callback( { "result":{ "query":":facetid:toc:\"db/conf/ctrsa/ctrsa2016.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"206.46" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"27", "@dc":"27", "@oc":"27", "@id":"43374890", "text":":facetid:toc:db/conf/ctrsa/ctrsa2016.bht" } }, "hits":{ "@total":"27", "@computed":"27", "@sent":"27", "@first":"0", "hit":[{ "@score":"1", "@id":"3229433", "info":{"authors":{"author":[{"@pid":"153/9922","text":"Hamza Abusalah"},{"@pid":"27/3043","text":"Georg Fuchsbauer"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"}]},"title":"Constrained PRFs for Unbounded Inputs.","venue":"CT-RSA","pages":"413-428","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/AbusalahFP16","doi":"10.1007/978-3-319-29485-8_24","ee":"https://doi.org/10.1007/978-3-319-29485-8_24","url":"https://dblp.org/rec/conf/ctrsa/AbusalahFP16"}, "url":"URL#3229433" }, { "@score":"1", "@id":"3229434", "info":{"authors":{"author":[{"@pid":"127/7096","text":"James Alderman"},{"@pid":"147/4952","text":"Christian Janson"},{"@pid":"19/2372","text":"Carlos Cid"},{"@pid":"c/JasonCrampton","text":"Jason Crampton"}]},"title":"Hybrid Publicly Verifiable Computation.","venue":"CT-RSA","pages":"147-163","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/AldermanJCC16","doi":"10.1007/978-3-319-29485-8_9","ee":"https://doi.org/10.1007/978-3-319-29485-8_9","url":"https://dblp.org/rec/conf/ctrsa/AldermanJCC16"}, "url":"URL#3229434" }, { "@score":"1", "@id":"3229435", "info":{"authors":{"author":[{"@pid":"65/6856","text":"Frederik Armknecht"},{"@pid":"16/7525","text":"Daisuke Moriyama"},{"@pid":"s/AhmadRezaSadeghi","text":"Ahmad-Reza Sadeghi"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"Towards a Unified Security Model for Physically Unclonable Functions.","venue":"CT-RSA","pages":"271-287","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/ArmknechtMSY16","doi":"10.1007/978-3-319-29485-8_16","ee":"https://doi.org/10.1007/978-3-319-29485-8_16","url":"https://dblp.org/rec/conf/ctrsa/ArmknechtMSY16"}, "url":"URL#3229435" }, { "@score":"1", "@id":"3229436", "info":{"authors":{"author":[{"@pid":"147/3328","text":"Pierre Belgarric"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"94/611","text":"Gilles Macario-Rat"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones.","venue":"CT-RSA","pages":"236-252","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/BelgarricFMT16","doi":"10.1007/978-3-319-29485-8_14","ee":"https://doi.org/10.1007/978-3-319-29485-8_14","url":"https://dblp.org/rec/conf/ctrsa/BelgarricFMT16"}, "url":"URL#3229436" }, { "@score":"1", "@id":"3229437", "info":{"authors":{"author":[{"@pid":"24/8243","text":"Olivier Blazy"},{"@pid":"61/1937","text":"Céline Chevalier"},{"@pid":"04/4983","text":"Damien Vergnaud"}]},"title":"Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions.","venue":"CT-RSA","pages":"3-18","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/BlazyCV16","doi":"10.1007/978-3-319-29485-8_1","ee":"https://doi.org/10.1007/978-3-319-29485-8_1","url":"https://dblp.org/rec/conf/ctrsa/BlazyCV16"}, "url":"URL#3229437" }, { "@score":"1", "@id":"3229438", "info":{"authors":{"author":[{"@pid":"24/8243","text":"Olivier Blazy"},{"@pid":"117/1764","text":"David Derler"},{"@pid":"72/5883","text":"Daniel Slamanig"},{"@pid":"128/5169","text":"Raphael Spreitzer"}]},"title":"Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability.","venue":"CT-RSA","pages":"127-143","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/BlazyDSS16","doi":"10.1007/978-3-319-29485-8_8","ee":"https://doi.org/10.1007/978-3-319-29485-8_8","url":"https://dblp.org/rec/conf/ctrsa/BlazyDSS16"}, "url":"URL#3229438" }, { "@score":"1", "@id":"3229439", "info":{"authors":{"author":[{"@pid":"33/2110","text":"Johannes Blömer"},{"@pid":"42/10733","text":"Gennadij Liske"}]},"title":"Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes.","venue":"CT-RSA","pages":"431-447","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/BlomerL16","doi":"10.1007/978-3-319-29485-8_25","ee":"https://doi.org/10.1007/978-3-319-29485-8_25","url":"https://dblp.org/rec/conf/ctrsa/BlomerL16"}, "url":"URL#3229439" }, { "@score":"1", "@id":"3229440", "info":{"authors":{"author":[{"@pid":"b/ColinBoyd","text":"Colin Boyd"},{"@pid":"167/7329","text":"Britta Hale"},{"@pid":"67/4994","text":"Stig Frode Mjølsnes"},{"@pid":"67/675","text":"Douglas Stebila"}]},"title":"From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS.","venue":"CT-RSA","pages":"55-71","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/BoydHMS16","doi":"10.1007/978-3-319-29485-8_4","ee":"https://doi.org/10.1007/978-3-319-29485-8_4","url":"https://dblp.org/rec/conf/ctrsa/BoydHMS16"}, "url":"URL#3229440" }, { "@score":"1", "@id":"3229441", "info":{"authors":{"author":[{"@pid":"42/10551","text":"Avik Chakraborti"},{"@pid":"33/10551","text":"Nilanjan Datta"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"INT-RUP Analysis of Block-cipher Based Authenticated Encryption Schemes.","venue":"CT-RSA","pages":"39-54","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/ChakrabortiDN16","doi":"10.1007/978-3-319-29485-8_3","ee":"https://doi.org/10.1007/978-3-319-29485-8_3","url":"https://dblp.org/rec/conf/ctrsa/ChakrabortiDN16"}, "url":"URL#3229441" }, { "@score":"1", "@id":"3229442", "info":{"authors":{"author":[{"@pid":"164/2718","text":"Rongmao Chen"},{"@pid":"m/YiMu","text":"Yi Mu 0001"},{"@pid":"78/2235","text":"Guomin Yang"},{"@pid":"12/3447","text":"Willy Susilo"},{"@pid":"13/93","text":"Fuchun Guo"}]},"title":"Strongly Leakage-Resilient Authenticated Key Exchange.","venue":"CT-RSA","pages":"19-36","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/ChenMYSG16","doi":"10.1007/978-3-319-29485-8_2","ee":"https://doi.org/10.1007/978-3-319-29485-8_2","url":"https://dblp.org/rec/conf/ctrsa/ChenMYSG16"}, "url":"URL#3229442" }, { "@score":"1", "@id":"3229443", "info":{"authors":{"author":[{"@pid":"46/8341","text":"Chongwon Cho"},{"@pid":"38/6981","text":"Dana Dachman-Soled"},{"@pid":"10/6573","text":"Stanislaw Jarecki"}]},"title":"Efficient Concurrent Covert Computation of String Equality and Set Intersection.","venue":"CT-RSA","pages":"164-179","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/ChoDJ16","doi":"10.1007/978-3-319-29485-8_10","ee":"https://doi.org/10.1007/978-3-319-29485-8_10","url":"https://dblp.org/rec/conf/ctrsa/ChoDJ16"}, "url":"URL#3229443" }, { "@score":"1", "@id":"3229444", "info":{"authors":{"author":[{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"08/1571","text":"Jean-Charles Faugère"},{"@pid":"58/1586","text":"Guénaël Renault"},{"@pid":"125/3474","text":"Rina Zeitoun"}]},"title":"Factoring N=prqs for Large r and s.","venue":"CT-RSA","pages":"448-464","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/CoronFRZ16","doi":"10.1007/978-3-319-29485-8_26","ee":"https://doi.org/10.1007/978-3-319-29485-8_26","url":"https://dblp.org/rec/conf/ctrsa/CoronFRZ16"}, "url":"URL#3229444" }, { "@score":"1", "@id":"3229445", "info":{"authors":{"author":[{"@pid":"168/7892","text":"Ana Costache"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"}]},"title":"Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?","venue":"CT-RSA","pages":"325-340","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/CostacheS16","doi":"10.1007/978-3-319-29485-8_19","ee":"https://doi.org/10.1007/978-3-319-29485-8_19","url":"https://dblp.org/rec/conf/ctrsa/CostacheS16"}, "url":"URL#3229445" }, { "@score":"1", "@id":"3229446", "info":{"authors":{"author":[{"@pid":"137/5265","text":"Prastudy Fauzi"},{"@pid":"l/HelgerLipmaa","text":"Helger Lipmaa"}]},"title":"Efficient Culpably Sound NIZK Shuffle Argument Without Random Oracles.","venue":"CT-RSA","pages":"200-216","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/FauziL16","doi":"10.1007/978-3-319-29485-8_12","ee":"https://doi.org/10.1007/978-3-319-29485-8_12","url":"https://dblp.org/rec/conf/ctrsa/FauziL16"}, "url":"URL#3229446" }, { "@score":"1", "@id":"3229447", "info":{"authors":{"author":{"@pid":"04/3293","text":"Sebastian Gajek"}},"title":"Dynamic Symmetric Searchable Encryption from Constrained Functional Encryption.","venue":"CT-RSA","pages":"75-89","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/Gajek16","doi":"10.1007/978-3-319-29485-8_5","ee":"https://doi.org/10.1007/978-3-319-29485-8_5","url":"https://dblp.org/rec/conf/ctrsa/Gajek16"}, "url":"URL#3229447" }, { "@score":"1", "@id":"3229448", "info":{"authors":{"author":[{"@pid":"98/8283","text":"Daniel Genkin"},{"@pid":"160/3902","text":"Lev Pachmanov"},{"@pid":"150/7428","text":"Itamar Pipman"},{"@pid":"t/EranTromer","text":"Eran Tromer"}]},"title":"ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs.","venue":"CT-RSA","pages":"219-235","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/GenkinPPT16","doi":"10.1007/978-3-319-29485-8_13","ee":"https://doi.org/10.1007/978-3-319-29485-8_13","url":"https://dblp.org/rec/conf/ctrsa/GenkinPPT16"}, "url":"URL#3229448" }, { "@score":"1", "@id":"3229449", "info":{"authors":{"author":{"@pid":"87/7593","text":"Essam Ghadafi"}},"title":"Short Structure-Preserving Signatures.","venue":"CT-RSA","pages":"305-321","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/Ghadafi16","doi":"10.1007/978-3-319-29485-8_18","ee":"https://doi.org/10.1007/978-3-319-29485-8_18","url":"https://dblp.org/rec/conf/ctrsa/Ghadafi16"}, "url":"URL#3229449" }, { "@score":"1", "@id":"3229450", "info":{"authors":{"author":{"@pid":"162/8494","text":"Gunnar Hartung"}},"title":"Secure Audit Logs with Verifiable Excerpts.","venue":"CT-RSA","pages":"183-199","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/Hartung16","doi":"10.1007/978-3-319-29485-8_11","ee":"https://doi.org/10.1007/978-3-319-29485-8_11","url":"https://dblp.org/rec/conf/ctrsa/Hartung16"}, "url":"URL#3229450" }, { "@score":"1", "@id":"3229451", "info":{"authors":{"author":[{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"k/EyalKushilevitz","text":"Eyal Kushilevitz"},{"@pid":"98/5599-1","text":"Steve Lu 0001"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"}]},"title":"Private Large-Scale Databases with Distributed Searchable Symmetric Encryption.","venue":"CT-RSA","pages":"90-107","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/IshaiKLO16","doi":"10.1007/978-3-319-29485-8_6","ee":"https://doi.org/10.1007/978-3-319-29485-8_6","url":"https://dblp.org/rec/conf/ctrsa/IshaiKLO16"}, "url":"URL#3229451" }, { "@score":"1", "@id":"3229452", "info":{"authors":{"author":{"@pid":"74/2397","text":"Zhen Li"}},"title":"Optimization of Rainbow Tables for Practically Cracking GSM A5/1 Based on Validated Success Rate Modeling.","venue":"CT-RSA","pages":"359-377","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/Li16","doi":"10.1007/978-3-319-29485-8_21","ee":"https://doi.org/10.1007/978-3-319-29485-8_21","url":"https://dblp.org/rec/conf/ctrsa/Li16"}, "url":"URL#3229452" }, { "@score":"1", "@id":"3229453", "info":{"authors":{"author":[{"@pid":"71/4606","text":"Carlos Aguilar Melchor"},{"@pid":"157/0153","text":"Joris Barrier"},{"@pid":"34/5976","text":"Serge Guelton"},{"@pid":"69/10701","text":"Adrien Guinet"},{"@pid":"51/1943","text":"Marc-Olivier Killijian"},{"@pid":"08/11136","text":"Tancrède Lepoint"}]},"title":"NFLlib: NTT-Based Fast Lattice Library.","venue":"CT-RSA","pages":"341-356","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/MelchorBGGKL16","doi":"10.1007/978-3-319-29485-8_20","ee":"https://doi.org/10.1007/978-3-319-29485-8_20","url":"https://dblp.org/rec/conf/ctrsa/MelchorBGGKL16"}, "url":"URL#3229453" }, { "@score":"1", "@id":"3229454", "info":{"authors":{"author":[{"@pid":"80/504","text":"Yusuke Naito 0001"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"}]},"title":"Replacing SHA-2 with SHA-3 Enhances Generic Security of HMAC.","venue":"CT-RSA","pages":"397-412","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/Naito016","doi":"10.1007/978-3-319-29485-8_23","ee":"https://doi.org/10.1007/978-3-319-29485-8_23","url":"https://dblp.org/rec/conf/ctrsa/Naito016"}, "url":"URL#3229454" }, { "@score":"1", "@id":"3229455", "info":{"authors":{"author":{"@pid":"53/9436","text":"Yanbin Pan"}},"title":"Cryptanalysis of the Structure-Preserving Signature Scheme on Equivalence Classes from Asiacrypt 2014.","venue":"CT-RSA","pages":"291-304","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/Pan16","doi":"10.1007/978-3-319-29485-8_17","ee":"https://doi.org/10.1007/978-3-319-29485-8_17","url":"https://dblp.org/rec/conf/ctrsa/Pan16"}, "url":"URL#3229455" }, { "@score":"1", "@id":"3229456", "info":{"authors":{"author":[{"@pid":"132/6974","text":"Peter Pessl"},{"@pid":"91/4831","text":"Stefan Mangard"}]},"title":"Enhancing Side-Channel Analysis of Binary-Field Multiplication with Bit Reliability.","venue":"CT-RSA","pages":"255-270","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/PesslM16","doi":"10.1007/978-3-319-29485-8_15","ee":"https://doi.org/10.1007/978-3-319-29485-8_15","url":"https://dblp.org/rec/conf/ctrsa/PesslM16"}, "url":"URL#3229456" }, { "@score":"1", "@id":"3229457", "info":{"authors":{"author":[{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"121/9530","text":"Olivier Sanders"}]},"title":"Short Randomizable Signatures.","venue":"CT-RSA","pages":"111-126","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/PointchevalS16","doi":"10.1007/978-3-319-29485-8_7","ee":"https://doi.org/10.1007/978-3-319-29485-8_7","url":"https://dblp.org/rec/conf/ctrsa/PointchevalS16"}, "url":"URL#3229457" }, { "@score":"1", "@id":"3229458", "info":{"authors":{"author":[{"@pid":"55/5407","text":"Yanfeng Wang"},{"@pid":"74/2464","text":"Wenling Wu"}]},"title":"New Observations on Piccolo Block Cipher.","venue":"CT-RSA","pages":"378-393","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ctrsa/WangW16","doi":"10.1007/978-3-319-29485-8_22","ee":"https://doi.org/10.1007/978-3-319-29485-8_22","url":"https://dblp.org/rec/conf/ctrsa/WangW16"}, "url":"URL#3229458" }, { "@score":"1", "@id":"3358985", "info":{"authors":{"author":{"@pid":"21/714","text":"Kazue Sako"}},"title":"Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29 - March 4, 2016, Proceedings","venue":["CT-RSA","Lecture Notes in Computer Science"],"volume":"9610","publisher":"Springer","year":"2016","type":"Editorship","key":"conf/ctrsa/2016","doi":"10.1007/978-3-319-29485-8","ee":"https://doi.org/10.1007/978-3-319-29485-8","url":"https://dblp.org/rec/conf/ctrsa/2016"}, "url":"URL#3358985" } ] } } } )