callback( { "result":{ "query":":facetid:toc:\"db/conf/crypto/crypto2009.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"77.81" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"40", "@dc":"40", "@oc":"40", "@id":"43387025", "text":":facetid:toc:db/conf/crypto/crypto2009.bht" } }, "hits":{ "@total":"40", "@computed":"40", "@sent":"40", "@first":"0", "hit":[{ "@score":"1", "@id":"5119048", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"61/1937","text":"Céline Chevalier"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Smooth Projective Hashing for Conditionally Extractable Commitments.","venue":"CRYPTO","pages":"671-689","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/AbdallaCP09","doi":"10.1007/978-3-642-03356-8_39","ee":"https://doi.org/10.1007/978-3-642-03356-8_39","url":"https://dblp.org/rec/conf/crypto/AbdallaCP09"}, "url":"URL#5119048" }, { "@score":"1", "@id":"5119049", "info":{"authors":{"author":{"@pid":"09/2245","text":"Adi Akavia"}},"title":"Solving Hidden Number Problem with One Bit Oracle and Advice.","venue":"CRYPTO","pages":"337-354","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/Akavia09","doi":"10.1007/978-3-642-03356-8_20","ee":"https://doi.org/10.1007/978-3-642-03356-8_20","url":"https://dblp.org/rec/conf/crypto/Akavia09"}, "url":"URL#5119049" }, { "@score":"1", "@id":"5119050", "info":{"authors":{"author":[{"@pid":"75/3014","text":"Joël Alwen"},{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model.","venue":"CRYPTO","pages":"36-54","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/AlwenDW09","doi":"10.1007/978-3-642-03356-8_3","ee":"https://doi.org/10.1007/978-3-642-03356-8_3","url":"https://dblp.org/rec/conf/crypto/AlwenDW09"}, "url":"URL#5119050" }, { "@score":"1", "@id":"5119051", "info":{"authors":{"author":[{"@pid":"75/3014","text":"Joël Alwen"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"p/GiuseppePersiano","text":"Giuseppe Persiano"},{"@pid":"s/AShelat","text":"Abhi Shelat"},{"@pid":"81/5771","text":"Ivan Visconti"}]},"title":"Collusion-Free Multiparty Computation in the Mediated Model.","venue":"CRYPTO","pages":"524-540","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/AlwenKLPSV09","doi":"10.1007/978-3-642-03356-8_31","ee":"https://doi.org/10.1007/978-3-642-03356-8_31","url":"https://dblp.org/rec/conf/crypto/AlwenKLPSV09"}, "url":"URL#5119051" }, { "@score":"1", "@id":"5119052", "info":{"authors":{"author":[{"@pid":"64/4370","text":"Kazumaro Aoki"},{"@pid":"46/2899","text":"Yu Sasaki"}]},"title":"Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1.","venue":"CRYPTO","pages":"70-89","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/AokiS09","doi":"10.1007/978-3-642-03356-8_5","ee":"https://doi.org/10.1007/978-3-642-03356-8_5","url":"https://dblp.org/rec/conf/crypto/AokiS09"}, "url":"URL#5119052" }, { "@score":"1", "@id":"5119053", "info":{"authors":{"author":[{"@pid":"46/1698","text":"Benny Applebaum"},{"@pid":"68/158","text":"David Cash"},{"@pid":"66/870","text":"Chris Peikert"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems.","venue":"CRYPTO","pages":"595-618","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/ApplebaumCPS09","doi":"10.1007/978-3-642-03356-8_35","ee":"https://doi.org/10.1007/978-3-642-03356-8_35","url":"https://dblp.org/rec/conf/crypto/ApplebaumCPS09"}, "url":"URL#5119053" }, { "@score":"1", "@id":"5119054", "info":{"authors":{"author":[{"@pid":"25/7423","text":"Gilad Asharov"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"}]},"title":"Utility Dependence in Correct and Fair Rational Secret Sharing.","venue":"CRYPTO","pages":"559-576","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/AsharovL09","doi":"10.1007/978-3-642-03356-8_33","ee":"https://doi.org/10.1007/978-3-642-03356-8_33","url":"https://dblp.org/rec/conf/crypto/AsharovL09"}, "url":"URL#5119054" }, { "@score":"1", "@id":"5119055", "info":{"authors":{"author":[{"@pid":"b/BBarak","text":"Boaz Barak"},{"@pid":"56/8328","text":"Mohammad Mahmoody-Ghidary"}]},"title":"Merkle Puzzles Are Optimal - An O(n2)-Query Attack on Any Key Exchange from a Random Oracle.","venue":"CRYPTO","pages":"374-390","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/BarakM09","doi":"10.1007/978-3-642-03356-8_22","ee":"https://doi.org/10.1007/978-3-642-03356-8_22","url":"https://dblp.org/rec/conf/crypto/BarakM09"}, "url":"URL#5119055" }, { "@score":"1", "@id":"5119056", "info":{"authors":{"author":[{"@pid":"40/6834","text":"Mira Belenkiy"},{"@pid":"c/JanCamenisch","text":"Jan Camenisch"},{"@pid":"06/1661","text":"Melissa Chase"},{"@pid":"12/2177","text":"Markulf Kohlweiss"},{"@pid":"70/3375","text":"Anna Lysyanskaya"},{"@pid":"35/1061","text":"Hovav Shacham"}]},"title":"Randomizable Proofs and Delegatable Anonymous Credentials.","venue":"CRYPTO","pages":"108-125","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/BelenkiyCCKLS09","doi":"10.1007/978-3-642-03356-8_7","ee":"https://doi.org/10.1007/978-3-642-03356-8_7","url":"https://dblp.org/rec/conf/crypto/BelenkiyCCKLS09"}, "url":"URL#5119056" }, { "@score":"1", "@id":"5119057", "info":{"authors":{"author":{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"}},"title":"Batch Binary Edwards.","venue":"CRYPTO","pages":"317-336","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/Bernstein09","doi":"10.1007/978-3-642-03356-8_19","ee":"https://doi.org/10.1007/978-3-642-03356-8_19","url":"https://dblp.org/rec/conf/crypto/Bernstein09"}, "url":"URL#5119057" }, { "@score":"1", "@id":"5119058", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"22/2499","text":"Dmitry Khovratovich"},{"@pid":"18/2551","text":"Ivica Nikolic"}]},"title":"Distinguisher and Related-Key Attack on the Full AES-256.","venue":"CRYPTO","pages":"231-249","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/BiryukovKN09","doi":"10.1007/978-3-642-03356-8_14","ee":"https://doi.org/10.1007/978-3-642-03356-8_14","url":"https://dblp.org/rec/conf/crypto/BiryukovKN09"}, "url":"URL#5119058" }, { "@score":"1", "@id":"5119059", "info":{"authors":{"author":[{"@pid":"09/7423","text":"Julia Borghoff"},{"@pid":"k/LarsRKnudsen","text":"Lars R. Knudsen"},{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"90/6710","text":"Krystian Matusiewicz"}]},"title":"Cryptanalysis of C2.","venue":"CRYPTO","pages":"250-266","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/BorghoffKLM09","doi":"10.1007/978-3-642-03356-8_15","ee":"https://doi.org/10.1007/978-3-642-03356-8_15","url":"https://dblp.org/rec/conf/crypto/BorghoffKLM09"}, "url":"URL#5119059" }, { "@score":"1", "@id":"5119060", "info":{"authors":{"author":[{"@pid":"77/5616","text":"Nishanth Chandran"},{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"27/2366","text":"Ryan Moriarty"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"}]},"title":"Position Based Cryptography.","venue":"CRYPTO","pages":"391-407","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/ChandranGMO09","doi":"10.1007/978-3-642-03356-8_23","ee":"https://doi.org/10.1007/978-3-642-03356-8_23","url":"https://dblp.org/rec/conf/crypto/ChandranGMO09"}, "url":"URL#5119060" }, { "@score":"1", "@id":"5119061", "info":{"authors":{"author":[{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"65/7423","text":"Mehdi Tibouchi"},{"@pid":"38/2259","text":"Ralf-Philipp Weinmann"}]},"title":"Practical Cryptanalysis of iso/iec 9796-2 and emv Signatures.","venue":"CRYPTO","pages":"428-444","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/CoronNTW09","doi":"10.1007/978-3-642-03356-8_25","ee":"https://doi.org/10.1007/978-3-642-03356-8_25","url":"https://dblp.org/rec/conf/crypto/CoronNTW09"}, "url":"URL#5119061" }, { "@score":"1", "@id":"5119062", "info":{"authors":{"author":[{"@pid":"c/RonaldCramer","text":"Ronald Cramer"},{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"}]},"title":"On the Amortized Complexity of Zero-Knowledge Protocols.","venue":"CRYPTO","pages":"177-191","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/CramerD09","doi":"10.1007/978-3-642-03356-8_11","ee":"https://doi.org/10.1007/978-3-642-03356-8_11","url":"https://dblp.org/rec/conf/crypto/CramerD09"}, "url":"URL#5119062" }, { "@score":"1", "@id":"5119063", "info":{"authors":{"author":[{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"84/3662","text":"Serge Fehr"},{"@pid":"31/7424","text":"Carolin Lunemann"},{"@pid":"89/5883","text":"Louis Salvail"},{"@pid":"69/6793","text":"Christian Schaffner"}]},"title":"Improving the Security of Quantum Protocols via Commit-and-Open.","venue":"CRYPTO","pages":"408-427","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/DamgardFLSS09","doi":"10.1007/978-3-642-03356-8_24","ee":"https://doi.org/10.1007/978-3-642-03356-8_24","url":"https://dblp.org/rec/conf/crypto/DamgardFLSS09"}, "url":"URL#5119063" }, { "@score":"1", "@id":"5119064", "info":{"authors":{"author":[{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"87/1608","text":"John P. Steinberger"}]},"title":"Message Authentication Codes from Unpredictable Block Ciphers.","venue":"CRYPTO","pages":"267-285","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/DodisS09","doi":"10.1007/978-3-642-03356-8_16","ee":"https://doi.org/10.1007/978-3-642-03356-8_16","url":"https://dblp.org/rec/conf/crypto/DodisS09"}, "url":"URL#5119064" }, { "@score":"1", "@id":"5119065", "info":{"authors":{"author":[{"@pid":"10/4788","text":"Juan A. Garay"},{"@pid":"24/2359","text":"Daniel Wichs"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"}]},"title":"Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer.","venue":"CRYPTO","pages":"505-523","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/GarayWZ09","doi":"10.1007/978-3-642-03356-8_30","ee":"https://doi.org/10.1007/978-3-642-03356-8_30","url":"https://dblp.org/rec/conf/crypto/GarayWZ09"}, "url":"URL#5119065" }, { "@score":"1", "@id":"5119066", "info":{"authors":{"author":{"@pid":"94/1408","text":"Jens Groth"}},"title":"Linear Algebra with Sub-linear Zero-Knowledge Arguments.","venue":"CRYPTO","pages":"192-208","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/Groth09","doi":"10.1007/978-3-642-03356-8_12","ee":"https://doi.org/10.1007/978-3-642-03356-8_12","url":"https://dblp.org/rec/conf/crypto/Groth09"}, "url":"URL#5119066" }, { "@score":"1", "@id":"5119067", "info":{"authors":{"author":[{"@pid":"12/3207","text":"Nadia Heninger"},{"@pid":"35/1061","text":"Hovav Shacham"}]},"title":"Reconstructing RSA Private Keys from Random Key Bits.","venue":"CRYPTO","pages":"1-17","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/HeningerS09","doi":"10.1007/978-3-642-03356-8_1","ee":"https://doi.org/10.1007/978-3-642-03356-8_1","url":"https://dblp.org/rec/conf/crypto/HeningerS09"}, "url":"URL#5119067" }, { "@score":"1", "@id":"5119068", "info":{"authors":{"author":[{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"k/EikeKiltz","text":"Eike Kiltz"}]},"title":"The Group of Signed Quadratic Residues and Applications.","venue":"CRYPTO","pages":"637-653","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/HofheinzK09","doi":"10.1007/978-3-642-03356-8_37","ee":"https://doi.org/10.1007/978-3-642-03356-8_37","url":"https://dblp.org/rec/conf/crypto/HofheinzK09"}, "url":"URL#5119068" }, { "@score":"1", "@id":"5119069", "info":{"authors":{"author":[{"@pid":"81/1241","text":"Susan Hohenberger"},{"@pid":"w/BrentWaters","text":"Brent Waters"}]},"title":"Short and Stateless Signatures from the RSA Assumption.","venue":"CRYPTO","pages":"654-670","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/HohenbergerW09","doi":"10.1007/978-3-642-03356-8_38","ee":"https://doi.org/10.1007/978-3-642-03356-8_38","url":"https://dblp.org/rec/conf/crypto/HohenbergerW09"}, "url":"URL#5119069" }, { "@score":"1", "@id":"5119070", "info":{"authors":{"author":{"@pid":"90/2605","text":"Thomas Icart"}},"title":"How to Hash into Elliptic Curves.","venue":"CRYPTO","pages":"303-316","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/Icart09","doi":"10.1007/978-3-642-03356-8_18","ee":"https://doi.org/10.1007/978-3-642-03356-8_18","url":"https://dblp.org/rec/conf/crypto/Icart09"}, "url":"URL#5119070" }, { "@score":"1", "@id":"5119071", "info":{"authors":{"author":[{"@pid":"10/6573","text":"Stanislaw Jarecki"},{"@pid":"57/3906","text":"Xiaomin Liu"}]},"title":"Private Mutual Authentication and Conditional Oblivious Transfer.","venue":"CRYPTO","pages":"90-107","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/JareckiL09","doi":"10.1007/978-3-642-03356-8_6","ee":"https://doi.org/10.1007/978-3-642-03356-8_6","url":"https://dblp.org/rec/conf/crypto/JareckiL09"}, "url":"URL#5119071" }, { "@score":"1", "@id":"5119072", "info":{"authors":{"author":[{"@pid":"k/YaelTaumanKalai","text":"Yael Tauman Kalai"},{"@pid":"91/5912","text":"Ran Raz"}]},"title":"Probabilistically Checkable Arguments.","venue":"CRYPTO","pages":"143-159","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/KalaiR09","doi":"10.1007/978-3-642-03356-8_9","ee":"https://doi.org/10.1007/978-3-642-03356-8_9","url":"https://dblp.org/rec/conf/crypto/KalaiR09"}, "url":"URL#5119072" }, { "@score":"1", "@id":"5119073", "info":{"authors":{"author":[{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"n/PhongQNguyen","text":"Phong Q. Nguyen"}]},"title":"How Risky Is the Random-Oracle Model?","venue":"CRYPTO","pages":"445-464","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/LeurentN09","doi":"10.1007/978-3-642-03356-8_26","ee":"https://doi.org/10.1007/978-3-642-03356-8_26","url":"https://dblp.org/rec/conf/crypto/LeurentN09"}, "url":"URL#5119073" }, { "@score":"1", "@id":"5119074", "info":{"authors":{"author":[{"@pid":"25/2540","text":"Vadim Lyubashevsky"},{"@pid":"03/3331","text":"Daniele Micciancio"}]},"title":"On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem.","venue":"CRYPTO","pages":"577-594","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/LyubashevskyM09","doi":"10.1007/978-3-642-03356-8_34","ee":"https://doi.org/10.1007/978-3-642-03356-8_34","url":"https://dblp.org/rec/conf/crypto/LyubashevskyM09"}, "url":"URL#5119074" }, { "@score":"1", "@id":"5119075", "info":{"authors":{"author":{"@pid":"m/UMMaurer","text":"Ueli M. Maurer"}},"title":"Abstraction in Cryptography.","venue":"CRYPTO","pages":"465","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/Maurer09","doi":"10.1007/978-3-642-03356-8_27","ee":"https://doi.org/10.1007/978-3-642-03356-8_27","url":"https://dblp.org/rec/conf/crypto/Maurer09"}, "url":"URL#5119075" }, { "@score":"1", "@id":"5119076", "info":{"authors":{"author":[{"@pid":"m/UMMaurer","text":"Ueli M. Maurer"},{"@pid":"38/937","text":"Stefano Tessaro"}]},"title":"Computational Indistinguishability Amplification: Tight Product Theorems for System Composition.","venue":"CRYPTO","pages":"355-373","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/MaurerT09","doi":"10.1007/978-3-642-03356-8_21","ee":"https://doi.org/10.1007/978-3-642-03356-8_21","url":"https://dblp.org/rec/conf/crypto/MaurerT09"}, "url":"URL#5119076" }, { "@score":"1", "@id":"5119077", "info":{"authors":{"author":[{"@pid":"m/PBMiltersen","text":"Peter Bro Miltersen"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"29/4200","text":"Nikos Triandopoulos"}]},"title":"Privacy-Enhancing Auctions Using Rational Cryptography.","venue":"CRYPTO","pages":"541-558","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/MiltersenNT09","doi":"10.1007/978-3-642-03356-8_32","ee":"https://doi.org/10.1007/978-3-642-03356-8_32","url":"https://dblp.org/rec/conf/crypto/MiltersenNT09"}, "url":"URL#5119077" }, { "@score":"1", "@id":"5119078", "info":{"authors":{"author":[{"@pid":"19/5860","text":"Ilya Mironov"},{"@pid":"p/OPandey","text":"Omkant Pandey"},{"@pid":"r/OmerReingold","text":"Omer Reingold"},{"@pid":"v/SPVadhan","text":"Salil P. Vadhan"}]},"title":"Computational Differential Privacy.","venue":"CRYPTO","pages":"126-142","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/MironovPRV09","doi":"10.1007/978-3-642-03356-8_8","ee":"https://doi.org/10.1007/978-3-642-03356-8_8","url":"https://dblp.org/rec/conf/crypto/MironovPRV09"}, "url":"URL#5119078" }, { "@score":"1", "@id":"5119079", "info":{"authors":{"author":[{"@pid":"m/BenMorris","text":"Ben Morris"},{"@pid":"r/PhillipRogaway","text":"Phillip Rogaway"},{"@pid":"63/6123","text":"Till Stegers"}]},"title":"How to Encipher Messages on a Small Domain.","venue":"CRYPTO","pages":"286-302","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/MorrisRS09","doi":"10.1007/978-3-642-03356-8_17","ee":"https://doi.org/10.1007/978-3-642-03356-8_17","url":"https://dblp.org/rec/conf/crypto/MorrisRS09"}, "url":"URL#5119079" }, { "@score":"1", "@id":"5119080", "info":{"authors":{"author":[{"@pid":"n/MoniNaor","text":"Moni Naor"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"}]},"title":"Public-Key Cryptosystems Resilient to Key Leakage.","venue":"CRYPTO","pages":"18-35","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/NaorS09","doi":"10.1007/978-3-642-03356-8_2","ee":"https://doi.org/10.1007/978-3-642-03356-8_2","url":"https://dblp.org/rec/conf/crypto/NaorS09"}, "url":"URL#5119080" }, { "@score":"1", "@id":"5119081", "info":{"authors":{"author":[{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"90/4235","text":"Wei-Lung Dustin Tseng"},{"@pid":"42/5660","text":"Douglas Wikström"}]},"title":"On the Composition of Public-Coin Zero-Knowledge Protocols.","venue":"CRYPTO","pages":"160-176","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/PassTW09","doi":"10.1007/978-3-642-03356-8_10","ee":"https://doi.org/10.1007/978-3-642-03356-8_10","url":"https://dblp.org/rec/conf/crypto/PassTW09"}, "url":"URL#5119081" }, { "@score":"1", "@id":"5119082", "info":{"authors":{"author":[{"@pid":"64/3169","text":"Arpita Patra"},{"@pid":"40/8319","text":"Ashish Choudhary"},{"@pid":"r/TalRabin","text":"Tal Rabin"},{"@pid":"r/CPanduRangan","text":"C. Pandu Rangan"}]},"title":"The Round Complexity of Verifiable Secret Sharing Revisited.","venue":"CRYPTO","pages":"487-504","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/PatraCRR09","doi":"10.1007/978-3-642-03356-8_29","ee":"https://doi.org/10.1007/978-3-642-03356-8_29","url":"https://dblp.org/rec/conf/crypto/PatraCRR09"}, "url":"URL#5119082" }, { "@score":"1", "@id":"5119083", "info":{"authors":{"author":[{"@pid":"20/2658","text":"Ignacio Cascudo Pueyo"},{"@pid":"175/3324-95","text":"Hao Chen 0095"},{"@pid":"c/RonaldCramer","text":"Ronald Cramer"},{"@pid":"72/2199","text":"Chaoping Xing"}]},"title":"Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field.","venue":"CRYPTO","pages":"466-486","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/PueyoCCX09","doi":"10.1007/978-3-642-03356-8_28","ee":"https://doi.org/10.1007/978-3-642-03356-8_28","url":"https://dblp.org/rec/conf/crypto/PueyoCCX09"}, "url":"URL#5119083" }, { "@score":"1", "@id":"5119084", "info":{"authors":{"author":[{"@pid":"15/4413","text":"Marc Stevens 0001"},{"@pid":"84/7423","text":"Alexander Sotirov"},{"@pid":"17/5686","text":"Jacob Appelbaum"},{"@pid":"58/1591","text":"Arjen K. Lenstra"},{"@pid":"97/2954","text":"David Molnar"},{"@pid":"61/6317","text":"Dag Arne Osvik"},{"@pid":"32/2730","text":"Benne de Weger"}]},"title":"Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate.","venue":"CRYPTO","pages":"55-69","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/StevensSALMOW09","doi":"10.1007/978-3-642-03356-8_4","ee":"https://doi.org/10.1007/978-3-642-03356-8_4","url":"https://dblp.org/rec/conf/crypto/StevensSALMOW09"}, "url":"URL#5119084" }, { "@score":"1", "@id":"5119085", "info":{"authors":{"author":{"@pid":"w/BrentWaters","text":"Brent Waters"}},"title":"Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions.","venue":"CRYPTO","pages":"619-636","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/Waters09","doi":"10.1007/978-3-642-03356-8_36","ee":"https://doi.org/10.1007/978-3-642-03356-8_36","url":"https://dblp.org/rec/conf/crypto/Waters09"}, "url":"URL#5119085" }, { "@score":"1", "@id":"5119086", "info":{"authors":{"author":[{"@pid":"56/2877","text":"Zheng Yuan"},{"@pid":"35/7092-35","text":"Wei Wang 0035"},{"@pid":"51/7169","text":"Keting Jia"},{"@pid":"44/3546","text":"Guangwu Xu"},{"@pid":"w/XiaoyunWang","text":"Xiaoyun Wang 0001"}]},"title":"New Birthday Attacks on Some MACs Based on Block Ciphers.","venue":"CRYPTO","pages":"209-230","year":"2009","type":"Conference and Workshop Papers","access":"open","key":"conf/crypto/YuanWJXW09","doi":"10.1007/978-3-642-03356-8_13","ee":"https://doi.org/10.1007/978-3-642-03356-8_13","url":"https://dblp.org/rec/conf/crypto/YuanWJXW09"}, "url":"URL#5119086" }, { "@score":"1", "@id":"5220552", "info":{"authors":{"author":{"@pid":"65/4781","text":"Shai Halevi"}},"title":"Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings","venue":["CRYPTO","Lecture Notes in Computer Science"],"volume":"5677","publisher":"Springer","year":"2009","type":"Editorship","key":"conf/crypto/2009","doi":"10.1007/978-3-642-03356-8","ee":"https://doi.org/10.1007/978-3-642-03356-8","url":"https://dblp.org/rec/conf/crypto/2009"}, "url":"URL#5220552" } ] } } } )