callback( { "result":{ "query":":facetid:toc:\"db/conf/cisc/inscrypt2013.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"75.42" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"26", "@dc":"26", "@oc":"26", "@id":"43271376", "text":":facetid:toc:db/conf/cisc/inscrypt2013.bht" } }, "hits":{ "@total":"26", "@computed":"26", "@sent":"26", "@first":"0", "hit":[{ "@score":"1", "@id":"3938825", "info":{"authors":{"author":[{"@pid":"44/6488","text":"Dongdai Lin"},{"@pid":"78/2715","text":"Shouhuai Xu"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"Information Security and Cryptology - 9th International Conference, Inscrypt 2013, Guangzhou, China, November 27-30, 2013, Revised Selected Papers","venue":["Inscrypt","Lecture Notes in Computer Science"],"volume":"8567","publisher":"Springer","year":"2014","type":"Editorship","key":"conf/cisc/2013","doi":"10.1007/978-3-319-12087-4","ee":"https://doi.org/10.1007/978-3-319-12087-4","url":"https://dblp.org/rec/conf/cisc/2013"}, "url":"URL#3938825" }, { "@score":"1", "@id":"4093762", "info":{"authors":{"author":[{"@pid":"92/1455","text":"Zhengjun Cao"},{"@pid":"63/7099","text":"Frédéric Lafitte"},{"@pid":"79/5941","text":"Olivier Markowitch"}]},"title":"A Note on a Signature Building Block and Relevant Security Reduction in the Green-Hohenberger OT Scheme.","venue":"Inscrypt","pages":"282-288","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/CaoLM13","doi":"10.1007/978-3-319-12087-4_18","ee":"https://doi.org/10.1007/978-3-319-12087-4_18","url":"https://dblp.org/rec/conf/cisc/CaoLM13"}, "url":"URL#4093762" }, { "@score":"1", "@id":"4093763", "info":{"authors":{"author":[{"@pid":"97/6074","text":"Claude Carlet"},{"@pid":"38/10309","text":"Deng Tang"},{"@pid":"70/2644","text":"Xiaohu Tang"},{"@pid":"38/5286","text":"Qunying Liao"}]},"title":"New Construction of Differentially 4-Uniform Bijections.","venue":"Inscrypt","pages":"22-38","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/CarletTTL13","doi":"10.1007/978-3-319-12087-4_2","ee":"https://doi.org/10.1007/978-3-319-12087-4_2","url":"https://dblp.org/rec/conf/cisc/CarletTTL13"}, "url":"URL#4093763" }, { "@score":"1", "@id":"4093764", "info":{"authors":{"author":[{"@pid":"181/2839","text":"Kai Chen"},{"@pid":"44/6488","text":"Dongdai Lin"},{"@pid":"71/7028","text":"Li Yan"},{"@pid":"20/3535","text":"Xin Sun"}]},"title":"Environment-Bound SAML Assertions: A Fresh Approach to Enhance the Security of SAML Assertions.","venue":"Inscrypt","pages":"361-376","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/ChenLYS13","doi":"10.1007/978-3-319-12087-4_23","ee":"https://doi.org/10.1007/978-3-319-12087-4_23","url":"https://dblp.org/rec/conf/cisc/ChenLYS13"}, "url":"URL#4093764" }, { "@score":"1", "@id":"4093765", "info":{"authors":{"author":[{"@pid":"23/6979","text":"Shan Chen"},{"@pid":"86/1646","text":"Kunpeng Wang"},{"@pid":"44/6488","text":"Dongdai Lin"},{"@pid":"12/5838","text":"Tao Wang"}]},"title":"Omega Pairing on Hyperelliptic Curves.","venue":"Inscrypt","pages":"167-184","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/ChenWLW13","doi":"10.1007/978-3-319-12087-4_11","ee":"https://doi.org/10.1007/978-3-319-12087-4_11","url":"https://dblp.org/rec/conf/cisc/ChenWLW13"}, "url":"URL#4093765" }, { "@score":"1", "@id":"4093766", "info":{"authors":{"author":[{"@pid":"153/2639","text":"Yi-Hao Chiu"},{"@pid":"10/7993","text":"Wei-Chih Hong"},{"@pid":"73/5882","text":"Li-Ping Chou"},{"@pid":"42/393","text":"Jintai Ding"},{"@pid":"37/4997","text":"Bo-Yin Yang"},{"@pid":"42/5405","text":"Chen-Mou Cheng"}]},"title":"A Practical Attack on Patched MIFARE Classic.","venue":"Inscrypt","pages":"150-164","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/ChiuHCDYC13","doi":"10.1007/978-3-319-12087-4_10","ee":"https://doi.org/10.1007/978-3-319-12087-4_10","url":"https://dblp.org/rec/conf/cisc/ChiuHCDYC13"}, "url":"URL#4093766" }, { "@score":"1", "@id":"4093767", "info":{"authors":{"author":[{"@pid":"10/8898","text":"Konrad Durnoga"},{"@pid":"86/5357","text":"Stefan Dziembowski"},{"@pid":"27/9358","text":"Tomasz Kazana"},{"@pid":"02/6977","text":"Michal Zajac 0001"}]},"title":"One-Time Programs with Limited Memory.","venue":"Inscrypt","pages":"377-394","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/DurnogaDKZ13","doi":"10.1007/978-3-319-12087-4_24","ee":"https://doi.org/10.1007/978-3-319-12087-4_24","url":"https://dblp.org/rec/conf/cisc/DurnogaDKZ13"}, "url":"URL#4093767" }, { "@score":"1", "@id":"4093768", "info":{"authors":{"author":[{"@pid":"150/9012","text":"Xinxin Gong"},{"@pid":"13/5236-3","text":"Bin Zhang 0003"},{"@pid":"79/2089","text":"Dengguo Feng"},{"@pid":"72/361","text":"Tongjiang Yan"}]},"title":"Autocorrelation Values of New Generalized Cyclotomic Sequences of Order Six Over Z_pq.","venue":"Inscrypt","pages":"86-98","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/GongZFY13","doi":"10.1007/978-3-319-12087-4_6","ee":"https://doi.org/10.1007/978-3-319-12087-4_6","url":"https://dblp.org/rec/conf/cisc/GongZFY13"}, "url":"URL#4093768" }, { "@score":"1", "@id":"4093769", "info":{"authors":{"author":[{"@pid":"138/8972","text":"Suvadeep Hajra"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Multivariate Leakage Model for Improving Non-profiling DPA on Noisy Power Traces.","venue":"Inscrypt","pages":"325-342","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/HajraM13","doi":"10.1007/978-3-319-12087-4_21","ee":"https://doi.org/10.1007/978-3-319-12087-4_21","url":"https://dblp.org/rec/conf/cisc/HajraM13"}, "url":"URL#4093769" }, { "@score":"1", "@id":"4093770", "info":{"authors":{"author":[{"@pid":"69/8668","text":"Zhi Hu"},{"@pid":"12/6706","text":"Maozhi Xu"}]},"title":"The Gallant-Lambert-Vanstone Decomposition Revisited.","venue":"Inscrypt","pages":"201-216","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/HuX13","doi":"10.1007/978-3-319-12087-4_13","ee":"https://doi.org/10.1007/978-3-319-12087-4_13","url":"https://dblp.org/rec/conf/cisc/HuX13"}, "url":"URL#4093770" }, { "@score":"1", "@id":"4093771", "info":{"authors":{"author":[{"@pid":"14/9237","text":"Dingding Jia"},{"@pid":"51/3716-1","text":"Bao Li 0001"},{"@pid":"40/7264","text":"Xianhui Lu"},{"@pid":"68/8688","text":"Yamin Liu"}]},"title":"RSA-OAEP is RKA Secure.","venue":"Inscrypt","pages":"270-281","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/JiaLLL13","doi":"10.1007/978-3-319-12087-4_17","ee":"https://doi.org/10.1007/978-3-319-12087-4_17","url":"https://dblp.org/rec/conf/cisc/JiaLLL13"}, "url":"URL#4093771" }, { "@score":"1", "@id":"4093772", "info":{"authors":{"author":[{"@pid":"29/672","text":"Przemyslaw Kubiak 0001"},{"@pid":"09/3690","text":"Miroslaw Kutylowski"}]},"title":"Supervised Usage of Signature Creation Devices.","venue":"Inscrypt","pages":"132-149","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/KubiakK13","doi":"10.1007/978-3-319-12087-4_9","ee":"https://doi.org/10.1007/978-3-319-12087-4_9","url":"https://dblp.org/rec/conf/cisc/KubiakK13"}, "url":"URL#4093772" }, { "@score":"1", "@id":"4093773", "info":{"authors":{"author":[{"@pid":"85/6692","text":"Xiaoqian Li"},{"@pid":"95/4442-9","text":"Peng Wang 0009"},{"@pid":"51/3716-1","text":"Bao Li 0001"},{"@pid":"130/2286","text":"Zhelei Sun"}]},"title":"Cryptanalysis of Three Authenticated Encryption Schemes for Wireless Sensor Networks.","venue":"Inscrypt","pages":"395-406","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/LiWLS13","doi":"10.1007/978-3-319-12087-4_25","ee":"https://doi.org/10.1007/978-3-319-12087-4_25","url":"https://dblp.org/rec/conf/cisc/LiWLS13"}, "url":"URL#4093773" }, { "@score":"1", "@id":"4093774", "info":{"authors":{"author":[{"@pid":"119/0055","text":"Liangze Li"},{"@pid":"49/1508","text":"Hongfeng Wu"},{"@pid":"21/3626","text":"Fan Zhang"}]},"title":"Pairing Computation on Edwards Curves with High-Degree Twists.","venue":"Inscrypt","pages":"185-200","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/LiWZ13","doi":"10.1007/978-3-319-12087-4_12","ee":"https://doi.org/10.1007/978-3-319-12087-4_12","url":"https://dblp.org/rec/conf/cisc/LiWZ13"}, "url":"URL#4093774" }, { "@score":"1", "@id":"4093775", "info":{"authors":{"author":[{"@pid":"92/283","text":"Hongliang Liang"},{"@pid":"03/1299","text":"Yu Dong"},{"@pid":"13/1898","text":"Bin Wang"},{"@pid":"153/2651-5","text":"Shuchang Liu 0005"}]},"title":"EAdroid: Providing Environment Adaptive Security for Android System.","venue":"Inscrypt","pages":"118-131","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/LiangDWL13","doi":"10.1007/978-3-319-12087-4_8","ee":"https://doi.org/10.1007/978-3-319-12087-4_8","url":"https://dblp.org/rec/conf/cisc/LiangDWL13"}, "url":"URL#4093775" }, { "@score":"1", "@id":"4093776", "info":{"authors":{"author":[{"@pid":"97/9924","text":"Mingjie Liu"},{"@pid":"03/4995","text":"Jiazhe Chen"},{"@pid":"153/2657","text":"Hexin Li"}]},"title":"Partially Known Nonces and Fault Injection Attacks on SM2 Signature Algorithm.","venue":"Inscrypt","pages":"343-358","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/LiuCL13","doi":"10.1007/978-3-319-12087-4_22","ee":"https://doi.org/10.1007/978-3-319-12087-4_22","url":"https://dblp.org/rec/conf/cisc/LiuCL13"}, "url":"URL#4093776" }, { "@score":"1", "@id":"4093777", "info":{"authors":{"author":[{"@pid":"70/1220-1","text":"Zhe Liu 0001"},{"@pid":"g/JGrossschadl","text":"Johann Großschädl"},{"@pid":"85/5606","text":"Duncan S. Wong"}]},"title":"Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors.","venue":"Inscrypt","pages":"217-235","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/LiuGW13","doi":"10.1007/978-3-319-12087-4_14","ee":"https://doi.org/10.1007/978-3-319-12087-4_14","url":"https://dblp.org/rec/conf/cisc/LiuGW13"}, "url":"URL#4093777" }, { "@score":"1", "@id":"4093778", "info":{"authors":{"author":[{"@pid":"22/2080-1","text":"Shengli Liu 0001"},{"@pid":"16/3865","text":"Kouichi Sakurai"},{"@pid":"81/1232-1","text":"Jian Weng 0001"},{"@pid":"52/2421","text":"Fangguo Zhang"},{"@pid":"51/2976","text":"Yunlei Zhao"}]},"title":"Security Model and Analysis of FHMQV, Revisited.","venue":"Inscrypt","pages":"255-269","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/LiuSWZZ13","doi":"10.1007/978-3-319-12087-4_16","ee":"https://doi.org/10.1007/978-3-319-12087-4_16","url":"https://dblp.org/rec/conf/cisc/LiuSWZZ13"}, "url":"URL#4093778" }, { "@score":"1", "@id":"4093779", "info":{"authors":{"author":[{"@pid":"94/10123","text":"Siwei Sun"},{"@pid":"09/6501","text":"Lei Hu"},{"@pid":"32/381-1","text":"Ling Song 0001"},{"@pid":"33/4200","text":"Yonghong Xie"},{"@pid":"95/4442-9","text":"Peng Wang 0009"}]},"title":"Automatic Security Evaluation of Block Ciphers with S-bP Structures Against Related-Key Differential Attacks.","venue":"Inscrypt","pages":"39-51","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/SunHSXW13","doi":"10.1007/978-3-319-12087-4_3","ee":"https://doi.org/10.1007/978-3-319-12087-4_3","url":"https://dblp.org/rec/conf/cisc/SunHSXW13"}, "url":"URL#4093779" }, { "@score":"1", "@id":"4093780", "info":{"authors":{"author":[{"@pid":"91/470-1","text":"Chunming Tang 0001"},{"@pid":"86/8699","text":"Yu Lou"},{"@pid":"83/9369","text":"Yanfeng Qi"},{"@pid":"12/6706","text":"Maozhi Xu"},{"@pid":"87/1251","text":"Baoan Guo"}]},"title":"A Note on Semi-bent and Hyper-bent Boolean Functions.","venue":"Inscrypt","pages":"3-21","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/TangLQXG13","doi":"10.1007/978-3-319-12087-4_1","ee":"https://doi.org/10.1007/978-3-319-12087-4_1","url":"https://dblp.org/rec/conf/cisc/TangLQXG13"}, "url":"URL#4093780" }, { "@score":"1", "@id":"4093781", "info":{"authors":{"author":[{"@pid":"74/2464","text":"Wenling Wu"},{"@pid":"85/3231-4","text":"Shuang Wu 0004"},{"@pid":"64/5666-12","text":"Lei Zhang 0012"},{"@pid":"60/2647","text":"Jian Zou"},{"@pid":"53/57","text":"Le Dong"}]},"title":"LHash: A Lightweight Hash Function.","venue":"Inscrypt","pages":"291-308","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/WuWZZD13","doi":"10.1007/978-3-319-12087-4_19","ee":"https://doi.org/10.1007/978-3-319-12087-4_19","url":"https://dblp.org/rec/conf/cisc/WuWZZD13"}, "url":"URL#4093781" }, { "@score":"1", "@id":"4093782", "info":{"authors":{"author":{"@pid":"21/2093","text":"Yunqing Xu"}},"title":"On the Key-Stream Periods Probability of Edon80.","venue":"Inscrypt","pages":"55-69","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/Xu13","doi":"10.1007/978-3-319-12087-4_4","ee":"https://doi.org/10.1007/978-3-319-12087-4_4","url":"https://dblp.org/rec/conf/cisc/Xu13"}, "url":"URL#4093782" }, { "@score":"1", "@id":"4093783", "info":{"authors":{"author":[{"@pid":"64/5666-9","text":"Lei Zhang 0009"},{"@pid":"54/7015","text":"Qianhong Wu"},{"@pid":"d/JDomingoFerrer","text":"Josep Domingo-Ferrer"},{"@pid":"05/4546","text":"Bo Qin"},{"@pid":"c/ShermanSMChow","text":"Sherman S. M. Chow"},{"@pid":"74/2181","text":"Wenchang Shi"}]},"title":"Secure One-to-Group Communications Escrow-Free ID-Based Asymmetric Group Key Agreement.","venue":"Inscrypt","pages":"239-254","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/ZhangWDQCS13","doi":"10.1007/978-3-319-12087-4_15","ee":"https://doi.org/10.1007/978-3-319-12087-4_15","url":"https://dblp.org/rec/conf/cisc/ZhangWDQCS13"}, "url":"URL#4093783" }, { "@score":"1", "@id":"4093784", "info":{"authors":{"author":[{"@pid":"90/10257","text":"Ruoxu Zhao"},{"@pid":"72/1963","text":"Dawu Gu"},{"@pid":"41/3261","text":"Juanru Li"},{"@pid":"23/6185-2","text":"Yuanyuan Zhang 0002"}]},"title":"Automatic Detection and Analysis of Encrypted Messages in Malware.","venue":"Inscrypt","pages":"101-117","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/ZhaoGLZ13","doi":"10.1007/978-3-319-12087-4_7","ee":"https://doi.org/10.1007/978-3-319-12087-4_7","url":"https://dblp.org/rec/conf/cisc/ZhaoGLZ13"}, "url":"URL#4093784" }, { "@score":"1", "@id":"4093785", "info":{"authors":{"author":[{"@pid":"80/2556","text":"Jianqin Zhou"},{"@pid":"53/4712","text":"Wanquan Liu"},{"@pid":"83/818","text":"Guanglu Zhou"}]},"title":"Cube Theory and Stable k -Error Linear Complexity for Periodic Sequences.","venue":"Inscrypt","pages":"70-85","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/ZhouLZ13","doi":"10.1007/978-3-319-12087-4_5","ee":"https://doi.org/10.1007/978-3-319-12087-4_5","url":"https://dblp.org/rec/conf/cisc/ZhouLZ13"}, "url":"URL#4093785" }, { "@score":"1", "@id":"4093786", "info":{"authors":{"author":[{"@pid":"60/2647","text":"Jian Zou"},{"@pid":"74/2464","text":"Wenling Wu"},{"@pid":"85/3231-4","text":"Shuang Wu 0004"}]},"title":"Cryptanalysis of the Round-Reduced GOST Hash Function.","venue":"Inscrypt","pages":"309-322","year":"2013","type":"Conference and Workshop Papers","access":"closed","key":"conf/cisc/ZouWW13","doi":"10.1007/978-3-319-12087-4_20","ee":"https://doi.org/10.1007/978-3-319-12087-4_20","url":"https://dblp.org/rec/conf/cisc/ZouWW13"}, "url":"URL#4093786" } ] } } } )