callback( { "result":{ "query":":facetid:toc:\"db/conf/eurocrypt/eurocrypt2015-1.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"65.85" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"31", "@dc":"31", "@oc":"31", "@id":"43393512", "text":":facetid:toc:db/conf/eurocrypt/eurocrypt2015-1.bht" } }, "hits":{ "@total":"31", "@computed":"31", "@sent":"30", "@first":"0", "hit":[{ "@score":"1", "@id":"3553876", "info":{"authors":{"author":[{"@pid":"62/1898","text":"Alexander May 0001"},{"@pid":"154/9584","text":"Ilya Ozerov"}]},"title":"On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes.","venue":"EUROCRYPT","pages":"203-228","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/0001O15","doi":"10.1007/978-3-662-46800-5_9","ee":"https://doi.org/10.1007/978-3-662-46800-5_9","url":"https://dblp.org/rec/conf/eurocrypt/0001O15"}, "url":"URL#3553876" }, { "@score":"1", "@id":"3553878", "info":{"authors":{"author":[{"@pid":"79/9795","text":"Mohamed Ahmed Abdelraheem"},{"@pid":"02/3860","text":"Peter Beelen"},{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"28/8639","text":"Elmar Tischhauser"}]},"title":"Twisted Polynomials and Forgery Attacks on GCM.","venue":"EUROCRYPT","pages":"762-786","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/AbdelraheemBBT15","doi":"10.1007/978-3-662-46800-5_29","ee":"https://doi.org/10.1007/978-3-662-46800-5_29","url":"https://dblp.org/rec/conf/eurocrypt/AbdelraheemBBT15"}, "url":"URL#3553878" }, { "@score":"1", "@id":"3553880", "info":{"authors":{"author":[{"@pid":"55/10366","text":"Arash Afshar"},{"@pid":"152/5239","text":"Zhangxiang Hu"},{"@pid":"67/6496","text":"Payman Mohassel"},{"@pid":"r/MikeRosulek","text":"Mike Rosulek"}]},"title":"How to Efficiently Evaluate RAM Programs with Malicious Security.","venue":"EUROCRYPT","pages":"702-729","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/AfsharHMR15","doi":"10.1007/978-3-662-46800-5_27","ee":"https://doi.org/10.1007/978-3-662-46800-5_27","url":"https://dblp.org/rec/conf/eurocrypt/AfsharHMR15"}, "url":"URL#3553880" }, { "@score":"1", "@id":"3553882", "info":{"authors":{"author":[{"@pid":"92/7397","text":"Martin R. Albrecht"},{"@pid":"39/16","text":"Christian Rechberger"},{"@pid":"06/3872-3","text":"Thomas Schneider 0003"},{"@pid":"160/3934","text":"Tyge Tiessen"},{"@pid":"73/11043","text":"Michael Zohner"}]},"title":"Ciphers for MPC and FHE.","venue":"EUROCRYPT","pages":"430-454","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/AlbrechtR0TZ15","doi":"10.1007/978-3-662-46800-5_17","ee":"https://doi.org/10.1007/978-3-662-46800-5_17","url":"https://dblp.org/rec/conf/eurocrypt/AlbrechtR0TZ15"}, "url":"URL#3553882" }, { "@score":"1", "@id":"3553883", "info":{"authors":{"author":[{"@pid":"25/7423","text":"Gilad Asharov"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"06/3872-3","text":"Thomas Schneider 0003"},{"@pid":"73/11043","text":"Michael Zohner"}]},"title":"More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries.","venue":"EUROCRYPT","pages":"673-701","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/AsharovL0Z15","doi":"10.1007/978-3-662-46800-5_26","ee":"https://doi.org/10.1007/978-3-662-46800-5_26","url":"https://dblp.org/rec/conf/eurocrypt/AsharovL0Z15"}, "url":"URL#3553883" }, { "@score":"1", "@id":"3553884", "info":{"authors":{"author":[{"@pid":"39/8189","text":"Josep Balasch"},{"@pid":"71/4369","text":"Sebastian Faust"},{"@pid":"53/2144","text":"Benedikt Gierlichs"}]},"title":"Inner Product Masking Revisited.","venue":"EUROCRYPT","pages":"486-510","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BalaschFG15","doi":"10.1007/978-3-662-46800-5_19","ee":"https://doi.org/10.1007/978-3-662-46800-5_19","url":"https://dblp.org/rec/conf/eurocrypt/BalaschFG15"}, "url":"URL#3553884" }, { "@score":"1", "@id":"3553885", "info":{"authors":{"author":[{"@pid":"145/1713","text":"Achiya Bar-On"},{"@pid":"67/297","text":"Itai Dinur"},{"@pid":"d/OrrDunkelman","text":"Orr Dunkelman"},{"@pid":"142/1682","text":"Virginie Lallemand"},{"@pid":"08/2079","text":"Nathan Keller"},{"@pid":"47/2680","text":"Boaz Tsaban"}]},"title":"Cryptanalysis of SP Networks with Partial Non-Linear Layers.","venue":"EUROCRYPT","pages":"315-342","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Bar-OnDDLKT15","doi":"10.1007/978-3-662-46800-5_13","ee":"https://doi.org/10.1007/978-3-662-46800-5_13","url":"https://dblp.org/rec/conf/eurocrypt/Bar-OnDDLKT15"}, "url":"URL#3553885" }, { "@score":"1", "@id":"3553886", "info":{"authors":{"author":[{"@pid":"93/10962","text":"Razvan Barbulescu"},{"@pid":"94/2869","text":"Pierrick Gaudry"},{"@pid":"54/9839","text":"Aurore Guillevic"},{"@pid":"46/5033","text":"François Morain"}]},"title":"Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields.","venue":"EUROCRYPT","pages":"129-155","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BarbulescuGGM15","doi":"10.1007/978-3-662-46800-5_6","ee":"https://doi.org/10.1007/978-3-662-46800-5_6","url":"https://dblp.org/rec/conf/eurocrypt/BarbulescuGGM15"}, "url":"URL#3553886" }, { "@score":"1", "@id":"3553887", "info":{"authors":{"author":[{"@pid":"b/GBarthe","text":"Gilles Barthe"},{"@pid":"130/9405","text":"Sonia Belaïd"},{"@pid":"57/10027","text":"François Dupressoir"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"28/2414","text":"Benjamin Grégoire"},{"@pid":"35/5080","text":"Pierre-Yves Strub"}]},"title":"Verified Proofs of Higher-Order Masking.","venue":"EUROCRYPT","pages":"457-485","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BartheBDFGS15","doi":"10.1007/978-3-662-46800-5_18","ee":"https://doi.org/10.1007/978-3-662-46800-5_18","url":"https://dblp.org/rec/conf/eurocrypt/BartheBDFGS15"}, "url":"URL#3553887" }, { "@score":"1", "@id":"3553890", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"152/5275","text":"Daira Hopwood"},{"@pid":"27/1744","text":"Andreas Hülsing"},{"@pid":"56/2224","text":"Tanja Lange 0001"},{"@pid":"62/7604","text":"Ruben Niederhagen"},{"@pid":"152/5274","text":"Louiza Papachristodoulou"},{"@pid":"25/3953-2","text":"Michael Schneider 0002"},{"@pid":"30/1431","text":"Peter Schwabe"},{"@pid":"89/6588","text":"Zooko Wilcox-O'Hearn"}]},"title":"SPHINCS: Practical Stateless Hash-Based Signatures.","venue":"EUROCRYPT","pages":"368-397","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BernsteinHHLNPS15","doi":"10.1007/978-3-662-46800-5_15","ee":"https://doi.org/10.1007/978-3-662-46800-5_15","url":"https://dblp.org/rec/conf/eurocrypt/BernsteinHHLNPS15"}, "url":"URL#3553890" }, { "@score":"1", "@id":"3553894", "info":{"authors":{"author":[{"@pid":"56/3453","text":"Anne Canteaut"},{"@pid":"158/7301","text":"Joëlle Roué"}]},"title":"On the Behaviors of Affine Equivalent Sboxes Regarding Differential and Linear Attacks.","venue":"EUROCRYPT","pages":"45-74","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/CanteautR15","doi":"10.1007/978-3-662-46800-5_3","ee":"https://doi.org/10.1007/978-3-662-46800-5_3","url":"https://dblp.org/rec/conf/eurocrypt/CanteautR15"}, "url":"URL#3553894" }, { "@score":"1", "@id":"3553897", "info":{"authors":{"author":[{"@pid":"64/5207","text":"Jung Hee Cheon"},{"@pid":"153/9854","text":"Kyoohyung Han"},{"@pid":"120/9110-1","text":"Changmin Lee 0001"},{"@pid":"153/9930","text":"Hansol Ryu"},{"@pid":"03/2822","text":"Damien Stehlé"}]},"title":"Cryptanalysis of the Multilinear Map over the Integers.","venue":"EUROCRYPT","pages":"3-12","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/CheonHLRS15","doi":"10.1007/978-3-662-46800-5_1","ee":"https://doi.org/10.1007/978-3-662-46800-5_1","url":"https://dblp.org/rec/conf/eurocrypt/CheonHLRS15"}, "url":"URL#3553897" }, { "@score":"1", "@id":"3553898", "info":{"authors":{"author":[{"@pid":"64/5207","text":"Jung Hee Cheon"},{"@pid":"03/2822","text":"Damien Stehlé"}]},"title":"Fully Homomophic Encryption over the Integers Revisited.","venue":"EUROCRYPT","pages":"513-536","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/CheonS15","doi":"10.1007/978-3-662-46800-5_20","ee":"https://doi.org/10.1007/978-3-662-46800-5_20","url":"https://dblp.org/rec/conf/eurocrypt/CheonS15"}, "url":"URL#3553898" }, { "@score":"1", "@id":"3553900", "info":{"authors":{"author":[{"@pid":"154/9580","text":"Benoit Cogliati"},{"@pid":"25/3463","text":"Yannick Seurin"}]},"title":"On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks.","venue":"EUROCRYPT","pages":"584-613","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/CogliatiS15","doi":"10.1007/978-3-662-46800-5_23","ee":"https://doi.org/10.1007/978-3-662-46800-5_23","url":"https://dblp.org/rec/conf/eurocrypt/CogliatiS15"}, "url":"URL#3553900" }, { "@score":"1", "@id":"3553903", "info":{"authors":{"author":{"@pid":"67/297","text":"Itai Dinur"}},"title":"Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE.","venue":"EUROCRYPT","pages":"231-253","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Dinur15","doi":"10.1007/978-3-662-46800-5_10","ee":"https://doi.org/10.1007/978-3-662-46800-5_10","url":"https://dblp.org/rec/conf/eurocrypt/Dinur15"}, "url":"URL#3553903" }, { "@score":"1", "@id":"3553904", "info":{"authors":{"author":[{"@pid":"67/297","text":"Itai Dinur"},{"@pid":"94/2786","text":"Pawel Morawiecki"},{"@pid":"p/JosefPieprzyk","text":"Josef Pieprzyk"},{"@pid":"96/4645","text":"Marian Srebrny"},{"@pid":"134/7540","text":"Michal Straus"}]},"title":"Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function.","venue":"EUROCRYPT","pages":"733-761","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/DinurMPSS15","doi":"10.1007/978-3-662-46800-5_28","ee":"https://doi.org/10.1007/978-3-662-46800-5_28","url":"https://dblp.org/rec/conf/eurocrypt/DinurMPSS15"}, "url":"URL#3553904" }, { "@score":"1", "@id":"3553905", "info":{"authors":{"author":[{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"115/4391","text":"Chaya Ganesh"},{"@pid":"31/11062","text":"Alexander Golovnev"},{"@pid":"j/AriJuels","text":"Ari Juels"},{"@pid":"26/3399","text":"Thomas Ristenpart"}]},"title":"A Formal Treatment of Backdoored Pseudorandom Generators.","venue":"EUROCRYPT","pages":"101-126","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/DodisGGJR15","doi":"10.1007/978-3-662-46800-5_5","ee":"https://doi.org/10.1007/978-3-662-46800-5_5","url":"https://dblp.org/rec/conf/eurocrypt/DodisGGJR15"}, "url":"URL#3553905" }, { "@score":"1", "@id":"3553906", "info":{"authors":{"author":[{"@pid":"82/10310","text":"Alexandre Duc"},{"@pid":"71/4369","text":"Sebastian Faust"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"Making Masking Security Proofs Concrete - Or How to Evaluate the Security of Any Leaking Device.","venue":"EUROCRYPT","pages":"401-429","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/DucFS15","doi":"10.1007/978-3-662-46800-5_16","ee":"https://doi.org/10.1007/978-3-662-46800-5_16","url":"https://dblp.org/rec/conf/eurocrypt/DucFS15"}, "url":"URL#3553906" }, { "@score":"1", "@id":"3553907", "info":{"authors":{"author":[{"@pid":"82/10310","text":"Alexandre Duc"},{"@pid":"158/7224","text":"Florian Tramèr"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Better Algorithms for LWE and LWR.","venue":"EUROCRYPT","pages":"173-202","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/DucTV15","doi":"10.1007/978-3-662-46800-5_8","ee":"https://doi.org/10.1007/978-3-662-46800-5_8","url":"https://dblp.org/rec/conf/eurocrypt/DucTV15"}, "url":"URL#3553907" }, { "@score":"1", "@id":"3553908", "info":{"authors":{"author":[{"@pid":"65/7849","text":"Léo Ducas"},{"@pid":"03/3331","text":"Daniele Micciancio"}]},"title":"FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second.","venue":"EUROCRYPT","pages":"617-640","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/DucasM15","doi":"10.1007/978-3-662-46800-5_24","ee":"https://doi.org/10.1007/978-3-662-46800-5_24","url":"https://dblp.org/rec/conf/eurocrypt/DucasM15"}, "url":"URL#3553908" }, { "@score":"1", "@id":"3553913", "info":{"authors":{"author":[{"@pid":"65/4781","text":"Shai Halevi"},{"@pid":"s/VShoup","text":"Victor Shoup"}]},"title":"Bootstrapping for HElib.","venue":"EUROCRYPT","pages":"641-670","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/HaleviS15","doi":"10.1007/978-3-662-46800-5_25","ee":"https://doi.org/10.1007/978-3-662-46800-5_25","url":"https://dblp.org/rec/conf/eurocrypt/HaleviS15"}, "url":"URL#3553913" }, { "@score":"1", "@id":"3553914", "info":{"authors":{"author":[{"@pid":"12/1662","text":"Viet Tung Hoang"},{"@pid":"51/80","text":"Ted Krovetz"},{"@pid":"r/PhillipRogaway","text":"Phillip Rogaway"}]},"title":"Robust Authenticated-Encryption AEZ and the Problem That It Solves.","venue":"EUROCRYPT","pages":"15-44","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/HoangKR15","doi":"10.1007/978-3-662-46800-5_2","ee":"https://doi.org/10.1007/978-3-662-46800-5_2","url":"https://dblp.org/rec/conf/eurocrypt/HoangKR15"}, "url":"URL#3553914" }, { "@score":"1", "@id":"3553918", "info":{"authors":{"author":[{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"154/9600","text":"Brice Minaud"},{"@pid":"20/2014","text":"Sondre Rønjom"}]},"title":"A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro.","venue":"EUROCRYPT","pages":"254-283","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/LeanderMR15","doi":"10.1007/978-3-662-46800-5_11","ee":"https://doi.org/10.1007/978-3-662-46800-5_11","url":"https://dblp.org/rec/conf/eurocrypt/LeanderMR15"}, "url":"URL#3553918" }, { "@score":"1", "@id":"3553919", "info":{"authors":{"author":[{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"}]},"title":"The Sum Can Be Weaker Than Each Part.","venue":"EUROCRYPT","pages":"345-367","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/LeurentW15","doi":"10.1007/978-3-662-46800-5_14","ee":"https://doi.org/10.1007/978-3-662-46800-5_14","url":"https://dblp.org/rec/conf/eurocrypt/LeurentW15"}, "url":"URL#3553919" }, { "@score":"1", "@id":"3553921", "info":{"authors":{"author":[{"@pid":"40/7264","text":"Xianhui Lu"},{"@pid":"51/3716-1","text":"Bao Li 0001"},{"@pid":"14/9237","text":"Dingding Jia"}]},"title":"KDM-CCA Security from RKA Secure Authenticated Encryption.","venue":"EUROCRYPT","pages":"559-583","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/LuLJ15","doi":"10.1007/978-3-662-46800-5_22","ee":"https://doi.org/10.1007/978-3-662-46800-5_22","url":"https://dblp.org/rec/conf/eurocrypt/LuLJ15"}, "url":"URL#3553921" }, { "@score":"1", "@id":"3553922", "info":{"authors":{"author":[{"@pid":"25/2540","text":"Vadim Lyubashevsky"},{"@pid":"50/11102","text":"Thomas Prest"}]},"title":"Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices.","venue":"EUROCRYPT","pages":"789-815","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/LyubashevskyP15","doi":"10.1007/978-3-662-46800-5_30","ee":"https://doi.org/10.1007/978-3-662-46800-5_30","url":"https://dblp.org/rec/conf/eurocrypt/LyubashevskyP15"}, "url":"URL#3553922" }, { "@score":"1", "@id":"3553924", "info":{"authors":{"author":[{"@pid":"22/2142","text":"Koji Nuida"},{"@pid":"02/3552","text":"Kaoru Kurosawa"}]},"title":"(Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces.","venue":"EUROCRYPT","pages":"537-555","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/NuidaK15","doi":"10.1007/978-3-662-46800-5_21","ee":"https://doi.org/10.1007/978-3-662-46800-5_21","url":"https://dblp.org/rec/conf/eurocrypt/NuidaK15"}, "url":"URL#3553924" }, { "@score":"1", "@id":"3553925", "info":{"authors":{"author":{"@pid":"134/7523","text":"Cécile Pierrot"}},"title":"The Multiple Number Field Sieve with Conjugation and Generalized Joux-Lercier Methods.","venue":"EUROCRYPT","pages":"156-170","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Pierrot15","doi":"10.1007/978-3-662-46800-5_7","ee":"https://doi.org/10.1007/978-3-662-46800-5_7","url":"https://dblp.org/rec/conf/eurocrypt/Pierrot15"}, "url":"URL#3553925" }, { "@score":"1", "@id":"3553926", "info":{"authors":{"author":[{"@pid":"s/ThomasShrimpton","text":"Thomas Shrimpton"},{"@pid":"85/8262","text":"R. Seth Terashima"}]},"title":"A Provable-Security Analysis of Intel's Secure Key RNG.","venue":"EUROCRYPT","pages":"77-100","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/ShrimptonT15","doi":"10.1007/978-3-662-46800-5_4","ee":"https://doi.org/10.1007/978-3-662-46800-5_4","url":"https://dblp.org/rec/conf/eurocrypt/ShrimptonT15"}, "url":"URL#3553926" }, { "@score":"1", "@id":"3553927", "info":{"authors":{"author":{"@pid":"44/10381","text":"Yosuke Todo"}},"title":"Structural Evaluation by Generalized Integral Property.","venue":"EUROCRYPT","pages":"287-314","year":"2015","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Todo15","doi":"10.1007/978-3-662-46800-5_12","ee":"https://doi.org/10.1007/978-3-662-46800-5_12","url":"https://dblp.org/rec/conf/eurocrypt/Todo15"}, "url":"URL#3553927" } ] } } } )