callback( { "result":{ "query":":facetid:toc:\"db/conf/fc/fc2019.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"340.74" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"40", "@dc":"40", "@oc":"40", "@id":"43280969", "text":":facetid:toc:db/conf/fc/fc2019.bht" } }, "hits":{ "@total":"40", "@computed":"40", "@sent":"40", "@first":"0", "hit":[{ "@score":"1", "@id":"2141940", "info":{"authors":{"author":[{"@pid":"39/1855-1","text":"Andrew Miller 0001"},{"@pid":"24/508","text":"Iddo Bentov"},{"@pid":"220/5633","text":"Surya Bakshi"},{"@pid":"14/4245","text":"Ranjit Kumaresan"},{"@pid":"147/0766","text":"Patrick McCorry"}]},"title":"Sprites and State Channels: Payment Networks that Go Faster Than Lightning.","venue":"Financial Cryptography","pages":"508-526","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/0001BBKM19","doi":"10.1007/978-3-030-32101-7_30","ee":"https://doi.org/10.1007/978-3-030-32101-7_30","url":"https://dblp.org/rec/conf/fc/0001BBKM19"}, "url":"URL#2141940" }, { "@score":"1", "@id":"2141941", "info":{"authors":{"author":[{"@pid":"23/5695-2","text":"Ahmad Ibrahim 0002"},{"@pid":"s/AhmadRezaSadeghi","text":"Ahmad-Reza Sadeghi"},{"@pid":"08/1183","text":"Gene Tsudik"}]},"title":"HEALED: HEaling & Attestation for Low-End Embedded Devices.","venue":"Financial Cryptography","pages":"627-645","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/0002ST19","doi":"10.1007/978-3-030-32101-7_36","ee":"https://doi.org/10.1007/978-3-030-32101-7_36","url":"https://dblp.org/rec/conf/fc/0002ST19"}, "url":"URL#2141941" }, { "@score":"1", "@id":"2141942", "info":{"authors":{"author":[{"@pid":"36/5720","text":"Ittai Abraham"},{"@pid":"14/3973","text":"Srinivas Devadas"},{"@pid":"d/DannyDolev","text":"Danny Dolev"},{"@pid":"143/4459","text":"Kartik Nayak"},{"@pid":"30/10661","text":"Ling Ren 0001"}]},"title":"Synchronous Byzantine Agreement with Expected O(1) Rounds, Expected O(n2) Communication, and Optimal Resilience.","venue":"Financial Cryptography","pages":"320-334","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/AbrahamDDN019","doi":"10.1007/978-3-030-32101-7_20","ee":"https://doi.org/10.1007/978-3-030-32101-7_20","url":"https://dblp.org/rec/conf/fc/AbrahamDDN019"}, "url":"URL#2141942" }, { "@score":"1", "@id":"2141943", "info":{"authors":{"author":[{"@pid":"133/2927","text":"Dirk Achenbach"},{"@pid":"249/0574","text":"Roland Gröll"},{"@pid":"219/9562","text":"Timon Hackenjos"},{"@pid":"45/2101-1","text":"Alexander Koch 0001"},{"@pid":"133/2939","text":"Bernhard Löwe"},{"@pid":"183/5762","text":"Jeremias Mechler"},{"@pid":"m/JMullerQuade","text":"Jörn Müller-Quade"},{"@pid":"136/6645","text":"Jochen Rill"}]},"title":"Your Money or Your Life - Modeling and Analyzing the Security of Electronic Payment in the UC Framework.","venue":"Financial Cryptography","pages":"243-261","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/AchenbachGH0LMM19","doi":"10.1007/978-3-030-32101-7_16","ee":"https://doi.org/10.1007/978-3-030-32101-7_16","url":"https://dblp.org/rec/conf/fc/AchenbachGH0LMM19"}, "url":"URL#2141943" }, { "@score":"1", "@id":"2141944", "info":{"authors":{"author":[{"@pid":"190/3017","text":"Mohammed Aamir Ali"},{"@pid":"45/6478","text":"Aad van Moorsel"}]},"title":"Designed to Be Broken: A Reverse Engineering Study of the 3D Secure 2.0 Payment Protocol.","venue":"Financial Cryptography","pages":"201-221","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/AliM19","doi":"10.1007/978-3-030-32101-7_13","ee":"https://doi.org/10.1007/978-3-030-32101-7_13","url":"https://dblp.org/rec/conf/fc/AliM19"}, "url":"URL#2141944" }, { "@score":"1", "@id":"2141946", "info":{"authors":{"author":[{"@pid":"04/3223","text":"Myrto Arapinis"},{"@pid":"124/2498","text":"Andriana Gkaniatsou"},{"@pid":"235/5023","text":"Dimitris Karakostas"},{"@pid":"47/3682","text":"Aggelos Kiayias"}]},"title":"A Formal Treatment of Hardware Wallets.","venue":"Financial Cryptography","pages":"426-445","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/ArapinisGKK19","doi":"10.1007/978-3-030-32101-7_26","ee":"https://doi.org/10.1007/978-3-030-32101-7_26","url":"https://dblp.org/rec/conf/fc/ArapinisGKK19"}, "url":"URL#2141946" }, { "@score":"1", "@id":"2141947", "info":{"authors":{"author":[{"@pid":"183/6375","text":"Georgia Avarikioti"},{"@pid":"246/4897","text":"Lukas Käppeli"},{"@pid":"118/4761-1","text":"Yuyi Wang 0001"},{"@pid":"w/RogerWattenhofer","text":"Roger Wattenhofer"}]},"title":"Bitcoin Security Under Temporary Dishonest Majority.","venue":"Financial Cryptography","pages":"466-483","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/AvarikiotiK0W19","doi":"10.1007/978-3-030-32101-7_28","ee":"https://doi.org/10.1007/978-3-030-32101-7_28","url":"https://dblp.org/rec/conf/fc/AvarikiotiK0W19"}, "url":"URL#2141947" }, { "@score":"1", "@id":"2141949", "info":{"authors":{"author":{"@pid":"115/4396","text":"Rachid El Bansarkhani"}},"title":"LARA: A Design Concept for Lattice-Based Encryption.","venue":"Financial Cryptography","pages":"377-395","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/Bansarkhani19","doi":"10.1007/978-3-030-32101-7_23","ee":"https://doi.org/10.1007/978-3-030-32101-7_23","url":"https://dblp.org/rec/conf/fc/Bansarkhani19"}, "url":"URL#2141949" }, { "@score":"1", "@id":"2141951", "info":{"authors":{"author":[{"@pid":"80/9827","text":"Joachim Breitner"},{"@pid":"12/3207","text":"Nadia Heninger"}]},"title":"Biased Nonce Sense: Lattice Attacks Against Weak ECDSA Signatures in Cryptocurrencies.","venue":"Financial Cryptography","pages":"3-20","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/BreitnerH19","doi":"10.1007/978-3-030-32101-7_1","ee":"https://doi.org/10.1007/978-3-030-32101-7_1","url":"https://dblp.org/rec/conf/fc/BreitnerH19"}, "url":"URL#2141951" }, { "@score":"1", "@id":"2141953", "info":{"authors":{"author":[{"@pid":"179/7523","text":"Xavier Bultel"},{"@pid":"l/PascalLafourcade","text":"Pascal Lafourcade 0001"}]},"title":"Secure Trick-Taking Game Protocols - How to Play Online Spades with Cheaters.","venue":"Financial Cryptography","pages":"265-281","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/Bultel019","doi":"10.1007/978-3-030-32101-7_17","ee":"https://doi.org/10.1007/978-3-030-32101-7_17","url":"https://dblp.org/rec/conf/fc/Bultel019"}, "url":"URL#2141953" }, { "@score":"1", "@id":"2141954", "info":{"authors":{"author":[{"@pid":"c/JanCamenisch","text":"Jan Camenisch"},{"@pid":"04/7967","text":"Angelo De Caro"},{"@pid":"48/9365","text":"Esha Ghosh"},{"@pid":"66/2753","text":"Alessandro Sorniotti"}]},"title":"Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data.","venue":"Financial Cryptography","pages":"337-356","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/CamenischCGS19","doi":"10.1007/978-3-030-32101-7_21","ee":"https://doi.org/10.1007/978-3-030-32101-7_21","url":"https://dblp.org/rec/conf/fc/CamenischCGS19"}, "url":"URL#2141954" }, { "@score":"1", "@id":"2141955", "info":{"authors":{"author":[{"@pid":"30/3919","text":"Tom Chothia"},{"@pid":"12/4955","text":"Ioana Boureanu"},{"@pid":"22/150-2","text":"Liqun Chen 0002"}]},"title":"Short Paper: Making Contactless EMV Robust Against Rogue Readers Colluding with Relay Attackers.","venue":"Financial Cryptography","pages":"222-233","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/ChothiaBC19","doi":"10.1007/978-3-030-32101-7_14","ee":"https://doi.org/10.1007/978-3-030-32101-7_14","url":"https://dblp.org/rec/conf/fc/ChothiaBC19"}, "url":"URL#2141955" }, { "@score":"1", "@id":"2141958", "info":{"authors":{"author":[{"@pid":"168/1849","text":"Phil Daian"},{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"80/4580","text":"Elaine Shi"}]},"title":"Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake.","venue":"Financial Cryptography","pages":"23-41","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/DaianPS19","doi":"10.1007/978-3-030-32101-7_2","ee":"https://doi.org/10.1007/978-3-030-32101-7_2","url":"https://dblp.org/rec/conf/fc/DaianPS19"}, "url":"URL#2141958" }, { "@score":"1", "@id":"2141959", "info":{"authors":{"author":[{"@pid":"15/10106","text":"Bernardo David"},{"@pid":"37/391","text":"Rafael Dowsley"},{"@pid":"121/4529","text":"Mario Larangeira"}]},"title":"ROYALE: A Framework for Universally Composable Card Games with Financial Rewards and Penalties Enforcement.","venue":"Financial Cryptography","pages":"282-300","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/DavidDL19","doi":"10.1007/978-3-030-32101-7_18","ee":"https://doi.org/10.1007/978-3-030-32101-7_18","url":"https://dblp.org/rec/conf/fc/DavidDL19"}, "url":"URL#2141959" }, { "@score":"1", "@id":"2141960", "info":{"authors":{"author":[{"@pid":"178/2719","text":"Sergi Delgado-Segura"},{"@pid":"220/5633","text":"Surya Bakshi"},{"@pid":"04/8864","text":"Cristina Pérez-Solà"},{"@pid":"168/8953","text":"James Litton"},{"@pid":"189/9305","text":"Andrew Pachulski"},{"@pid":"39/1855-1","text":"Andrew Miller 0001"},{"@pid":"b/BobbyBhattacharjee","text":"Bobby Bhattacharjee"}]},"title":"TxProbe: Discovering Bitcoin's Network Topology Using Orphan Transactions.","venue":"Financial Cryptography","pages":"550-566","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/Delgado-SeguraB19","doi":"10.1007/978-3-030-32101-7_32","ee":"https://doi.org/10.1007/978-3-030-32101-7_32","url":"https://dblp.org/rec/conf/fc/Delgado-SeguraB19"}, "url":"URL#2141960" }, { "@score":"1", "@id":"2141963", "info":{"authors":{"author":[{"@pid":"141/9910","text":"Giulia Fanti"},{"@pid":"51/7273","text":"Leonid Kogan"},{"@pid":"80/4366","text":"Sewoong Oh"},{"@pid":"227/2542","text":"Kathleen Ruan"},{"@pid":"56/2613","text":"Pramod Viswanath"},{"@pid":"217/4872","text":"Gerui Wang"}]},"title":"Compounding of Wealth in Proof-of-Stake Cryptocurrencies.","venue":"Financial Cryptography","pages":"42-61","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/FantiKORVW19","doi":"10.1007/978-3-030-32101-7_3","ee":"https://doi.org/10.1007/978-3-030-32101-7_3","url":"https://dblp.org/rec/conf/fc/FantiKORVW19"}, "url":"URL#2141963" }, { "@score":"1", "@id":"2141964", "info":{"authors":{"author":[{"@pid":"205/7562","text":"Michael Fröwis"},{"@pid":"94/285-1","text":"Andreas Fuchs 0001"},{"@pid":"52/6295","text":"Rainer Böhme"}]},"title":"Detecting Token Systems on Ethereum.","venue":"Financial Cryptography","pages":"93-112","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/FrowisFB19","doi":"10.1007/978-3-030-32101-7_7","ee":"https://doi.org/10.1007/978-3-030-32101-7_7","url":"https://dblp.org/rec/conf/fc/FrowisFB19"}, "url":"URL#2141964" }, { "@score":"1", "@id":"2141967", "info":{"authors":{"author":[{"@pid":"183/8655","text":"Hassan Halawa"},{"@pid":"47/6517","text":"Konstantin Beznosov"},{"@pid":"31/6158","text":"Baris Coskun"},{"@pid":"30/8653","text":"Meizhu Liu"},{"@pid":"93/24","text":"Matei Ripeanu"}]},"title":"Forecasting Suspicious Account Activity at Large-Scale Online Service Providers.","venue":"Financial Cryptography","pages":"569-587","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/HalawaBCLR19","doi":"10.1007/978-3-030-32101-7_33","ee":"https://doi.org/10.1007/978-3-030-32101-7_33","url":"https://dblp.org/rec/conf/fc/HalawaBCLR19"}, "url":"URL#2141967" }, { "@score":"1", "@id":"2141968", "info":{"authors":{"author":[{"@pid":"189/1684","text":"Marcella Hastings"},{"@pid":"12/3207","text":"Nadia Heninger"},{"@pid":"60/8733","text":"Eric Wustrow"}]},"title":"Short Paper: The Proof is in the Pudding - Proofs of Work for Solving Discrete Logarithms.","venue":"Financial Cryptography","pages":"396-404","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/HastingsHW19","doi":"10.1007/978-3-030-32101-7_24","ee":"https://doi.org/10.1007/978-3-030-32101-7_24","url":"https://dblp.org/rec/conf/fc/HastingsHW19"}, "url":"URL#2141968" }, { "@score":"1", "@id":"2141969", "info":{"authors":{"author":[{"@pid":"180/3881","text":"Vincent Haupert"},{"@pid":"248/8004","text":"Stephan Gabert"}]},"title":"Short Paper: How to Attack PSD2 Internet Banking.","venue":"Financial Cryptography","pages":"234-242","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/HaupertG19","doi":"10.1007/978-3-030-32101-7_15","ee":"https://doi.org/10.1007/978-3-030-32101-7_15","url":"https://dblp.org/rec/conf/fc/HaupertG19"}, "url":"URL#2141969" }, { "@score":"1", "@id":"2141970", "info":{"authors":{"author":[{"@pid":"231/9113","text":"Abraham Hinteregger"},{"@pid":"85/3208","text":"Bernhard Haslhofer"}]},"title":"Short Paper: An Empirical Analysis of Monero Cross-chain Traceability.","venue":"Financial Cryptography","pages":"150-157","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/HintereggerH19","doi":"10.1007/978-3-030-32101-7_10","ee":"https://doi.org/10.1007/978-3-030-32101-7_10","url":"https://dblp.org/rec/conf/fc/HintereggerH19"}, "url":"URL#2141970" }, { "@score":"1", "@id":"2141971", "info":{"authors":{"author":[{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"126/4795","text":"Akshay Kamath"},{"@pid":"14/9023","text":"Venkata Koppula"},{"@pid":"w/BrentWaters","text":"Brent Waters"}]},"title":"Adaptively Secure Constrained Pseudorandom Functions.","venue":"Financial Cryptography","pages":"357-376","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/HofheinzKKW19","doi":"10.1007/978-3-030-32101-7_22","ee":"https://doi.org/10.1007/978-3-030-32101-7_22","url":"https://dblp.org/rec/conf/fc/HofheinzKKW19"}, "url":"URL#2141971" }, { "@score":"1", "@id":"2141972", "info":{"authors":{"author":[{"@pid":"83/1396","text":"Chen Jing"},{"@pid":"54/2062-1","text":"Cheng Wang 0001"},{"@pid":"92/5298","text":"Chungang Yan"}]},"title":"Thinking Like a Fraudster: Detecting Fraudulent Transactions via Statistical Sequential Features.","venue":"Financial Cryptography","pages":"588-604","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/Jing0Y19","doi":"10.1007/978-3-030-32101-7_34","ee":"https://doi.org/10.1007/978-3-030-32101-7_34","url":"https://dblp.org/rec/conf/fc/Jing0Y19"}, "url":"URL#2141972" }, { "@score":"1", "@id":"2141973", "info":{"authors":{"author":[{"@pid":"250/5795","text":"Sanket Kanjalkar"},{"@pid":"199/9140","text":"Joseph Kuo"},{"@pid":"25/1892-2","text":"Yunqi Li 0002"},{"@pid":"39/1855-1","text":"Andrew Miller 0001"}]},"title":"Short Paper: I Can't Believe It's Not Stake! Resource Exhaustion Attacks on PoS.","venue":"Financial Cryptography","pages":"62-69","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/KanjalkarKLM19","doi":"10.1007/978-3-030-32101-7_4","ee":"https://doi.org/10.1007/978-3-030-32101-7_4","url":"https://dblp.org/rec/conf/fc/KanjalkarKLM19"}, "url":"URL#2141973" }, { "@score":"1", "@id":"2141975", "info":{"authors":{"author":[{"@pid":"138/8983","text":"Antonio Marcedone"},{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"s/AShelat","text":"Abhi Shelat"}]},"title":"Minimizing Trust in Hardware Wallets with Two Factor Signatures.","venue":"Financial Cryptography","pages":"407-425","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/MarcedonePS19","doi":"10.1007/978-3-030-32101-7_25","ee":"https://doi.org/10.1007/978-3-030-32101-7_25","url":"https://dblp.org/rec/conf/fc/MarcedonePS19"}, "url":"URL#2141975" }, { "@score":"1", "@id":"2141977", "info":{"authors":{"author":[{"@pid":"120/6277","text":"Anastasia Mavridou"},{"@pid":"54/10042","text":"Aron Laszka"},{"@pid":"80/10717","text":"Emmanouela Stachtiari"},{"@pid":"67/525","text":"Abhishek Dubey"}]},"title":"VeriSolid: Correct-by-Design Smart Contracts for Ethereum.","venue":"Financial Cryptography","pages":"446-465","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/MavridouLSD19","doi":"10.1007/978-3-030-32101-7_27","ee":"https://doi.org/10.1007/978-3-030-32101-7_27","url":"https://dblp.org/rec/conf/fc/MavridouLSD19"}, "url":"URL#2141977" }, { "@score":"1", "@id":"2141980", "info":{"authors":{"author":[{"@pid":"142/0196","text":"Till Neudecker"},{"@pid":"25/2112","text":"Hannes Hartenstein"}]},"title":"Short Paper: An Empirical Analysis of Blockchain Forks in Bitcoin.","venue":"Financial Cryptography","pages":"84-92","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/NeudeckerH19","doi":"10.1007/978-3-030-32101-7_6","ee":"https://doi.org/10.1007/978-3-030-32101-7_6","url":"https://dblp.org/rec/conf/fc/NeudeckerH19"}, "url":"URL#2141980" }, { "@score":"1", "@id":"2141982", "info":{"authors":{"author":[{"@pid":"202/6743","text":"Muslum Ozgur Ozmen"},{"@pid":"118/0026","text":"Rouzbeh Behnia"},{"@pid":"73/4897","text":"Attila A. Yavuz"}]},"title":"Fast Authentication from Aggregate Signatures with Improved Security.","venue":"Financial Cryptography","pages":"686-705","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/OzmenBY19","doi":"10.1007/978-3-030-32101-7_39","ee":"https://doi.org/10.1007/978-3-030-32101-7_39","url":"https://dblp.org/rec/conf/fc/OzmenBY19"}, "url":"URL#2141982" }, { "@score":"1", "@id":"2141985", "info":{"authors":{"author":[{"@pid":"73/3905","text":"Kim Ramchen"},{"@pid":"64/3207","text":"Chris Culnane"},{"@pid":"78/1061","text":"Olivier Pereira"},{"@pid":"t/VanessaTeague","text":"Vanessa Teague"}]},"title":"Universally Verifiable MPC and IRV Ballot Counting.","venue":"Financial Cryptography","pages":"301-319","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/RamchenCPT19","doi":"10.1007/978-3-030-32101-7_19","ee":"https://doi.org/10.1007/978-3-030-32101-7_19","url":"https://dblp.org/rec/conf/fc/RamchenCPT19"}, "url":"URL#2141985" }, { "@score":"1", "@id":"2141986", "info":{"authors":{"author":[{"@pid":"228/8149","text":"Pierre Reibel"},{"@pid":"220/3348","text":"Haaroon Yousaf"},{"@pid":"94/8813","text":"Sarah Meiklejohn"}]},"title":"Short Paper: An Exploration of Code Diversity in the Cryptocurrency Landscape.","venue":"Financial Cryptography","pages":"73-83","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/ReibelYM19","doi":"10.1007/978-3-030-32101-7_5","ee":"https://doi.org/10.1007/978-3-030-32101-7_5","url":"https://dblp.org/rec/conf/fc/ReibelYM19"}, "url":"URL#2141986" }, { "@score":"1", "@id":"2141987", "info":{"authors":{"author":[{"@pid":"20/6789","text":"Zhijie Ren"},{"@pid":"37/7227","text":"Zekeriya Erkin"}]},"title":"VAPOR: A Value-Centric Blockchain that is Scale-out, Decentralized, and Flexible by Design.","venue":"Financial Cryptography","pages":"487-507","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/RenE19","doi":"10.1007/978-3-030-32101-7_29","ee":"https://doi.org/10.1007/978-3-030-32101-7_29","url":"https://dblp.org/rec/conf/fc/RenE19"}, "url":"URL#2141987" }, { "@score":"1", "@id":"2141988", "info":{"authors":{"author":[{"@pid":"152/8217","text":"Alex Sangers"},{"@pid":"213/3128","text":"Maran van Heesch"},{"@pid":"171/2268","text":"Thomas Attema"},{"@pid":"87/8232","text":"Thijs Veugen"},{"@pid":"199/8942","text":"Mark Wiggerman"},{"@pid":"206/3273","text":"Jan Veldsink"},{"@pid":"143/4583","text":"Oscar Bloemen"},{"@pid":"125/6793","text":"Daniël Worm"}]},"title":"Secure Multiparty PageRank Algorithm for Collaborative Fraud Detection.","venue":"Financial Cryptography","pages":"605-623","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/SangersHAVWVBW19","doi":"10.1007/978-3-030-32101-7_35","ee":"https://doi.org/10.1007/978-3-030-32101-7_35","url":"https://dblp.org/rec/conf/fc/SangersHAVWVBW19"}, "url":"URL#2141988" }, { "@score":"1", "@id":"2141991", "info":{"authors":{"author":[{"@pid":"202/7551","text":"Nicholas Stifter"},{"@pid":"170/0259","text":"Philipp Schindler"},{"@pid":"178/3737","text":"Aljosha Judmayer"},{"@pid":"202/7280","text":"Alexei Zamyatin"},{"@pid":"76/9143","text":"Andreas Kern"},{"@pid":"w/EdgarRWeippl","text":"Edgar R. Weippl"}]},"title":"Echoes of the Past: Recovering Blockchain Metrics from Merged Mining.","venue":"Financial Cryptography","pages":"527-549","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/StifterSJZKW19","doi":"10.1007/978-3-030-32101-7_31","ee":"https://doi.org/10.1007/978-3-030-32101-7_31","url":"https://dblp.org/rec/conf/fc/StifterSJZKW19"}, "url":"URL#2141991" }, { "@score":"1", "@id":"2141993", "info":{"authors":{"author":[{"@pid":"222/5982","text":"Friedhelm Victor"},{"@pid":"222/8366","text":"Bianca Katharina Lüders"}]},"title":"Measuring Ethereum-Based ERC20 Token Networks.","venue":"Financial Cryptography","pages":"113-129","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/VictorL19","doi":"10.1007/978-3-030-32101-7_8","ee":"https://doi.org/10.1007/978-3-030-32101-7_8","url":"https://dblp.org/rec/conf/fc/VictorL19"}, "url":"URL#2141993" }, { "@score":"1", "@id":"2141995", "info":{"authors":{"author":[{"@pid":"181/1565","text":"Karl Wüst"},{"@pid":"42/2366","text":"Kari Kostiainen"},{"@pid":"138/9033","text":"Vedran Capkun"},{"@pid":"51/1639","text":"Srdjan Capkun"}]},"title":"PRCash: Fast, Private and Regulated Transactions for Digital Currencies.","venue":"Financial Cryptography","pages":"158-178","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/WustKCC19","doi":"10.1007/978-3-030-32101-7_11","ee":"https://doi.org/10.1007/978-3-030-32101-7_11","url":"https://dblp.org/rec/conf/fc/WustKCC19"}, "url":"URL#2141995" }, { "@score":"1", "@id":"2141996", "info":{"authors":{"author":[{"@pid":"181/1565","text":"Karl Wüst"},{"@pid":"120/1940","text":"Sinisa Matetic"},{"@pid":"155/4732","text":"Moritz Schneider"},{"@pid":"129/9500","text":"Ian Miers"},{"@pid":"42/2366","text":"Kari Kostiainen"},{"@pid":"51/1639","text":"Srdjan Capkun"}]},"title":"ZLiTE: Lightweight Clients for Shielded Zcash Transactions Using Trusted Execution.","venue":"Financial Cryptography","pages":"179-198","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/WustMSMKC19","doi":"10.1007/978-3-030-32101-7_12","ee":"https://doi.org/10.1007/978-3-030-32101-7_12","url":"https://dblp.org/rec/conf/fc/WustMSMKC19"}, "url":"URL#2141996" }, { "@score":"1", "@id":"2141998", "info":{"authors":{"author":[{"@pid":"138/9005","text":"Zuoxia Yu"},{"@pid":"55/24","text":"Man Ho Au"},{"@pid":"18/11043","text":"Jiangshan Yu"},{"@pid":"138/9016","text":"Rupeng Yang"},{"@pid":"07/63","text":"Qiuliang Xu"},{"@pid":"250/5799","text":"Wang Fat Lau"}]},"title":"New Empirical Traceability Analysis of CryptoNote-Style Blockchains.","venue":"Financial Cryptography","pages":"133-149","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/YuAYYXL19","doi":"10.1007/978-3-030-32101-7_9","ee":"https://doi.org/10.1007/978-3-030-32101-7_9","url":"https://dblp.org/rec/conf/fc/YuAYYXL19"}, "url":"URL#2141998" }, { "@score":"1", "@id":"2141999", "info":{"authors":{"author":[{"@pid":"65/7564","text":"Bingsheng Zhang"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"}]},"title":"Statement Voting.","venue":"Financial Cryptography","pages":"667-685","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/ZhangZ19","doi":"10.1007/978-3-030-32101-7_38","ee":"https://doi.org/10.1007/978-3-030-32101-7_38","url":"https://dblp.org/rec/conf/fc/ZhangZ19"}, "url":"URL#2141999" }, { "@score":"1", "@id":"2142000", "info":{"authors":{"author":[{"@pid":"140/6495","text":"Lianying Zhao"},{"@pid":"202/2912","text":"Joseph I. Choi"},{"@pid":"244/2516","text":"Didem Demirag"},{"@pid":"82/1935","text":"Kevin R. B. Butler"},{"@pid":"m/MohammadMannan","text":"Mohammad Mannan"},{"@pid":"44/2529","text":"Erman Ayday"},{"@pid":"86/1765","text":"Jeremy Clark"}]},"title":"One-Time Programs Made Practical.","venue":"Financial Cryptography","pages":"646-666","year":"2019","type":"Conference and Workshop Papers","access":"closed","key":"conf/fc/ZhaoCDBMAC19","doi":"10.1007/978-3-030-32101-7_37","ee":"https://doi.org/10.1007/978-3-030-32101-7_37","url":"https://dblp.org/rec/conf/fc/ZhaoCDBMAC19"}, "url":"URL#2142000" }, { "@score":"1", "@id":"2272980", "info":{"authors":{"author":[{"@pid":"04/6434","text":"Ian Goldberg"},{"@pid":"01/5331","text":"Tyler Moore 0001"}]},"title":"Financial Cryptography and Data Security - 23rd International Conference, FC 2019, Frigate Bay, St. Kitts and Nevis, February 18-22, 2019, Revised Selected Papers","venue":["Financial Cryptography","Lecture Notes in Computer Science"],"volume":"11598","publisher":"Springer","year":"2019","type":"Editorship","key":"conf/fc/2019","doi":"10.1007/978-3-030-32101-7","ee":"https://doi.org/10.1007/978-3-030-32101-7","url":"https://dblp.org/rec/conf/fc/2019"}, "url":"URL#2272980" } ] } } } )