\u201327 (2020)","journal-title":"IEEE Secur. Priv."},{"issue":"1\/2","key":"26_CR36","first-page":"5","volume":"3","author":"K Singh","year":"2013","unstructured":"Singh, K., Pandurangan, C., Banerjee, A.K.: Lattice based forward-secure identity based encryption scheme with shorter ciphertext. J. Internet Serv. Inf. Secur. 3(1\/2), 5\u201319 (2013)","journal-title":"J. Internet Serv. Inf. Secur."},{"key":"26_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"309","DOI":"10.1007\/978-3-030-45374-9_11","volume-title":"Public-Key Cryptography \u2013 PKC 2020","author":"S-F Sun","year":"2020","unstructured":"Sun, S.-F., Sakzad, A., Steinfeld, R., Liu, J.K., Gu, D.: Public-key puncturable encryption: modular and compact constructions. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020, Part I. LNCS, vol. 12110, pp. 309\u2013338. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45374-9_11"},{"key":"26_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"107","DOI":"10.1007\/978-3-030-59013-0_6","volume-title":"Computer Security \u2013 ESORICS 2020","author":"W Susilo","year":"2020","unstructured":"Susilo, W., Duong, D.H., Le, H.Q., Pieprzyk, J.: Puncturable encryption: a generic construction from delegatable fully key-homomorphic encryption. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020, Part II. LNCS, vol. 12309, pp. 107\u2013127. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-59013-0_6"},{"key":"26_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"134","DOI":"10.1007\/978-3-030-29962-0_7","volume-title":"Computer Security \u2013 ESORICS 2019","author":"J Wei","year":"2019","unstructured":"Wei, J., Chen, X., Wang, J., Hu, X., Ma, J.: Forward-secure puncturable identity-based encryption for securing cloud emails. In: Sako, K., Schneider, S., Ryan, P.Y.A. (eds.) ESORICS 2019, Part II. LNCS, vol. 11736, pp. 134\u2013150. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-29962-0_7"},{"key":"26_CR40","doi-asserted-by":"crossref","unstructured":"Yao, D., Fazio, N., Dodis, Y., Lysyanskaya, A.: Id-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In: ACM CCS, pp. 354\u2013363. ACM (2004)","DOI":"10.1145\/1030083.1030130"},{"key":"26_CR41","doi-asserted-by":"crossref","unstructured":"Zhang, Y., Juels, A., Reiter, M.K., Ristenpart, T.: Cross-VM side channels and their use to extract private keys. In: ACM CCS, pp. 305\u2013316. ACM (2012)","DOI":"10.1145\/2382196.2382230"},{"key":"26_CR42","doi-asserted-by":"crossref","unstructured":"Zhang, Y., Juels, A., Reiter, M.K., Ristenpart, T.: Cross-tenant side-channel attacks in PaaS clouds. In: ACM CCS, pp. 990\u20131003. ACM (2014)","DOI":"10.1145\/2660267.2660356"}],"container-title":["Lecture Notes in Computer Science","Financial Cryptography and Data Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-64331-0_26","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T20:11:54Z","timestamp":1634933514000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-662-64331-0_26"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783662643303","9783662643310"],"references-count":42,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-64331-0_26","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"23 October 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"FC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Financial Cryptography and Data Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"1 March 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5 March 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"25","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"fc2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/fc21.ifca.ai\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}