callback( { "result":{ "query":":facetid:toc:\"db/conf/eurocrypt/eurocrypt2020-1.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"68.50" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"28", "@dc":"28", "@oc":"28", "@id":"43393525", "text":":facetid:toc:db/conf/eurocrypt/eurocrypt2020-1.bht" } }, "hits":{ "@total":"28", "@computed":"28", "@sent":"28", "@first":"0", "hit":[{ "@score":"1", "@id":"1743243", "info":{"authors":{"author":[{"@pid":"00/3379","text":"Divesh Aggarwal"},{"@pid":"133/2245","text":"Maciej Obremski"},{"@pid":"216/6149","text":"João Ribeiro 0002"},{"@pid":"167/2782","text":"Luisa Siniscalchi"},{"@pid":"81/5771","text":"Ivan Visconti"}]},"title":"How to Extract Useful Randomness from Unreliable Sources.","venue":"EUROCRYPT","pages":"343-372","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/AggarwalO0SV20","doi":"10.1007/978-3-030-45721-1_13","ee":"https://doi.org/10.1007/978-3-030-45721-1_13","url":"https://dblp.org/rec/conf/eurocrypt/AggarwalO0SV20"}, "url":"URL#1743243" }, { "@score":"1", "@id":"1743244", "info":{"authors":{"author":[{"@pid":"74/6138","text":"Shweta Agrawal"},{"@pid":"03/8625-1","text":"Shota Yamada 0001"}]},"title":"Optimal Broadcast Encryption from Pairings and LWE.","venue":"EUROCRYPT","pages":"13-43","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Agrawal020","doi":"10.1007/978-3-030-45721-1_2","ee":"https://doi.org/10.1007/978-3-030-45721-1_2","url":"https://dblp.org/rec/conf/eurocrypt/Agrawal020"}, "url":"URL#1743244" }, { "@score":"1", "@id":"1743245", "info":{"authors":{"author":[{"@pid":"74/6138","text":"Shweta Agrawal"},{"@pid":"167/2842","text":"Alice Pellet-Mary"}]},"title":"Indistinguishability Obfuscation Without Maps: Attacks and Fixes for Noisy Linear FE.","venue":"EUROCRYPT","pages":"110-140","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/AgrawalP20","doi":"10.1007/978-3-030-45721-1_5","ee":"https://doi.org/10.1007/978-3-030-45721-1_5","url":"https://dblp.org/rec/conf/eurocrypt/AgrawalP20"}, "url":"URL#1743245" }, { "@score":"1", "@id":"1743249", "info":{"authors":{"author":[{"@pid":"75/5361","text":"Diego F. Aranha"},{"@pid":"o/ClaudioOrlandi","text":"Claudio Orlandi"},{"@pid":"21/4240-2","text":"Akira Takahashi 0002"},{"@pid":"64/5417","text":"Greg Zaverucha"}]},"title":"Security of Hedged Fiat-Shamir Signatures Under Fault Attacks.","venue":"EUROCRYPT","pages":"644-674","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/AranhaO0Z20","doi":"10.1007/978-3-030-45721-1_23","ee":"https://doi.org/10.1007/978-3-030-45721-1_23","url":"https://dblp.org/rec/conf/eurocrypt/AranhaO0Z20"}, "url":"URL#1743249" }, { "@score":"1", "@id":"1743255", "info":{"authors":{"author":[{"@pid":"b/AmosBeimel","text":"Amos Beimel"},{"@pid":"201/7793","text":"Hussien Othman"}]},"title":"Evolving Ramp Secret Sharing with a Small Gap.","venue":"EUROCRYPT","pages":"529-555","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/BeimelO20","doi":"10.1007/978-3-030-45721-1_19","ee":"https://doi.org/10.1007/978-3-030-45721-1_19","url":"https://dblp.org/rec/conf/eurocrypt/BeimelO20"}, "url":"URL#1743255" }, { "@score":"1", "@id":"1743263", "info":{"authors":{"author":[{"@pid":"53/1085","text":"Zvika Brakerski"},{"@pid":"95/9050","text":"Nico Döttling"},{"@pid":"33/5817","text":"Sanjam Garg"},{"@pid":"148/1304","text":"Giulio Malavolta"}]},"title":"Candidate iO from Homomorphic Encryption Schemes.","venue":"EUROCRYPT","pages":"79-109","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/BrakerskiDGM20","doi":"10.1007/978-3-030-45721-1_4","ee":"https://doi.org/10.1007/978-3-030-45721-1_4","url":"https://dblp.org/rec/conf/eurocrypt/BrakerskiDGM20"}, "url":"URL#1743263" }, { "@score":"1", "@id":"1743264", "info":{"authors":{"author":[{"@pid":"161/0070","text":"Benedikt Bünz"},{"@pid":"148/2252","text":"Ben Fisch"},{"@pid":"167/2805","text":"Alan Szepieniec"}]},"title":"Transparent SNARKs from DARK Compilers.","venue":"EUROCRYPT","pages":"677-706","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/BunzFS20","doi":"10.1007/978-3-030-45721-1_24","ee":"https://doi.org/10.1007/978-3-030-45721-1_24","url":"https://dblp.org/rec/conf/eurocrypt/BunzFS20"}, "url":"URL#1743264" }, { "@score":"1", "@id":"1743266", "info":{"authors":{"author":[{"@pid":"27/8534","text":"Alessandro Chiesa"},{"@pid":"241/9318","text":"Yuncong Hu"},{"@pid":"187/5714","text":"Mary Maller"},{"@pid":"161/3103","text":"Pratyush Mishra"},{"@pid":"251/1582","text":"Psi Vesely"},{"@pid":"227/7802","text":"Nicholas P. Ward"}]},"title":"Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS.","venue":"EUROCRYPT","pages":"738-768","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/ChiesaHMMVW20","doi":"10.1007/978-3-030-45721-1_26","ee":"https://doi.org/10.1007/978-3-030-45721-1_26","url":"https://dblp.org/rec/conf/eurocrypt/ChiesaHMMVW20"}, "url":"URL#1743266" }, { "@score":"1", "@id":"1743267", "info":{"authors":{"author":[{"@pid":"27/8534","text":"Alessandro Chiesa"},{"@pid":"251/1531","text":"Dev Ojha"},{"@pid":"163/5623","text":"Nicholas Spooner"}]},"title":"Fractal: Post-quantum and Transparent Recursive Proofs from Holography.","venue":"EUROCRYPT","pages":"769-793","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/ChiesaOS20","doi":"10.1007/978-3-030-45721-1_27","ee":"https://doi.org/10.1007/978-3-030-45721-1_27","url":"https://dblp.org/rec/conf/eurocrypt/ChiesaOS20"}, "url":"URL#1743267" }, { "@score":"1", "@id":"1743270", "info":{"authors":{"author":[{"@pid":"87/8037","text":"Henry Corrigan-Gibbs"},{"@pid":"61/210","text":"Dmitry Kogan"}]},"title":"Private Information Retrieval with Sublinear Online Time.","venue":"EUROCRYPT","pages":"44-75","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Corrigan-GibbsK20","doi":"10.1007/978-3-030-45721-1_3","ee":"https://doi.org/10.1007/978-3-030-45721-1_3","url":"https://dblp.org/rec/conf/eurocrypt/Corrigan-GibbsK20"}, "url":"URL#1743270" }, { "@score":"1", "@id":"1743272", "info":{"authors":{"author":[{"@pid":"c/RonaldCramer","text":"Ronald Cramer"},{"@pid":"72/2199","text":"Chaoping Xing"}]},"title":"Blackbox Secret Sharing Revisited: A Coding-Theoretic Approach with Application to Expansionless Near-Threshold Schemes.","venue":"EUROCRYPT","pages":"499-528","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/CramerX20","doi":"10.1007/978-3-030-45721-1_18","ee":"https://doi.org/10.1007/978-3-030-45721-1_18","url":"https://dblp.org/rec/conf/eurocrypt/CramerX20"}, "url":"URL#1743272" }, { "@score":"1", "@id":"1743274", "info":{"authors":{"author":{"@pid":"67/297","text":"Itai Dinur"}},"title":"Tight Time-Space Lower Bounds for Finding Multiple Collision Pairs and Their Applications.","venue":"EUROCRYPT","pages":"405-434","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Dinur20","doi":"10.1007/978-3-030-45721-1_15","ee":"https://doi.org/10.1007/978-3-030-45721-1_15","url":"https://dblp.org/rec/conf/eurocrypt/Dinur20"}, "url":"URL#1743274" }, { "@score":"1", "@id":"1743276", "info":{"authors":{"author":[{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Extracting Randomness from Extractor-Dependent Sources.","venue":"EUROCRYPT","pages":"313-342","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/DodisVW20","doi":"10.1007/978-3-030-45721-1_12","ee":"https://doi.org/10.1007/978-3-030-45721-1_12","url":"https://dblp.org/rec/conf/eurocrypt/DodisVW20"}, "url":"URL#1743276" }, { "@score":"1", "@id":"1743280", "info":{"authors":{"author":[{"@pid":"d/OrrDunkelman","text":"Orr Dunkelman"},{"@pid":"08/2079","text":"Nathan Keller"},{"@pid":"242/3167","text":"Noam Lasry"},{"@pid":"s/AdiShamir","text":"Adi Shamir"}]},"title":"New Slide Attacks on Almost Self-similar Ciphers.","venue":"EUROCRYPT","pages":"250-279","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/DunkelmanKLS20","doi":"10.1007/978-3-030-45721-1_10","ee":"https://doi.org/10.1007/978-3-030-45721-1_10","url":"https://dblp.org/rec/conf/eurocrypt/DunkelmanKLS20"}, "url":"URL#1743280" }, { "@score":"1", "@id":"1743281", "info":{"authors":{"author":[{"@pid":"d/OrrDunkelman","text":"Orr Dunkelman"},{"@pid":"08/2079","text":"Nathan Keller"},{"@pid":"180/7297","text":"Eyal Ronen"},{"@pid":"s/AdiShamir","text":"Adi Shamir"}]},"title":"The Retracing Boomerang Attack.","venue":"EUROCRYPT","pages":"280-309","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/DunkelmanKRS20","doi":"10.1007/978-3-030-45721-1_11","ee":"https://doi.org/10.1007/978-3-030-45721-1_11","url":"https://dblp.org/rec/conf/eurocrypt/DunkelmanKRS20"}, "url":"URL#1743281" }, { "@score":"1", "@id":"1743282", "info":{"authors":{"author":[{"@pid":"195/6282","text":"Naomi Ephraim"},{"@pid":"201/4143","text":"Cody Freitag"},{"@pid":"49/11433","text":"Ilan Komargodski"},{"@pid":"p/RPass","text":"Rafael Pass"}]},"title":"SPARKs: Succinct Parallelizable Arguments of Knowledge.","venue":"EUROCRYPT","pages":"707-737","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/EphraimFKP20","doi":"10.1007/978-3-030-45721-1_25","ee":"https://doi.org/10.1007/978-3-030-45721-1_25","url":"https://dblp.org/rec/conf/eurocrypt/EphraimFKP20"}, "url":"URL#1743282" }, { "@score":"1", "@id":"1743286", "info":{"authors":{"author":[{"@pid":"264/0606","text":"Antonio Flórez-Gutiérrez"},{"@pid":"24/1241","text":"María Naya-Plasencia"}]},"title":"Improving Key-Recovery in Linear Attacks: Application to 28-Round PRESENT.","venue":"EUROCRYPT","pages":"221-249","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Florez-Gutierrez20","doi":"10.1007/978-3-030-45721-1_9","ee":"https://doi.org/10.1007/978-3-030-45721-1_9","url":"https://dblp.org/rec/conf/eurocrypt/Florez-Gutierrez20"}, "url":"URL#1743286" }, { "@score":"1", "@id":"1743291", "info":{"authors":{"author":[{"@pid":"98/516","text":"Ankit Garg"},{"@pid":"k/YaelTaumanKalai","text":"Yael Tauman Kalai"},{"@pid":"40/10125","text":"Dakshita Khurana"}]},"title":"Low Error Efficient Computational Extractors in the CRS Model.","venue":"EUROCRYPT","pages":"373-402","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/GargKK20","doi":"10.1007/978-3-030-45721-1_14","ee":"https://doi.org/10.1007/978-3-030-45721-1_14","url":"https://dblp.org/rec/conf/eurocrypt/GargKK20"}, "url":"URL#1743291" }, { "@score":"1", "@id":"1743296", "info":{"authors":{"author":[{"@pid":"138/9035","text":"Yonglin Hao"},{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"47/6600","text":"Willi Meier"},{"@pid":"44/10381","text":"Yosuke Todo"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"}]},"title":"Modeling for Three-Subset Division Property Without Unknown Subset - Improved Cube Attacks Against Trivium and Grain-128AEAD.","venue":"EUROCRYPT","pages":"466-495","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/HaoLMT020","doi":"10.1007/978-3-030-45721-1_17","ee":"https://doi.org/10.1007/978-3-030-45721-1_17","url":"https://dblp.org/rec/conf/eurocrypt/HaoLMT020"}, "url":"URL#1743296" }, { "@score":"1", "@id":"1743301", "info":{"authors":{"author":[{"@pid":"126/6084","text":"Aayush Jain"},{"@pid":"205/2460","text":"Nathan Manohar"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Combiners for Functional Encryption, Unconditionally.","venue":"EUROCRYPT","pages":"141-168","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/JainMS20","doi":"10.1007/978-3-030-45721-1_6","ee":"https://doi.org/10.1007/978-3-030-45721-1_6","url":"https://dblp.org/rec/conf/eurocrypt/JainMS20"}, "url":"URL#1743301" }, { "@score":"1", "@id":"1743306", "info":{"authors":{"author":[{"@pid":"264/0612","text":"Seongkwang Kim"},{"@pid":"225/9634","text":"ByeongHak Lee"},{"@pid":"10/1064-1","text":"Jooyoung Lee 0001"}]},"title":"Tight Security Bounds for Double-Block Hash-then-Sum MACs.","venue":"EUROCRYPT","pages":"435-465","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/KimLL20","doi":"10.1007/978-3-030-45721-1_16","ee":"https://doi.org/10.1007/978-3-030-45721-1_16","url":"https://dblp.org/rec/conf/eurocrypt/KimLL20"}, "url":"URL#1743306" }, { "@score":"1", "@id":"1743312", "info":{"authors":{"author":{"@pid":"06/2136","text":"Mridul Nandi"}},"title":"Mind the Composition: Birthday Bound Attacks on EWCDMD and SoKAC21.","venue":"EUROCRYPT","pages":"203-220","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Nandi20","doi":"10.1007/978-3-030-45721-1_8","ee":"https://doi.org/10.1007/978-3-030-45721-1_8","url":"https://dblp.org/rec/conf/eurocrypt/Nandi20"}, "url":"URL#1743312" }, { "@score":"1", "@id":"1743314", "info":{"authors":{"author":[{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"58/2782sb","text":"Mark Simkin 0001"}]},"title":"Lower Bounds for Leakage-Resilient Secret Sharing.","venue":"EUROCRYPT","pages":"556-577","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Nielsen020","doi":"10.1007/978-3-030-45721-1_20","ee":"https://doi.org/10.1007/978-3-030-45721-1_20","url":"https://dblp.org/rec/conf/eurocrypt/Nielsen020"}, "url":"URL#1743314" }, { "@score":"1", "@id":"1743318", "info":{"authors":{"author":[{"@pid":"148/6886","text":"Sayandeep Saha"},{"@pid":"215/3479","text":"Arnab Bag"},{"@pid":"116/4686","text":"Debapriya Basu Roy"},{"@pid":"163/2345","text":"Sikhar Patranabis"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Fault Template Attacks on Block Ciphers Exploiting Fault Propagation.","venue":"EUROCRYPT","pages":"612-643","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/SahaBRPM20","doi":"10.1007/978-3-030-45721-1_22","ee":"https://doi.org/10.1007/978-3-030-45721-1_22","url":"https://dblp.org/rec/conf/eurocrypt/SahaBRPM20"}, "url":"URL#1743318" }, { "@score":"1", "@id":"1743319", "info":{"authors":{"author":{"@pid":"02/965","text":"Alice Silverberg"}},"title":"Mathematics and Cryptography: A Marriage of Convenience? - Invited Talk.","venue":"EUROCRYPT","pages":"3-9","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Silverberg20","doi":"10.1007/978-3-030-45721-1_1","ee":"https://doi.org/10.1007/978-3-030-45721-1_1","url":"https://dblp.org/rec/conf/eurocrypt/Silverberg20"}, "url":"URL#1743319" }, { "@score":"1", "@id":"1743320", "info":{"authors":{"author":[{"@pid":"82/6425","text":"Thierry Simon"},{"@pid":"67/1939","text":"Lejla Batina"},{"@pid":"93/3962","text":"Joan Daemen"},{"@pid":"132/0856","text":"Vincent Grosso"},{"@pid":"163/8718","text":"Pedro Maat Costa Massolino"},{"@pid":"148/6918","text":"Kostas Papagiannopoulos"},{"@pid":"31/1489-1","text":"Francesco Regazzoni 0001"},{"@pid":"201/1374","text":"Niels Samwel"}]},"title":"Friet: An Authenticated Encryption Scheme with Built-in Fault Detection.","venue":"EUROCRYPT","pages":"581-611","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/SimonBDGMP0S20","doi":"10.1007/978-3-030-45721-1_21","ee":"https://doi.org/10.1007/978-3-030-45721-1_21","url":"https://dblp.org/rec/conf/eurocrypt/SimonBDGMP0S20"}, "url":"URL#1743320" }, { "@score":"1", "@id":"1743321", "info":{"authors":{"author":{"@pid":"258/9227","text":"Akin Ünal"}},"title":"Impossibility Results for Lattice-Based Functional Encryption Schemes.","venue":"EUROCRYPT","pages":"169-199","year":"2020","type":"Conference and Workshop Papers","access":"closed","key":"conf/eurocrypt/Unal20","doi":"10.1007/978-3-030-45721-1_7","ee":"https://doi.org/10.1007/978-3-030-45721-1_7","url":"https://dblp.org/rec/conf/eurocrypt/Unal20"}, "url":"URL#1743321" }, { "@score":"1", "@id":"1862625", "info":{"authors":{"author":[{"@pid":"56/3453","text":"Anne Canteaut"},{"@pid":"05/667","text":"Yuval Ishai"}]},"title":"Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part I","venue":["EUROCRYPT","Lecture Notes in Computer Science"],"volume":"12105","publisher":"Springer","year":"2020","type":"Editorship","key":"conf/eurocrypt/2020-1","doi":"10.1007/978-3-030-45721-1","ee":"https://doi.org/10.1007/978-3-030-45721-1","url":"https://dblp.org/rec/conf/eurocrypt/2020-1"}, "url":"URL#1862625" } ] } } } )