callback( { "result":{ "query":":facetid:toc:\"db/conf/eurocrypt/eurocrypt2011.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"71.73" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"34", "@dc":"34", "@oc":"34", "@id":"43289455", "text":":facetid:toc:db/conf/eurocrypt/eurocrypt2011.bht" } }, "hits":{ "@total":"34", "@computed":"34", "@sent":"34", "@first":"0", "hit":[{ "@score":"1", "@id":"4644370", "info":{"authors":{"author":[{"@pid":"15/7805","text":"Hadi Ahmadi"},{"@pid":"s/ReihanehSafaviNaini","text":"Reihaneh Safavi-Naini"}]},"title":"Secret Keys from Channel Noise.","venue":"EUROCRYPT","pages":"266-283","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/AhmadiS11","doi":"10.1007/978-3-642-20465-4_16","ee":"https://doi.org/10.1007/978-3-642-20465-4_16","url":"https://dblp.org/rec/conf/eurocrypt/AhmadiS11"}, "url":"URL#4644370" }, { "@score":"1", "@id":"4644371", "info":{"authors":{"author":{"@pid":"46/1698","text":"Benny Applebaum"}},"title":"Key-Dependent Message Security: Generic Amplification and Completeness.","venue":"EUROCRYPT","pages":"527-546","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Applebaum11","doi":"10.1007/978-3-642-20465-4_29","ee":"https://doi.org/10.1007/978-3-642-20465-4_29","url":"https://dblp.org/rec/conf/eurocrypt/Applebaum11"}, "url":"URL#4644371" }, { "@score":"1", "@id":"4644372", "info":{"authors":{"author":[{"@pid":"75/5361","text":"Diego F. Aranha"},{"@pid":"50/1871","text":"Koray Karabina"},{"@pid":"32/2736","text":"Patrick Longa"},{"@pid":"00/3818","text":"Catherine H. Gebotys"},{"@pid":"l/JulioLopezHernandez","text":"Julio César López-Hernández"}]},"title":"Faster Explicit Formulas for Computing Pairings over Ordinary Curves.","venue":"EUROCRYPT","pages":"48-68","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/AranhaKLGL11","doi":"10.1007/978-3-642-20465-4_5","ee":"https://doi.org/10.1007/978-3-642-20465-4_5","url":"https://dblp.org/rec/conf/eurocrypt/AranhaKLGL11"}, "url":"URL#4644372" }, { "@score":"1", "@id":"4644373", "info":{"authors":{"author":[{"@pid":"25/7423","text":"Gilad Asharov"},{"@pid":"c/RanCanetti","text":"Ran Canetti"},{"@pid":"95/1548","text":"Carmit Hazay"}]},"title":"Towards a Game Theoretic View of Secure Computation.","venue":"EUROCRYPT","pages":"426-445","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/AsharovCH11","doi":"10.1007/978-3-642-20465-4_24","ee":"https://doi.org/10.1007/978-3-642-20465-4_24","url":"https://dblp.org/rec/conf/eurocrypt/AsharovCH11"}, "url":"URL#4644373" }, { "@score":"1", "@id":"4644374", "info":{"authors":{"author":[{"@pid":"51/6566","text":"Anja Becker 0001"},{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"j/AntoineJoux","text":"Antoine Joux"}]},"title":"Improved Generic Algorithms for Hard Knapsacks.","venue":"EUROCRYPT","pages":"364-385","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BeckerCJ11","doi":"10.1007/978-3-642-20465-4_21","ee":"https://doi.org/10.1007/978-3-642-20465-4_21","url":"https://dblp.org/rec/conf/eurocrypt/BeckerCJ11"}, "url":"URL#4644374" }, { "@score":"1", "@id":"4644375", "info":{"authors":{"author":[{"@pid":"58/7821","text":"Rikke Bendlin"},{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"o/ClaudioOrlandi","text":"Claudio Orlandi"},{"@pid":"27/9528","text":"Sarah Zakarias"}]},"title":"Semi-homomorphic Encryption and Multiparty Computation.","venue":"EUROCRYPT","pages":"169-188","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BendlinDOZ11","doi":"10.1007/978-3-642-20465-4_11","ee":"https://doi.org/10.1007/978-3-642-20465-4_11","url":"https://dblp.org/rec/conf/eurocrypt/BendlinDOZ11"}, "url":"URL#4644375" }, { "@score":"1", "@id":"4644376", "info":{"authors":{"author":[{"@pid":"b/DanBoneh","text":"Dan Boneh"},{"@pid":"38/7225","text":"David Mandell Freeman"}]},"title":"Homomorphic Signatures for Polynomial Functions.","venue":"EUROCRYPT","pages":"149-168","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BonehF11","doi":"10.1007/978-3-642-20465-4_10","ee":"https://doi.org/10.1007/978-3-642-20465-4_10","url":"https://dblp.org/rec/conf/eurocrypt/BonehF11"}, "url":"URL#4644376" }, { "@score":"1", "@id":"4644377", "info":{"authors":{"author":[{"@pid":"49/8341","text":"Niek J. Bouman"},{"@pid":"84/3662","text":"Serge Fehr"}]},"title":"Secure Authentication from a Weak Key, without Leaking Information.","venue":"EUROCRYPT","pages":"246-265","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BoumanF11","doi":"10.1007/978-3-642-20465-4_15","ee":"https://doi.org/10.1007/978-3-642-20465-4_15","url":"https://dblp.org/rec/conf/eurocrypt/BoumanF11"}, "url":"URL#4644377" }, { "@score":"1", "@id":"4644378", "info":{"authors":{"author":[{"@pid":"12/9528","text":"Elette Boyle"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Fully Leakage-Resilient Signatures.","venue":"EUROCRYPT","pages":"89-108","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/BoyleSW11","doi":"10.1007/978-3-642-20465-4_7","ee":"https://doi.org/10.1007/978-3-642-20465-4_7","url":"https://dblp.org/rec/conf/eurocrypt/BoyleSW11"}, "url":"URL#4644378" }, { "@score":"1", "@id":"4644379", "info":{"authors":{"author":[{"@pid":"37/3188","text":"Dario Catalano"},{"@pid":"99/2744-1","text":"Dario Fiore 0001"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"Adaptive Pseudo-free Groups and Applications.","venue":"EUROCRYPT","pages":"207-223","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/CatalanoFW11","doi":"10.1007/978-3-642-20465-4_13","ee":"https://doi.org/10.1007/978-3-642-20465-4_13","url":"https://dblp.org/rec/conf/eurocrypt/CatalanoFW11"}, "url":"URL#4644379" }, { "@score":"1", "@id":"4644380", "info":{"authors":{"author":{"@pid":"c/RonaldCramer","text":"Ronald Cramer"}},"title":"The Arithmetic Codex: Theory and Applications.","venue":"EUROCRYPT","pages":"1","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Cramer11","doi":"10.1007/978-3-642-20465-4_1","ee":"https://doi.org/10.1007/978-3-642-20465-4_1","url":"https://dblp.org/rec/conf/eurocrypt/Cramer11"}, "url":"URL#4644380" }, { "@score":"1", "@id":"4644381", "info":{"authors":{"author":[{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"87/1608","text":"John P. Steinberger"}]},"title":"Domain Extension for MACs Beyond the Birthday Barrier.","venue":"EUROCRYPT","pages":"323-342","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/DodisS11","doi":"10.1007/978-3-642-20465-4_19","ee":"https://doi.org/10.1007/978-3-642-20465-4_19","url":"https://dblp.org/rec/conf/eurocrypt/DodisS11"}, "url":"URL#4644381" }, { "@score":"1", "@id":"4644382", "info":{"authors":{"author":[{"@pid":"36/3665","text":"Markus Dürmuth"},{"@pid":"38/7225","text":"David Mandell Freeman"}]},"title":"Deniable Encryption with Negligible Detection Probability: An Interactive Construction.","venue":"EUROCRYPT","pages":"610-626","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/DurmuthF11","doi":"10.1007/978-3-642-20465-4_33","ee":"https://doi.org/10.1007/978-3-642-20465-4_33","url":"https://dblp.org/rec/conf/eurocrypt/DurmuthF11"}, "url":"URL#4644382" }, { "@score":"1", "@id":"4644383", "info":{"authors":{"author":{"@pid":"27/3043","text":"Georg Fuchsbauer"}},"title":"Commuting Signatures and Verifiable Encryption.","venue":"EUROCRYPT","pages":"224-245","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Fuchsbauer11","doi":"10.1007/978-3-642-20465-4_14","ee":"https://doi.org/10.1007/978-3-642-20465-4_14","url":"https://dblp.org/rec/conf/eurocrypt/Fuchsbauer11"}, "url":"URL#4644383" }, { "@score":"1", "@id":"4644384", "info":{"authors":{"author":[{"@pid":"28/2376","text":"Craig Gentry"},{"@pid":"65/4781","text":"Shai Halevi"}]},"title":"Implementing Gentry's Fully-Homomorphic Encryption Scheme.","venue":"EUROCRYPT","pages":"129-148","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/GentryH11","doi":"10.1007/978-3-642-20465-4_9","ee":"https://doi.org/10.1007/978-3-642-20465-4_9","url":"https://dblp.org/rec/conf/eurocrypt/GentryH11"}, "url":"URL#4644384" }, { "@score":"1", "@id":"4644385", "info":{"authors":{"author":[{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"k/EyalKushilevitz","text":"Eyal Kushilevitz"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"},{"@pid":"32/5105","text":"Manoj Prabhakaran"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Efficient Non-interactive Secure Computation.","venue":"EUROCRYPT","pages":"406-425","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/IshaiKOPS11","doi":"10.1007/978-3-642-20465-4_23","ee":"https://doi.org/10.1007/978-3-642-20465-4_23","url":"https://dblp.org/rec/conf/eurocrypt/IshaiKOPS11"}, "url":"URL#4644385" }, { "@score":"1", "@id":"4644386", "info":{"authors":{"author":[{"@pid":"k/EikeKiltz","text":"Eike Kiltz"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"},{"@pid":"68/158","text":"David Cash"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"98/7881","text":"Daniele Venturi 0001"}]},"title":"Efficient Authentication from Hard Learning Problems.","venue":"EUROCRYPT","pages":"7-26","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/KiltzPCJV11","doi":"10.1007/978-3-642-20465-4_3","ee":"https://doi.org/10.1007/978-3-642-20465-4_3","url":"https://dblp.org/rec/conf/eurocrypt/KiltzPCJV11"}, "url":"URL#4644386" }, { "@score":"1", "@id":"4644387", "info":{"authors":{"author":{"@pid":"90/4585","text":"Gregor Leander"}},"title":"On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN.","venue":"EUROCRYPT","pages":"303-322","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Leander11","doi":"10.1007/978-3-642-20465-4_18","ee":"https://doi.org/10.1007/978-3-642-20465-4_18","url":"https://dblp.org/rec/conf/eurocrypt/Leander11"}, "url":"URL#4644387" }, { "@score":"1", "@id":"4644388", "info":{"authors":{"author":[{"@pid":"99/7560","text":"Allison B. Lewko"},{"@pid":"w/BrentWaters","text":"Brent Waters"}]},"title":"Unbounded HIBE and Attribute-Based Encryption.","venue":"EUROCRYPT","pages":"547-567","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/LewkoW11","doi":"10.1007/978-3-642-20465-4_30","ee":"https://doi.org/10.1007/978-3-642-20465-4_30","url":"https://dblp.org/rec/conf/eurocrypt/LewkoW11"}, "url":"URL#4644388" }, { "@score":"1", "@id":"4644389", "info":{"authors":{"author":[{"@pid":"99/7560","text":"Allison B. Lewko"},{"@pid":"w/BrentWaters","text":"Brent Waters"}]},"title":"Decentralizing Attribute-Based Encryption.","venue":"EUROCRYPT","pages":"568-588","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/LewkoW11a","doi":"10.1007/978-3-642-20465-4_31","ee":"https://doi.org/10.1007/978-3-642-20465-4_31","url":"https://dblp.org/rec/conf/eurocrypt/LewkoW11a"}, "url":"URL#4644389" }, { "@score":"1", "@id":"4644390", "info":{"authors":{"author":{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"}},"title":"Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption.","venue":"EUROCRYPT","pages":"446-466","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Lindell11","doi":"10.1007/978-3-642-20465-4_25","ee":"https://doi.org/10.1007/978-3-642-20465-4_25","url":"https://dblp.org/rec/conf/eurocrypt/Lindell11"}, "url":"URL#4644390" }, { "@score":"1", "@id":"4644391", "info":{"authors":{"author":[{"@pid":"m/TalMalkin","text":"Tal Malkin"},{"@pid":"53/6321","text":"Isamu Teranishi"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"Efficient Circuit-Size Independent Public Key Encryption with KDM Security.","venue":"EUROCRYPT","pages":"507-526","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/MalkinTY11","doi":"10.1007/978-3-642-20465-4_28","ee":"https://doi.org/10.1007/978-3-642-20465-4_28","url":"https://dblp.org/rec/conf/eurocrypt/MalkinTY11"}, "url":"URL#4644391" }, { "@score":"1", "@id":"4644392", "info":{"authors":{"author":[{"@pid":"38/3348","text":"Amir Moradi 0001"},{"@pid":"28/4147","text":"Axel Poschmann"},{"@pid":"83/3827","text":"San Ling"},{"@pid":"p/ChristofPaar","text":"Christof Paar"},{"@pid":"52/4513","text":"Huaxiong Wang"}]},"title":"Pushing the Limits: A Very Compact and a Threshold Implementation of AES.","venue":"EUROCRYPT","pages":"69-88","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/MoradiPLPW11","doi":"10.1007/978-3-642-20465-4_6","ee":"https://doi.org/10.1007/978-3-642-20465-4_6","url":"https://dblp.org/rec/conf/eurocrypt/MoradiPLPW11"}, "url":"URL#4644392" }, { "@score":"1", "@id":"4644393", "info":{"authors":{"author":{"@pid":"n/PhongQNguyen","text":"Phong Q. Nguyen"}},"title":"Lattice Reduction Algorithms: Theory and Practice.","venue":"EUROCRYPT","pages":"2-6","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Nguyen11","doi":"10.1007/978-3-642-20465-4_2","ee":"https://doi.org/10.1007/978-3-642-20465-4_2","url":"https://dblp.org/rec/conf/eurocrypt/Nguyen11"}, "url":"URL#4644393" }, { "@score":"1", "@id":"4644394", "info":{"authors":{"author":{"@pid":"50/5607","text":"Satoshi Obana"}},"title":"Almost Optimum t-Cheater Identifiable Secret Sharing Schemes.","venue":"EUROCRYPT","pages":"284-302","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Obana11","doi":"10.1007/978-3-642-20465-4_17","ee":"https://doi.org/10.1007/978-3-642-20465-4_17","url":"https://dblp.org/rec/conf/eurocrypt/Obana11"}, "url":"URL#4644394" }, { "@score":"1", "@id":"4644395", "info":{"authors":{"author":[{"@pid":"58/7252","text":"Mathieu Renauld"},{"@pid":"38/2138","text":"François-Xavier Standaert"},{"@pid":"02/3809","text":"Nicolas Veyrat-Charvillon"},{"@pid":"13/7551","text":"Dina Kamel"},{"@pid":"13/6542","text":"Denis Flandre"}]},"title":"A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices.","venue":"EUROCRYPT","pages":"109-128","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/RenauldSVKF11","doi":"10.1007/978-3-642-20465-4_8","ee":"https://doi.org/10.1007/978-3-642-20465-4_8","url":"https://dblp.org/rec/conf/eurocrypt/RenauldSVKF11"}, "url":"URL#4644395" }, { "@score":"1", "@id":"4644396", "info":{"authors":{"author":[{"@pid":"26/3399","text":"Thomas Ristenpart"},{"@pid":"35/1061","text":"Hovav Shacham"},{"@pid":"s/ThomasShrimpton","text":"Thomas Shrimpton"}]},"title":"Careful with Composition: Limitations of the Indifferentiability Framework.","venue":"EUROCRYPT","pages":"487-506","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/RistenpartSS11","doi":"10.1007/978-3-642-20465-4_27","ee":"https://doi.org/10.1007/978-3-642-20465-4_27","url":"https://dblp.org/rec/conf/eurocrypt/RistenpartSS11"}, "url":"URL#4644396" }, { "@score":"1", "@id":"4644397", "info":{"authors":{"author":{"@pid":"04/2350","text":"Sven Schäge"}},"title":"Tight Proofs for Signature Schemes without Random Oracles.","venue":"EUROCRYPT","pages":"189-206","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Schage11","doi":"10.1007/978-3-642-20465-4_12","ee":"https://doi.org/10.1007/978-3-642-20465-4_12","url":"https://dblp.org/rec/conf/eurocrypt/Schage11"}, "url":"URL#4644397" }, { "@score":"1", "@id":"4644398", "info":{"authors":{"author":[{"@pid":"66/7169","text":"Pouyan Sepehrdad"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"},{"@pid":"93/1450","text":"Martin Vuagnoux"}]},"title":"Statistical Attack on RC4 - Distinguishing WPA.","venue":"EUROCRYPT","pages":"343-363","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/SepehrdadVV11","doi":"10.1007/978-3-642-20465-4_20","ee":"https://doi.org/10.1007/978-3-642-20465-4_20","url":"https://dblp.org/rec/conf/eurocrypt/SepehrdadVV11"}, "url":"URL#4644398" }, { "@score":"1", "@id":"4644399", "info":{"authors":{"author":[{"@pid":"s/AShelat","text":"Abhi Shelat"},{"@pid":"97/1164","text":"Chih-Hao Shen"}]},"title":"Two-Output Secure Computation with Malicious Adversaries.","venue":"EUROCRYPT","pages":"386-405","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/ShelatS11","doi":"10.1007/978-3-642-20465-4_22","ee":"https://doi.org/10.1007/978-3-642-20465-4_22","url":"https://dblp.org/rec/conf/eurocrypt/ShelatS11"}, "url":"URL#4644399" }, { "@score":"1", "@id":"4644400", "info":{"authors":{"author":[{"@pid":"03/2822","text":"Damien Stehlé"},{"@pid":"71/625","text":"Ron Steinfeld"}]},"title":"Making NTRU as Secure as Worst-Case Problems over Ideal Lattices.","venue":"EUROCRYPT","pages":"27-47","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/StehleS11","doi":"10.1007/978-3-642-20465-4_4","ee":"https://doi.org/10.1007/978-3-642-20465-4_4","url":"https://dblp.org/rec/conf/eurocrypt/StehleS11"}, "url":"URL#4644400" }, { "@score":"1", "@id":"4644401", "info":{"authors":{"author":{"@pid":"u/DominiqueUnruh","text":"Dominique Unruh"}},"title":"Concurrent Composition in the Bounded Quantum Storage Model.","venue":"EUROCRYPT","pages":"467-486","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Unruh11","doi":"10.1007/978-3-642-20465-4_26","ee":"https://doi.org/10.1007/978-3-642-20465-4_26","url":"https://dblp.org/rec/conf/eurocrypt/Unruh11"}, "url":"URL#4644401" }, { "@score":"1", "@id":"4644402", "info":{"authors":{"author":{"@pid":"81/5927","text":"Hoeteck Wee"}},"title":"Threshold and Revocation Cryptosystems via Extractable Hash Proofs.","venue":"EUROCRYPT","pages":"589-609","year":"2011","type":"Conference and Workshop Papers","access":"open","key":"conf/eurocrypt/Wee11","doi":"10.1007/978-3-642-20465-4_32","ee":"https://doi.org/10.1007/978-3-642-20465-4_32","url":"https://dblp.org/rec/conf/eurocrypt/Wee11"}, "url":"URL#4644402" }, { "@score":"1", "@id":"4744328", "info":{"authors":{"author":{"@pid":"39/780","text":"Kenneth G. Paterson"}},"title":"Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings","venue":["EUROCRYPT","Lecture Notes in Computer Science"],"volume":"6632","publisher":"Springer","year":"2011","type":"Editorship","key":"conf/eurocrypt/2011","doi":"10.1007/978-3-642-20465-4","ee":"https://doi.org/10.1007/978-3-642-20465-4","url":"https://dblp.org/rec/conf/eurocrypt/2011"}, "url":"URL#4744328" } ] } } } )