callback( { "result":{ "query":":facetid:toc:\"db/journals/iacr/iacr2015.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"273.81" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"1255", "@dc":"1255", "@oc":"1255", "@id":"43453306", "text":":facetid:toc:db/journals/iacr/iacr2015.bht" } }, "hits":{ "@total":"1255", "@computed":"1000", "@sent":"1000", "@first":"0", "hit":[{ "@score":"1", "@id":"3691079", "info":{"authors":{"author":[{"@pid":"120/9715-1","text":"Muhammad Naveed 0001"},{"@pid":"44/2529","text":"Erman Ayday"},{"@pid":"27/9193","text":"Ellen Wright Clayton"},{"@pid":"29/10785","text":"Jacques Fellay"},{"@pid":"g/CarlAGunter","text":"Carl A. Gunter"},{"@pid":"h/JPHubaux","text":"Jean-Pierre Hubaux"},{"@pid":"m/BradleyMalin","text":"Bradley A. Malin"},{"@pid":"06/6268","text":"XiaoFeng Wang 0001"}]},"title":"Privacy in the Genomic Era.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"563","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001ACFGHMW15","ee":"http://eprint.iacr.org/2015/563","url":"https://dblp.org/rec/journals/iacr/0001ACFGHMW15"}, "url":"URL#3691079" }, { "@score":"1", "@id":"3691080", "info":{"authors":{"author":[{"@pid":"03/8625-1","text":"Shota Yamada 0001"},{"@pid":"23/1509","text":"Nuttapong Attrapadung"},{"@pid":"88/1238","text":"Goichiro Hanaoka"}]},"title":"Conversions among Several Classes of Predicate Encryption and Their Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"431","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001AH15","ee":"http://eprint.iacr.org/2015/431","url":"https://dblp.org/rec/journals/iacr/0001AH15"}, "url":"URL#3691080" }, { "@score":"1", "@id":"3691081", "info":{"authors":{"author":[{"@pid":"05/7962-1","text":"Abhishek Banerjee 0001"},{"@pid":"27/3043","text":"Georg Fuchsbauer"},{"@pid":"66/870","text":"Chris Peikert"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"},{"@pid":"159/7825","text":"Sophie Stevens"}]},"title":"Key-Homomorphic Constrained Pseudorandom Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"180","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001FPPS15","ee":"http://eprint.iacr.org/2015/180","url":"https://dblp.org/rec/journals/iacr/0001FPPS15"}, "url":"URL#3691081" }, { "@score":"1", "@id":"3691082", "info":{"authors":{"author":[{"@pid":"96/2596-1","text":"Jian Guo 0001"},{"@pid":"62/9795","text":"Jérémy Jean"},{"@pid":"87/7630","text":"Nicky Mouha"},{"@pid":"18/2551","text":"Ivica Nikolic"}]},"title":"More Rounds, Less Security?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"484","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001JMN15","ee":"http://eprint.iacr.org/2015/484","url":"https://dblp.org/rec/journals/iacr/0001JMN15"}, "url":"URL#3691082" }, { "@score":"1", "@id":"3691083", "info":{"authors":{"author":[{"@pid":"96/2596-1","text":"Jian Guo 0001"},{"@pid":"62/9795","text":"Jérémy Jean"},{"@pid":"18/2551","text":"Ivica Nikolic"},{"@pid":"152/2559","text":"Kexin Qiao"},{"@pid":"46/2899","text":"Yu Sasaki"},{"@pid":"153/9912","text":"Siang Meng Sim"}]},"title":"Invariant Subspace Attack Against Full Midori64.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1189","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001JNQSS15","ee":"http://eprint.iacr.org/2015/1189","url":"https://dblp.org/rec/journals/iacr/0001JNQSS15"}, "url":"URL#3691083" }, { "@score":"1", "@id":"3691084", "info":{"authors":{"author":[{"@pid":"70/1220-1","text":"Zhe Liu 0001"},{"@pid":"121/4554","text":"Hwajeong Seo"},{"@pid":"31/9547","text":"Sujoy Sinha Roy"},{"@pid":"g/JGrossschadl","text":"Johann Großschädl"},{"@pid":"k/HowonKim","text":"Howon Kim 0001"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"Efficient Ring-LWE Encryption on 8-bit AVR Processors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"410","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001SRGKV15","ee":"http://eprint.iacr.org/2015/410","url":"https://dblp.org/rec/journals/iacr/0001SRGKV15"}, "url":"URL#3691084" }, { "@score":"1", "@id":"3691085", "info":{"authors":{"author":[{"@pid":"96/2596-1","text":"Jian Guo 0001"},{"@pid":"46/2899","text":"Yu Sasaki"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"},{"@pid":"85/3231","text":"Shuang Wu"}]},"title":"Cryptanalysis of HMAC/NMAC-Whirlpool.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"149","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001SWW15","ee":"http://eprint.iacr.org/2015/149","url":"https://dblp.org/rec/journals/iacr/0001SWW15"}, "url":"URL#3691085" }, { "@score":"1", "@id":"3691086", "info":{"authors":{"author":[{"@pid":"96/2596-1","text":"Jian Guo 0001"},{"@pid":"46/2899","text":"Yu Sasaki"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"},{"@pid":"88/158","text":"Meiqin Wang"},{"@pid":"08/2939","text":"Long Wen"}]},"title":"Equivalent Key Recovery Attacks against HMAC and NMAC with Whirlpool Reduced to 7 Rounds.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"75","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001SWWW15","ee":"http://eprint.iacr.org/2015/075","url":"https://dblp.org/rec/journals/iacr/0001SWWW15"}, "url":"URL#3691086" }, { "@score":"1", "@id":"3691087", "info":{"authors":{"author":[{"@pid":"70/1220-1","text":"Zhe Liu 0001"},{"@pid":"162/8948","text":"Husen Wang"},{"@pid":"g/JGrossschadl","text":"Johann Großschädl"},{"@pid":"69/8668","text":"Zhi Hu"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"421","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0001WGHV15","ee":"http://eprint.iacr.org/2015/421","url":"https://dblp.org/rec/journals/iacr/0001WGHV15"}, "url":"URL#3691087" }, { "@score":"1", "@id":"3691088", "info":{"authors":{"author":[{"@pid":"m/TakahiroMatsuda2","text":"Takahiro Matsuda 0002"},{"@pid":"88/1238","text":"Goichiro Hanaoka"}]},"title":"Constructing and Understanding Chosen Ciphertext Security via Puncturable Key Encapsulation Mechanisms.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"118","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0002H15","ee":"http://eprint.iacr.org/2015/118","url":"https://dblp.org/rec/journals/iacr/0002H15"}, "url":"URL#3691088" }, { "@score":"1", "@id":"3691089", "info":{"authors":{"author":[{"@pid":"m/TakahiroMatsuda2","text":"Takahiro Matsuda 0002"},{"@pid":"88/1238","text":"Goichiro Hanaoka"}]},"title":"An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1149","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/0002H15a","ee":"http://eprint.iacr.org/2015/1149","url":"https://dblp.org/rec/journals/iacr/0002H15a"}, "url":"URL#3691089" }, { "@score":"1", "@id":"3691090", "info":{"authors":{"author":[{"@pid":"a/MartinAbadi","text":"Martín Abadi"},{"@pid":"b/DanBoneh","text":"Dan Boneh"},{"@pid":"19/5860","text":"Ilya Mironov"},{"@pid":"15/7563","text":"Ananth Raghunathan"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"}]},"title":"Message-Locked Encryption for Lock-Dependent Messages.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"440","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbadiBMRS15","ee":"http://eprint.iacr.org/2015/440","url":"https://dblp.org/rec/journals/iacr/AbadiBMRS15"}, "url":"URL#3691090" }, { "@score":"1", "@id":"3691091", "info":{"authors":{"author":[{"@pid":"117/9088","text":"Rodrigo Abarzúa"},{"@pid":"12/7144","text":"Santi Martínez"},{"@pid":"165/8423","text":"Valeria Mendoza"}]},"title":"Same Value Analysis on Edwards Curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"731","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbarzuaMM15","ee":"http://eprint.iacr.org/2015/731","url":"https://dblp.org/rec/journals/iacr/AbarzuaMM15"}, "url":"URL#3691091" }, { "@score":"1", "@id":"3691092", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"134/0544","text":"Florian Bourse"},{"@pid":"04/7967","text":"Angelo De Caro"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Simple Functional Encryption Schemes for Inner Products.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"17","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdallaBCP15","ee":"http://eprint.iacr.org/2015/017","url":"https://dblp.org/rec/journals/iacr/AbdallaBCP15"}, "url":"URL#3691092" }, { "@score":"1", "@id":"3691093", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"130/9405","text":"Sonia Belaïd"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"}]},"title":"Leakage-Resilient Symmetric Encryption via Re-keying.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"204","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdallaBF15","ee":"http://eprint.iacr.org/2015/204","url":"https://dblp.org/rec/journals/iacr/AbdallaBF15"}, "url":"URL#3691093" }, { "@score":"1", "@id":"3691094", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"125/3488","text":"Fabrice Benhamouda"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Tighter Reductions for Forward-Secure Signature Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"196","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdallaBP15","ee":"http://eprint.iacr.org/2015/196","url":"https://dblp.org/rec/journals/iacr/AbdallaBP15"}, "url":"URL#3691094" }, { "@score":"1", "@id":"3691095", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"125/3488","text":"Fabrice Benhamouda"},{"@pid":"148/1467","text":"Alain Passelègue"}]},"title":"An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"554","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdallaBP15a","ee":"http://eprint.iacr.org/2015/554","url":"https://dblp.org/rec/journals/iacr/AbdallaBP15a"}, "url":"URL#3691095" }, { "@score":"1", "@id":"3691096", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"125/3488","text":"Fabrice Benhamouda"},{"@pid":"148/1467","text":"Alain Passelègue"}]},"title":"Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"867","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdallaBP15b","ee":"http://eprint.iacr.org/2015/867","url":"https://dblp.org/rec/journals/iacr/AbdallaBP15b"}, "url":"URL#3691096" }, { "@score":"1", "@id":"3691097", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"130/9405","text":"Sonia Belaïd"},{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"130/9389","text":"Sylvain Ruhault"},{"@pid":"04/4983","text":"Damien Vergnaud"}]},"title":"Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1219","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdallaBPRV15","ee":"http://eprint.iacr.org/2015/1219","url":"https://dblp.org/rec/journals/iacr/AbdallaBPRV15"}, "url":"URL#3691097" }, { "@score":"1", "@id":"3691098", "info":{"authors":{"author":[{"@pid":"79/9795","text":"Mohamed Ahmed Abdelraheem"},{"@pid":"62/10308","text":"Javad Alizadeh"},{"@pid":"65/9958","text":"Hoda AlKhzaimi"},{"@pid":"91/4838","text":"Mohammad Reza Aref"},{"@pid":"44/7270","text":"Nasour Bagheri"},{"@pid":"53/6480","text":"Praveen Gauravaram"}]},"title":"Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"988","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdelraheemAAAB15","ee":"http://eprint.iacr.org/2015/988","url":"https://dblp.org/rec/journals/iacr/AbdelraheemAAAB15"}, "url":"URL#3691098" }, { "@score":"1", "@id":"3691099", "info":{"authors":{"author":[{"@pid":"79/9795","text":"Mohamed Ahmed Abdelraheem"},{"@pid":"02/3860","text":"Peter Beelen"},{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"28/8639","text":"Elmar Tischhauser"}]},"title":"Twisted Polynomials and Forgery Attacks on GCM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1224","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdelraheemBBT15","ee":"http://eprint.iacr.org/2015/1224","url":"https://dblp.org/rec/journals/iacr/AbdelraheemBBT15"}, "url":"URL#3691099" }, { "@score":"1", "@id":"3691100", "info":{"authors":{"author":[{"@pid":"165/0256","text":"Behzad Abdolmaleki"},{"@pid":"26/2276","text":"Hamidreza Bakhshi"},{"@pid":"165/0411","text":"Karim Baghery"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Analysis of an RFID Authentication Protocol in Accordance with EPC Standards.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"980","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbdolmalekiBBA15","ee":"http://eprint.iacr.org/2015/980","url":"https://dblp.org/rec/journals/iacr/AbdolmalekiBBA15"}, "url":"URL#3691100" }, { "@score":"1", "@id":"3691101", "info":{"authors":{"author":[{"@pid":"86/4713","text":"Masayuki Abe"},{"@pid":"15/10106","text":"Bernardo David"},{"@pid":"12/2177","text":"Markulf Kohlweiss"},{"@pid":"85/2415","text":"Ryo Nishimaki"},{"@pid":"25/6383","text":"Miyako Ohkubo"}]},"title":"Tagged One-Time Signatures: Tight Security and Optimal Tag Size.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"311","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbeDKNO15","ee":"http://eprint.iacr.org/2015/311","url":"https://dblp.org/rec/journals/iacr/AbeDKNO15"}, "url":"URL#3691101" }, { "@score":"1", "@id":"3691102", "info":{"authors":{"author":[{"@pid":"86/4713","text":"Masayuki Abe"},{"@pid":"12/2177","text":"Markulf Kohlweiss"},{"@pid":"25/6383","text":"Miyako Ohkubo"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Fully Structure-Preserving Signatures and Shrinking Commitments.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"76","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbeKOT15","ee":"http://eprint.iacr.org/2015/076","url":"https://dblp.org/rec/journals/iacr/AbeKOT15"}, "url":"URL#3691102" }, { "@score":"1", "@id":"3691103", "info":{"authors":{"author":[{"@pid":"153/9922","text":"Hamza Abusalah"},{"@pid":"27/3043","text":"Georg Fuchsbauer"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"}]},"title":"Offline Witness Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"838","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AbusalahFP15","ee":"http://eprint.iacr.org/2015/838","url":"https://dblp.org/rec/journals/iacr/AbusalahFP15"}, "url":"URL#3691103" }, { "@score":"1", "@id":"3691104", "info":{"authors":{"author":[{"@pid":"133/2927","text":"Dirk Achenbach"},{"@pid":"m/JMullerQuade","text":"Jörn Müller-Quade"},{"@pid":"136/6645","text":"Jochen Rill"}]},"title":"Universally Composable Firewall Architectures using Trusted Hardware.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"99","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AchenbachMR15","ee":"http://eprint.iacr.org/2015/099","url":"https://dblp.org/rec/journals/iacr/AchenbachMR15"}, "url":"URL#3691104" }, { "@score":"1", "@id":"3691105", "info":{"authors":{"author":[{"@pid":"07/271","text":"Avishek Adhikari"},{"@pid":"52/2673","text":"Kirill Morozov"},{"@pid":"50/5607","text":"Satoshi Obana"},{"@pid":"99/10416","text":"Partha Sarathi Roy 0001"},{"@pid":"16/3865","text":"Kouichi Sakurai"},{"@pid":"00/4859-6","text":"Rui Xu 0006"}]},"title":"Efficient Threshold Secret Sharing Schemes Secure against Rushing Cheaters.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1115","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AdhikariMORSX15","ee":"http://eprint.iacr.org/2015/1115","url":"https://dblp.org/rec/journals/iacr/AdhikariMORSX15"}, "url":"URL#3691105" }, { "@score":"1", "@id":"3691106", "info":{"authors":{"author":[{"@pid":"170/3671","text":"Ehsan Aerabi"},{"@pid":"170/3516","text":"A. Elhadi Amirouche"},{"@pid":"140/5400","text":"Houda Ferradi"},{"@pid":"167/2886","text":"Rémi Géraud"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"67/335","text":"Jean Vuillemin"}]},"title":"The Conjoined Microprocessor.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"974","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AerabiAFGNV15","ee":"http://eprint.iacr.org/2015/974","url":"https://dblp.org/rec/journals/iacr/AerabiAFGNV15"}, "url":"URL#3691106" }, { "@score":"1", "@id":"3691107", "info":{"authors":{"author":[{"@pid":"55/10366","text":"Arash Afshar"},{"@pid":"67/6496","text":"Payman Mohassel"},{"@pid":"31/1735","text":"Benny Pinkas"},{"@pid":"11/10299","text":"Ben Riva"}]},"title":"Non-Interactive Secure Computation Based on Cut-and-Choose.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"282","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AfsharMPR15","ee":"http://eprint.iacr.org/2015/282","url":"https://dblp.org/rec/journals/iacr/AfsharMPR15"}, "url":"URL#3691107" }, { "@score":"1", "@id":"3691108", "info":{"authors":{"author":[{"@pid":"00/3379","text":"Divesh Aggarwal"},{"@pid":"56/8372","text":"Shashank Agrawal"},{"@pid":"66/11477-1","text":"Divya Gupta 0001"},{"@pid":"52/6027","text":"Hemanta K. Maji"},{"@pid":"p/OPandey","text":"Omkant Pandey"},{"@pid":"32/5105","text":"Manoj Prabhakaran"}]},"title":"Optimal Computational Split-state Non-malleable Codes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1063","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AggarwalA0MPP15","ee":"http://eprint.iacr.org/2015/1063","url":"https://dblp.org/rec/journals/iacr/AggarwalA0MPP15"}, "url":"URL#3691108" }, { "@score":"1", "@id":"3691109", "info":{"authors":{"author":[{"@pid":"00/3379","text":"Divesh Aggarwal"},{"@pid":"31/11062","text":"Alexander Golovnev"}]},"title":"A Note on Lower Bounds for Non-interactive Message Authentication Using Weak Keys.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"324","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AggarwalG15","ee":"http://eprint.iacr.org/2015/324","url":"https://dblp.org/rec/journals/iacr/AggarwalG15"}, "url":"URL#3691109" }, { "@score":"1", "@id":"3691110", "info":{"authors":{"author":[{"@pid":"00/3379","text":"Divesh Aggarwal"},{"@pid":"172/4060","text":"Kaave Hosseini"},{"@pid":"77/4422","text":"Shachar Lovett"}]},"title":"Affine-malleable Extractors, Spectrum Doubling, and Application to Privacy Amplification.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1094","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AggarwalHL15","ee":"http://eprint.iacr.org/2015/1094","url":"https://dblp.org/rec/journals/iacr/AggarwalHL15"}, "url":"URL#3691110" }, { "@score":"1", "@id":"3691111", "info":{"authors":{"author":[{"@pid":"00/3379","text":"Divesh Aggarwal"},{"@pid":"27/9358","text":"Tomasz Kazana"},{"@pid":"133/2245","text":"Maciej Obremski"}]},"title":"Inception Makes Non-malleable Codes Stronger.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1013","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AggarwalKO15","ee":"http://eprint.iacr.org/2015/1013","url":"https://dblp.org/rec/journals/iacr/AggarwalKO15"}, "url":"URL#3691111" }, { "@score":"1", "@id":"3691112", "info":{"authors":{"author":[{"@pid":"68/6386","text":"Sergey Agievich"},{"@pid":"164/3376","text":"Anastasiya Gorodilova"},{"@pid":"67/11151","text":"Nikolay Kolomeec"},{"@pid":"24/3255","text":"Svetla Nikova"},{"@pid":"p/BartPreneel","text":"Bart Preneel"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"},{"@pid":"164/3330","text":"George Shushuev"},{"@pid":"55/10309","text":"Natalia N. Tokareva"},{"@pid":"156/9891","text":"Valeriya Vitkup"}]},"title":"Problems, solutions and experience of the first international student's Olympiad in cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"534","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AgievichGKNPRST15","ee":"http://eprint.iacr.org/2015/534","url":"https://dblp.org/rec/journals/iacr/AgievichGKNPRST15"}, "url":"URL#3691112" }, { "@score":"1", "@id":"3691113", "info":{"authors":{"author":[{"@pid":"56/8372","text":"Shashank Agrawal"},{"@pid":"06/1661","text":"Melissa Chase"}]},"title":"A study of Pair Encodings: Predicate Encryption in prime order groups.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"413","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AgrawalC15","ee":"http://eprint.iacr.org/2015/413","url":"https://dblp.org/rec/journals/iacr/AgrawalC15"}, "url":"URL#3691113" }, { "@score":"1", "@id":"3691114", "info":{"authors":{"author":[{"@pid":"121/5401","text":"Megha Agrawal"},{"@pid":"50/4733","text":"Donghoon Chang"},{"@pid":"136/4335","text":"Mohona Ghosh"},{"@pid":"85/5213","text":"Somitra Kumar Sanadhya"}]},"title":"Collision Attack on 4-branch, Type-2 GFN based Hash Functions using Sliced Biclique Cryptanalysis Technique.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"234","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AgrawalCGS15","ee":"http://eprint.iacr.org/2015/234","url":"https://dblp.org/rec/journals/iacr/AgrawalCGS15"}, "url":"URL#3691114" }, { "@score":"1", "@id":"3691115", "info":{"authors":{"author":[{"@pid":"121/5401","text":"Megha Agrawal"},{"@pid":"50/4733","text":"Donghoon Chang"},{"@pid":"85/5213","text":"Somitra Kumar Sanadhya"}]},"title":"A New Authenticated Encryption Technique for Handling Long Ciphertexts in Memory Constrained Devices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"331","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AgrawalCS15","ee":"http://eprint.iacr.org/2015/331","url":"https://dblp.org/rec/journals/iacr/AgrawalCS15"}, "url":"URL#3691115" }, { "@score":"1", "@id":"3691116", "info":{"authors":{"author":[{"@pid":"129/2796","text":"Sarita Agrawal"},{"@pid":"65/3147","text":"Jay Patel"},{"@pid":"64/6524","text":"Manik Lal Das"}]},"title":"Pairing Based Mutual Healing in Wireless Sensor Networks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"538","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AgrawalPD15","ee":"http://eprint.iacr.org/2015/538","url":"https://dblp.org/rec/journals/iacr/AgrawalPD15"}, "url":"URL#3691116" }, { "@score":"1", "@id":"3691117", "info":{"authors":{"author":[{"@pid":"16/8013","text":"Zahra Ahmadian"},{"@pid":"145/1717","text":"Shahram Rasoolzadeh"},{"@pid":"72/252","text":"Mahmoud Salmasizadeh"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"40","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AhmadianRSA15","ee":"http://eprint.iacr.org/2015/040","url":"https://dblp.org/rec/journals/iacr/AhmadianRSA15"}, "url":"URL#3691117" }, { "@score":"1", "@id":"3691118", "info":{"authors":{"author":[{"@pid":"153/9926","text":"Ihsan Haluk Akin"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"On the Difficulty of Securing Web Applications using CryptDB.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"82","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AkinS15","ee":"http://eprint.iacr.org/2015/082","url":"https://dblp.org/rec/journals/iacr/AkinS15"}, "url":"URL#3691118" }, { "@score":"1", "@id":"3691119", "info":{"authors":{"author":[{"@pid":"19/10308","text":"Joseph A. Akinyele"},{"@pid":"129/9491","text":"Christina Garman"},{"@pid":"81/1241","text":"Susan Hohenberger"}]},"title":"Automating Fast and Secure Translations from Type-I to Type-III Pairing Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"290","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AkinyeleGH15","ee":"http://eprint.iacr.org/2015/290","url":"https://dblp.org/rec/journals/iacr/AkinyeleGH15"}, "url":"URL#3691119" }, { "@score":"1", "@id":"3691120", "info":{"authors":{"author":[{"@pid":"172/0049","text":"Akshima"},{"@pid":"50/4733","text":"Donghoon Chang"},{"@pid":"136/4335","text":"Mohona Ghosh"},{"@pid":"172/0408","text":"Aarushi Goel"},{"@pid":"85/5213","text":"Somitra Kumar Sanadhya"}]},"title":"Single Key Recovery Attacks on 9-round Kalyna-128/256 and Kalyna-256/512.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1227","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AkshimaCGGS15","ee":"http://eprint.iacr.org/2015/1227","url":"https://dblp.org/rec/journals/iacr/AkshimaCGGS15"}, "url":"URL#3691120" }, { "@score":"1", "@id":"3691121", "info":{"authors":{"author":[{"@pid":"213/7971","text":"Mashael AlSabah"},{"@pid":"04/6434","text":"Ian Goldberg"}]},"title":"Performance and Security Improvements for Tor: A Survey.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"235","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlSabahG15","ee":"http://eprint.iacr.org/2015/235","url":"https://dblp.org/rec/journals/iacr/AlSabahG15"}, "url":"URL#3691121" }, { "@score":"1", "@id":"3691122", "info":{"authors":{"author":[{"@pid":"132/0842","text":"Riham AlTawy"},{"@pid":"75/4752-1","text":"Ahmed Abdelkhalek 0001"},{"@pid":"05/4817","text":"Amr M. Youssef"}]},"title":"A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"762","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlTawyAY15","ee":"http://eprint.iacr.org/2015/762","url":"https://dblp.org/rec/journals/iacr/AlTawyAY15"}, "url":"URL#3691122" }, { "@score":"1", "@id":"3691123", "info":{"authors":{"author":[{"@pid":"132/0842","text":"Riham AlTawy"},{"@pid":"161/6291","text":"Onur Duman"},{"@pid":"05/4817","text":"Amr M. Youssef"}]},"title":"Fault Analysis of Kuznyechik.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"347","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlTawyDY15","ee":"http://eprint.iacr.org/2015/347","url":"https://dblp.org/rec/journals/iacr/AlTawyDY15"}, "url":"URL#3691123" }, { "@score":"1", "@id":"3691124", "info":{"authors":{"author":[{"@pid":"132/0842","text":"Riham AlTawy"},{"@pid":"05/4817","text":"Amr M. Youssef"}]},"title":"Meet in the Middle Attacks on Reduced Round Kuznyechik.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"96","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlTawyY15","ee":"http://eprint.iacr.org/2015/096","url":"https://dblp.org/rec/journals/iacr/AlTawyY15"}, "url":"URL#3691124" }, { "@score":"1", "@id":"3691125", "info":{"authors":{"author":{"@pid":"142/1668-1","text":"Janaka Alawatugoda 0001"}},"title":"Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eCK-Secure Key Exchange Protocol in the Standard Model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1248","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Alawatugoda15","ee":"http://eprint.iacr.org/2015/1248","url":"https://dblp.org/rec/journals/iacr/Alawatugoda15"}, "url":"URL#3691125" }, { "@score":"1", "@id":"3691126", "info":{"authors":{"author":[{"@pid":"142/1668-1","text":"Janaka Alawatugoda 0001"},{"@pid":"b/ColinBoyd","text":"Colin Boyd"},{"@pid":"67/675","text":"Douglas Stebila"}]},"title":"Continuous After-the-fact Leakage-Resilient eCK-secure Key Exchange.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"335","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlawatugodaBS15","ee":"http://eprint.iacr.org/2015/335","url":"https://dblp.org/rec/journals/iacr/AlawatugodaBS15"}, "url":"URL#3691126" }, { "@score":"1", "@id":"3691127", "info":{"authors":{"author":[{"@pid":"92/7397","text":"Martin R. Albrecht"},{"@pid":"64/5418","text":"Pooya Farshim"},{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"117/8306","text":"Enrique Larraia"},{"@pid":"39/780","text":"Kenneth G. Paterson"}]},"title":"Multilinear Maps from Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"780","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlbrechtFHLP15","ee":"http://eprint.iacr.org/2015/780","url":"https://dblp.org/rec/journals/iacr/AlbrechtFHLP15"}, "url":"URL#3691127" }, { "@score":"1", "@id":"3691128", "info":{"authors":{"author":[{"@pid":"92/7397","text":"Martin R. Albrecht"},{"@pid":"39/780","text":"Kenneth G. Paterson"}]},"title":"Lucky Microseconds: A Timing Attack on Amazon's s2n Implementation of TLS.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1129","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlbrechtP15","ee":"http://eprint.iacr.org/2015/1129","url":"https://dblp.org/rec/journals/iacr/AlbrechtP15"}, "url":"URL#3691128" }, { "@score":"1", "@id":"3691129", "info":{"authors":{"author":[{"@pid":"92/7397","text":"Martin R. Albrecht"},{"@pid":"158/7281","text":"Rachel Player"},{"@pid":"85/3326","text":"Sam Scott"}]},"title":"On the concrete hardness of Learning with Errors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"46","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlbrechtPS15","ee":"http://eprint.iacr.org/2015/046","url":"https://dblp.org/rec/journals/iacr/AlbrechtPS15"}, "url":"URL#3691129" }, { "@score":"1", "@id":"3691130", "info":{"authors":{"author":[{"@pid":"127/7096","text":"James Alderman"},{"@pid":"147/4952","text":"Christian Janson"},{"@pid":"19/2372","text":"Carlos Cid"},{"@pid":"c/JasonCrampton","text":"Jason Crampton"}]},"title":"Hybrid Publicly Verifiable Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"320","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AldermanJCC15","ee":"http://eprint.iacr.org/2015/320","url":"https://dblp.org/rec/journals/iacr/AldermanJCC15"}, "url":"URL#3691130" }, { "@score":"1", "@id":"3691131", "info":{"authors":{"author":[{"@pid":"127/7096","text":"James Alderman"},{"@pid":"147/4952","text":"Christian Janson"},{"@pid":"59/6448","text":"Keith M. Martin"},{"@pid":"170/3682","text":"Sarah Louise Renwick"}]},"title":"Extended Functionality in Verifiable Searchable Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"975","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AldermanJMR15","ee":"http://eprint.iacr.org/2015/975","url":"https://dblp.org/rec/journals/iacr/AldermanJMR15"}, "url":"URL#3691131" }, { "@score":"1", "@id":"3691132", "info":{"authors":{"author":[{"@pid":"170/3699","text":"Gunnar Alendal"},{"@pid":"135/0525","text":"Christian Kison"},{"@pid":"170/3693","text":"modg"}]},"title":"got HW crypto? On the (in)security of a Self-Encrypting Drive series.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1002","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlendalKm15","ee":"http://eprint.iacr.org/2015/1002","url":"https://dblp.org/rec/journals/iacr/AlendalKm15"}, "url":"URL#3691132" }, { "@score":"1", "@id":"3691133", "info":{"authors":{"author":[{"@pid":"128/2280","text":"Erdem Alkim"},{"@pid":"167/3021","text":"Nina Bindel"},{"@pid":"b/JohannesBuchmann","text":"Johannes Buchmann 0001"},{"@pid":"72/8243","text":"Özgür Dagdelen"}]},"title":"TESLA: Tightly-Secure Efficient Signatures from Standard Lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"755","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlkimBBD15","ee":"http://eprint.iacr.org/2015/755","url":"https://dblp.org/rec/journals/iacr/AlkimBBD15"}, "url":"URL#3691133" }, { "@score":"1", "@id":"3691134", "info":{"authors":{"author":[{"@pid":"128/2280","text":"Erdem Alkim"},{"@pid":"65/7849","text":"Léo Ducas"},{"@pid":"54/10299","text":"Thomas Pöppelmann"},{"@pid":"30/1431","text":"Peter Schwabe"}]},"title":"Post-quantum key exchange - a new hope.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1092","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlkimDPS15","ee":"http://eprint.iacr.org/2015/1092","url":"https://dblp.org/rec/journals/iacr/AlkimDPS15"}, "url":"URL#3691134" }, { "@score":"1", "@id":"3691135", "info":{"authors":{"author":[{"@pid":"172/4063","text":"Thomas Allan"},{"@pid":"25/1876","text":"Billy Bob Brumley"},{"@pid":"f/KatrinaFalkner","text":"Katrina Falkner"},{"@pid":"119/0049","text":"Joop van de Pol"},{"@pid":"90/10901","text":"Yuval Yarom"}]},"title":"Amplifying Side Channels Through Performance Degradation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1141","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AllanBFPY15","ee":"http://eprint.iacr.org/2015/1141","url":"https://dblp.org/rec/journals/iacr/AllanBFPY15"}, "url":"URL#3691135" }, { "@score":"1", "@id":"3691136", "info":{"authors":{"author":[{"@pid":"172/4064","text":"Julien Allibert"},{"@pid":"61/4337","text":"Benoit Feix"},{"@pid":"27/8826","text":"Georges Gagnerot"},{"@pid":"142/9321","text":"Ismael Kane"},{"@pid":"94/3526","text":"Hugues Thiebeauld"},{"@pid":"116/4791","text":"Tiana Razafindralambo"}]},"title":"Chicken or the Egg - Computational Data Attacks or Physical Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1086","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AllibertFGKTR15","ee":"http://eprint.iacr.org/2015/1086","url":"https://dblp.org/rec/journals/iacr/AllibertFGKTR15"}, "url":"URL#3691136" }, { "@score":"1", "@id":"3691137", "info":{"authors":{"author":[{"@pid":"66/3456","text":"José Bacelar Almeida"},{"@pid":"06/5631","text":"Manuel Barbosa"},{"@pid":"b/GBarthe","text":"Gilles Barthe"},{"@pid":"57/10027","text":"François Dupressoir"}]},"title":"Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1241","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AlmeidaBBD15","ee":"http://eprint.iacr.org/2015/1241","url":"https://dblp.org/rec/journals/iacr/AlmeidaBBD15"}, "url":"URL#3691137" }, { "@score":"1", "@id":"3691138", "info":{"authors":{"author":[{"@pid":"168/8830","text":"Mohammad Hassan Ameri"},{"@pid":"86/6866","text":"Maryam Rajabzadeh Asaar"},{"@pid":"02/1739","text":"Javad Mohajeri"},{"@pid":"72/252","text":"Mahmoud Salmasizadeh"}]},"title":"A Generic Construction for Verifiable Attribute-based Keyword Search Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"915","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AmeriAMS15","ee":"http://eprint.iacr.org/2015/915","url":"https://dblp.org/rec/journals/iacr/AmeriAMS15"}, "url":"URL#3691138" }, { "@score":"1", "@id":"3691139", "info":{"authors":{"author":[{"@pid":"124/7877","text":"Ruhul Amin"},{"@pid":"32/1931","text":"G. P. Biswas"}]},"title":"Cryptanalysis of a Markov Chain Based User Authentication Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"656","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AminB15","ee":"http://eprint.iacr.org/2015/656","url":"https://dblp.org/rec/journals/iacr/AminB15"}, "url":"URL#3691139" }, { "@score":"1", "@id":"3691140", "info":{"authors":{"author":{"@pid":"121/2349","text":"N. Nalla Anandakumar"}},"title":"SCA Resistance Analysis of MAC-PHOTON.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"197","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Anandakumar15","ee":"http://eprint.iacr.org/2015/197","url":"https://dblp.org/rec/journals/iacr/Anandakumar15"}, "url":"URL#3691140" }, { "@score":"1", "@id":"3691141", "info":{"authors":{"author":[{"@pid":"22/8772","text":"Prabhanjan Ananth"},{"@pid":"13/4194","text":"Yu-Chi Chen"},{"@pid":"11/6568","text":"Kai-Min Chung"},{"@pid":"37/778","text":"Huijia Lin"},{"@pid":"03/1108","text":"Wei-Kai Lin"}]},"title":"Delegating RAM Computations with Adaptive Soundness and Privacy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1082","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AnanthCCLL15","ee":"http://eprint.iacr.org/2015/1082","url":"https://dblp.org/rec/journals/iacr/AnanthCCLL15"}, "url":"URL#3691141" }, { "@score":"1", "@id":"3691142", "info":{"authors":{"author":[{"@pid":"22/8772","text":"Prabhanjan Ananth"},{"@pid":"34/3","text":"Abhishek Jain 0002"}]},"title":"Indistinguishability Obfuscation from Compact Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"173","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AnanthJ15","ee":"http://eprint.iacr.org/2015/173","url":"https://dblp.org/rec/journals/iacr/AnanthJ15"}, "url":"URL#3691142" }, { "@score":"1", "@id":"3691143", "info":{"authors":{"author":[{"@pid":"22/8772","text":"Prabhanjan Ananth"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Achieving Compactness Generically: Indistinguishability Obfuscation from Non-Compact Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"730","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AnanthJS15","ee":"http://eprint.iacr.org/2015/730","url":"https://dblp.org/rec/journals/iacr/AnanthJS15"}, "url":"URL#3691143" }, { "@score":"1", "@id":"3691144", "info":{"authors":{"author":[{"@pid":"22/8772","text":"Prabhanjan Ananth"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Indistinguishability Obfuscation with Constant Size Overhead.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1023","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AnanthJS15a","ee":"http://eprint.iacr.org/2015/1023","url":"https://dblp.org/rec/journals/iacr/AnanthJS15a"}, "url":"URL#3691144" }, { "@score":"1", "@id":"3691145", "info":{"authors":{"author":[{"@pid":"22/8772","text":"Prabhanjan Ananth"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Patchable Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1084","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AnanthJS15b","ee":"http://eprint.iacr.org/2015/1084","url":"https://dblp.org/rec/journals/iacr/AnanthJS15b"}, "url":"URL#3691145" }, { "@score":"1", "@id":"3691146", "info":{"authors":{"author":[{"@pid":"22/8772","text":"Prabhanjan Ananth"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Functional Encryption for Turing Machines.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"776","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AnanthS15","ee":"http://eprint.iacr.org/2015/776","url":"https://dblp.org/rec/journals/iacr/AnanthS15"}, "url":"URL#3691146" }, { "@score":"1", "@id":"3691147", "info":{"authors":{"author":[{"@pid":"50/4172-1","text":"Elena Andreeva 0001"},{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"50/8321","text":"Bart Mennink"}]},"title":"Towards Understanding the Known-Key Security of Block Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"222","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AndreevaBM15","ee":"http://eprint.iacr.org/2015/222","url":"https://dblp.org/rec/journals/iacr/AndreevaBM15"}, "url":"URL#3691147" }, { "@score":"1", "@id":"3691148", "info":{"authors":{"author":[{"@pid":"50/4172-1","text":"Elena Andreeva 0001"},{"@pid":"145/1681","text":"Guy Barwell"},{"@pid":"p/DanPage","text":"Dan Page"},{"@pid":"82/4585","text":"Martijn Stam"}]},"title":"Turning Online Ciphers Off.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"485","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AndreevaBPS15","ee":"http://eprint.iacr.org/2015/485","url":"https://dblp.org/rec/journals/iacr/AndreevaBPS15"}, "url":"URL#3691148" }, { "@score":"1", "@id":"3691149", "info":{"authors":{"author":[{"@pid":"119/4947","text":"Marcin Andrychowicz"},{"@pid":"126/5977","text":"Daniel Masny"},{"@pid":"51/10309","text":"Edoardo Persichetti"}]},"title":"Leakage-Resilient Cryptography over Large Finite Fields: Theory and Practice.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"317","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AndrychowiczMP15","ee":"http://eprint.iacr.org/2015/317","url":"https://dblp.org/rec/journals/iacr/AndrychowiczMP15"}, "url":"URL#3691149" }, { "@score":"1", "@id":"3691150", "info":{"authors":{"author":[{"@pid":"166/9168","text":"Ralph Ankele"},{"@pid":"72/4913","text":"Stefan Kölbl"},{"@pid":"39/16","text":"Christian Rechberger"}]},"title":"State-recovery analysis of Spritz.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"828","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AnkeleKR15","ee":"http://eprint.iacr.org/2015/828","url":"https://dblp.org/rec/journals/iacr/AnkeleKR15"}, "url":"URL#3691150" }, { "@score":"1", "@id":"3691151", "info":{"authors":{"author":{"@pid":"118/8024","text":"Mikhail Anokhin"}},"title":"Pseudo-Free Families of Finite Computational Elementary Abelian p-Groups.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1127","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Anokhin15","ee":"http://eprint.iacr.org/2015/1127","url":"https://dblp.org/rec/journals/iacr/Anokhin15"}, "url":"URL#3691151" }, { "@score":"1", "@id":"3691152", "info":{"authors":{"author":[{"@pid":"74/4949","text":"Yoshinori Aono"},{"@pid":"76/8178-1","text":"Takuya Hayashi 0001"},{"@pid":"93/3074","text":"Le Trieu Phong"},{"@pid":"28/2290-1","text":"Lihua Wang 0001"}]},"title":"Fast and Secure Linear Regression and Biometric Authentication with Security Update.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"692","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AonoHPW15","ee":"http://eprint.iacr.org/2015/692","url":"https://dblp.org/rec/journals/iacr/AonoHPW15"}, "url":"URL#3691152" }, { "@score":"1", "@id":"3691153", "info":{"authors":{"author":[{"@pid":"74/4949","text":"Yoshinori Aono"},{"@pid":"93/3074","text":"Le Trieu Phong"},{"@pid":"28/2290-1","text":"Lihua Wang 0001"}]},"title":"Hardness Estimation of LWE via Band Pruning.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1026","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AonoPW15","ee":"http://eprint.iacr.org/2015/1026","url":"https://dblp.org/rec/journals/iacr/AonoPW15"}, "url":"URL#3691153" }, { "@score":"1", "@id":"3691154", "info":{"authors":{"author":[{"@pid":"145/1722","text":"Gorka Irazoqui Apecechea"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"Systematic Reverse Engineering of Cache Slice Selection in Intel Processors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"690","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ApececheaES15","ee":"http://eprint.iacr.org/2015/690","url":"https://dblp.org/rec/journals/iacr/ApececheaES15"}, "url":"URL#3691154" }, { "@score":"1", "@id":"3691155", "info":{"authors":{"author":[{"@pid":"20/9098","text":"Daniel Apon"},{"@pid":"143/4451","text":"Xiong Fan"},{"@pid":"53/608","text":"Feng-Hao Liu"}]},"title":"Bi-Deniable Inner Product Encryption from LWE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"993","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AponFL15","ee":"http://eprint.iacr.org/2015/993","url":"https://dblp.org/rec/journals/iacr/AponFL15"}, "url":"URL#3691155" }, { "@score":"1", "@id":"3691156", "info":{"authors":{"author":{"@pid":"46/1698","text":"Benny Applebaum"}},"title":"The Cryptographic Hardness of Random Local Functions - Survey.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"165","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Applebaum15","ee":"http://eprint.iacr.org/2015/165","url":"https://dblp.org/rec/journals/iacr/Applebaum15"}, "url":"URL#3691156" }, { "@score":"1", "@id":"3691157", "info":{"authors":{"author":[{"@pid":"46/1698","text":"Benny Applebaum"},{"@pid":"157/3782","text":"Jonathan Avron"},{"@pid":"88/5874","text":"Christina Brzuska"}]},"title":"Arithmetic Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"336","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ApplebaumAB15","ee":"http://eprint.iacr.org/2015/336","url":"https://dblp.org/rec/journals/iacr/ApplebaumAB15"}, "url":"URL#3691157" }, { "@score":"1", "@id":"3691158", "info":{"authors":{"author":[{"@pid":"46/1698","text":"Benny Applebaum"},{"@pid":"53/1085","text":"Zvika Brakerski"}]},"title":"Obfuscating Circuits via Composite-Order Graded Encoding.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"25","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ApplebaumB15","ee":"http://eprint.iacr.org/2015/025","url":"https://dblp.org/rec/journals/iacr/ApplebaumB15"}, "url":"URL#3691158" }, { "@score":"1", "@id":"3691159", "info":{"authors":{"author":[{"@pid":"46/1698","text":"Benny Applebaum"},{"@pid":"44/10587","text":"Pavel Raykov"}]},"title":"From Private Simultaneous Messages to Zero-Information Arthur-Merlin Protocols and Back.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1046","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ApplebaumR15","ee":"http://eprint.iacr.org/2015/1046","url":"https://dblp.org/rec/journals/iacr/ApplebaumR15"}, "url":"URL#3691159" }, { "@score":"1", "@id":"3691160", "info":{"authors":{"author":[{"@pid":"170/3651","text":"Öznur Arabaci"},{"@pid":"12/10308","text":"Mehmet Sabir Kiraz"},{"@pid":"50/10310","text":"Isa Sertkaya"},{"@pid":"129/6250","text":"Osmanbey Uzunkol"}]},"title":"More Efficient Secure Outsourcing Methods for Bilinear Maps.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"960","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ArabaciKSU15","ee":"http://eprint.iacr.org/2015/960","url":"https://dblp.org/rec/journals/iacr/ArabaciKSU15"}, "url":"URL#3691160" }, { "@score":"1", "@id":"3691161", "info":{"authors":{"author":[{"@pid":"64/4957","text":"David W. Archer"},{"@pid":"12/4848","text":"Dan Bogdanov"},{"@pid":"31/1735","text":"Benny Pinkas"},{"@pid":"143/4454","text":"Pille Pullonen"}]},"title":"Maturity and Performance of Programmable Secure Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1039","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ArcherBPP15","ee":"http://eprint.iacr.org/2015/1039","url":"https://dblp.org/rec/journals/iacr/ArcherBPP15"}, "url":"URL#3691161" }, { "@score":"1", "@id":"3691162", "info":{"authors":{"author":[{"@pid":"65/6856","text":"Frederik Armknecht"},{"@pid":"b/ColinBoyd","text":"Colin Boyd"},{"@pid":"170/3527","text":"Christopher Carr"},{"@pid":"90/4628","text":"Kristian Gjøsteen"},{"@pid":"174/0742","text":"Angela Jäschke"},{"@pid":"119/1064","text":"Christian A. Reuter"},{"@pid":"130/8671-1","text":"Martin Strand 0001"}]},"title":"A Guide to Fully Homomorphic Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1192","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ArmknechtBCGJRS15","ee":"http://eprint.iacr.org/2015/1192","url":"https://dblp.org/rec/journals/iacr/ArmknechtBCGJRS15"}, "url":"URL#3691162" }, { "@score":"1", "@id":"3691163", "info":{"authors":{"author":[{"@pid":"65/6856","text":"Frederik Armknecht"},{"@pid":"141/6668","text":"Vasily Mikhalev"}]},"title":"On Lightweight Stream Ciphers with Shorter Internal States.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"131","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ArmknechtM15","ee":"http://eprint.iacr.org/2015/131","url":"https://dblp.org/rec/journals/iacr/ArmknechtM15"}, "url":"URL#3691163" }, { "@score":"1", "@id":"3691164", "info":{"authors":{"author":[{"@pid":"86/6866","text":"Maryam Rajabzadeh Asaar"},{"@pid":"72/252","text":"Mahmoud Salmasizadeh"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"A Provably Secure Short Signature Scheme from Coding Theory.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"948","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AsaarSA15","ee":"http://eprint.iacr.org/2015/948","url":"https://dblp.org/rec/journals/iacr/AsaarSA15"}, "url":"URL#3691164" }, { "@score":"1", "@id":"3691165", "info":{"authors":{"author":[{"@pid":"70/7706","text":"Hassan Jameel Asghar"},{"@pid":"71/5612","text":"Mohamed Ali Kâafar"}]},"title":"When are Identification Protocols with Sparse Challenges Safe? The Case of the Coskun and Herley Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1231","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AsgharK15","ee":"http://eprint.iacr.org/2015/1231","url":"https://dblp.org/rec/journals/iacr/AsgharK15"}, "url":"URL#3691165" }, { "@score":"1", "@id":"3691166", "info":{"authors":{"author":[{"@pid":"25/7423","text":"Gilad Asharov"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"06/3872-3","text":"Thomas Schneider 0003"},{"@pid":"73/11043","text":"Michael Zohner"}]},"title":"More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"61","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AsharovL0Z15","ee":"http://eprint.iacr.org/2015/061","url":"https://dblp.org/rec/journals/iacr/AsharovL0Z15"}, "url":"URL#3691166" }, { "@score":"1", "@id":"3691167", "info":{"authors":{"author":[{"@pid":"25/7423","text":"Gilad Asharov"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"}]},"title":"Limits on the Power of Indistinguishability Obfuscation and Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"341","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AsharovS15","ee":"http://eprint.iacr.org/2015/341","url":"https://dblp.org/rec/journals/iacr/AsharovS15"}, "url":"URL#3691167" }, { "@score":"1", "@id":"3691168", "info":{"authors":{"author":[{"@pid":"25/7423","text":"Gilad Asharov"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"}]},"title":"On Constructing One-Way Permutations from Indistinguishability Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"752","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AsharovS15a","ee":"http://eprint.iacr.org/2015/752","url":"https://dblp.org/rec/journals/iacr/AsharovS15a"}, "url":"URL#3691168" }, { "@score":"1", "@id":"3691169", "info":{"authors":{"author":{"@pid":"54/9778","text":"Tomer Ashur"}},"title":"Improved Linear Trails for the Block Cipher Simon.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"285","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Ashur15","ee":"http://eprint.iacr.org/2015/285","url":"https://dblp.org/rec/journals/iacr/Ashur15"}, "url":"URL#3691169" }, { "@score":"1", "@id":"3691170", "info":{"authors":{"author":[{"@pid":"54/9778","text":"Tomer Ashur"},{"@pid":"50/8321","text":"Bart Mennink"}]},"title":"Trivial Nonce-Misusing Attack on Pure OMD.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"175","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AshurM15","ee":"http://eprint.iacr.org/2015/175","url":"https://dblp.org/rec/journals/iacr/AshurM15"}, "url":"URL#3691170" }, { "@score":"1", "@id":"3691171", "info":{"authors":{"author":[{"@pid":"66/3575","text":"Giuseppe Ateniese"},{"@pid":"138/9001","text":"Antonio Faonio"},{"@pid":"66/664","text":"Seny Kamara"}]},"title":"Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"920","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AtenieseFK15","ee":"http://eprint.iacr.org/2015/920","url":"https://dblp.org/rec/journals/iacr/AtenieseFK15"}, "url":"URL#3691171" }, { "@score":"1", "@id":"3691172", "info":{"authors":{"author":[{"@pid":"66/3575","text":"Giuseppe Ateniese"},{"@pid":"142/1669","text":"Bernardo Magri"},{"@pid":"98/7881","text":"Daniele Venturi 0001"}]},"title":"Subversion-Resilient Signature Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"517","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AtenieseMV15","ee":"http://eprint.iacr.org/2015/517","url":"https://dblp.org/rec/journals/iacr/AtenieseMV15"}, "url":"URL#3691172" }, { "@score":"1", "@id":"3691173", "info":{"authors":{"author":[{"@pid":"23/1509","text":"Nuttapong Attrapadung"},{"@pid":"03/8625-1","text":"Shota Yamada 0001"}]},"title":"Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"157","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Attrapadung015","ee":"http://eprint.iacr.org/2015/157","url":"https://dblp.org/rec/journals/iacr/Attrapadung015"}, "url":"URL#3691173" }, { "@score":"1", "@id":"3691174", "info":{"authors":{"author":{"@pid":"23/1509","text":"Nuttapong Attrapadung"}},"title":"Dual System Encryption Framework in Prime-Order Groups.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"390","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Attrapadung15","ee":"http://eprint.iacr.org/2015/390","url":"https://dblp.org/rec/journals/iacr/Attrapadung15"}, "url":"URL#3691174" }, { "@score":"1", "@id":"3691175", "info":{"authors":{"author":[{"@pid":"23/1509","text":"Nuttapong Attrapadung"},{"@pid":"88/1238","text":"Goichiro Hanaoka"},{"@pid":"03/8625-1","text":"Shota Yamada 0001"}]},"title":"A Framework for Identity-Based Encryption with Almost Tight Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"566","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AttrapadungH015","ee":"http://eprint.iacr.org/2015/566","url":"https://dblp.org/rec/journals/iacr/AttrapadungH015"}, "url":"URL#3691175" }, { "@score":"1", "@id":"3691176", "info":{"authors":{"author":[{"@pid":"166/1185","text":"Pol Van Aubel"},{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"62/7604","text":"Ruben Niederhagen"}]},"title":"Investigating SRAM PUFs in large CPUs and GPUs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"760","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AubelBN15","ee":"http://eprint.iacr.org/2015/760","url":"https://dblp.org/rec/journals/iacr/AubelBN15"}, "url":"URL#3691176" }, { "@score":"1", "@id":"3691177", "info":{"authors":{"author":[{"@pid":"65/3314","text":"Jean-Philippe Aumasson"},{"@pid":"14/11314","text":"Philipp Jovanovic"},{"@pid":"72/10319","text":"Samuel Neves"}]},"title":"NORX8 and NORX16: Authenticated Encryption for Low-End Systems.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1154","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AumassonJN15","ee":"http://eprint.iacr.org/2015/1154","url":"https://dblp.org/rec/journals/iacr/AumassonJN15"}, "url":"URL#3691177" }, { "@score":"1", "@id":"3691178", "info":{"authors":{"author":[{"@pid":"39/9049","text":"Aydin Aysu"},{"@pid":"145/1616","text":"Ege Gulcan"},{"@pid":"16/7525","text":"Daisuke Moriyama"},{"@pid":"39/1269","text":"Patrick Schaumont"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"End-to-end Design of a PUF-based Privacy Preserving Authentication Protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"937","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AysuGMSY15","ee":"http://eprint.iacr.org/2015/937","url":"https://dblp.org/rec/journals/iacr/AysuGMSY15"}, "url":"URL#3691178" }, { "@score":"1", "@id":"3691179", "info":{"authors":{"author":[{"@pid":"39/9049","text":"Aydin Aysu"},{"@pid":"39/1269","text":"Patrick Schaumont"}]},"title":"Precomputation Methods for Faster and Greener Post-Quantum Cryptography on Emerging Embedded Platforms.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"288","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AysuS15","ee":"http://eprint.iacr.org/2015/288","url":"https://dblp.org/rec/journals/iacr/AysuS15"}, "url":"URL#3691179" }, { "@score":"1", "@id":"3691180", "info":{"authors":{"author":[{"@pid":"91/7897-2","text":"Pablo Azar 0002"},{"@pid":"g/ShafiGoldwasser","text":"Shafi Goldwasser"},{"@pid":"123/8680","text":"Sunoo Park"}]},"title":"How to Incentivize Data-Driven Collaboration Among Competing Parties.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"178","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/AzarGP15","ee":"http://eprint.iacr.org/2015/178","url":"https://dblp.org/rec/journals/iacr/AzarGP15"}, "url":"URL#3691180" }, { "@score":"1", "@id":"3691181", "info":{"authors":{"author":[{"@pid":"14/7448","text":"Reza Azarderakhsh"},{"@pid":"70/1220-1","text":"Zhe Liu 0001"},{"@pid":"121/4554","text":"Hwajeong Seo"},{"@pid":"k/HowonKim","text":"Howon Kim 0001"}]},"title":"NEON PQCryto: Fast and Parallel Ring-LWE Encryption on ARM NEON Architecture.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1081","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Azarderakhsh0SK15","ee":"http://eprint.iacr.org/2015/1081","url":"https://dblp.org/rec/journals/iacr/Azarderakhsh0SK15"}, "url":"URL#3691181" }, { "@score":"1", "@id":"3691182", "info":{"authors":{"author":[{"@pid":"146/4578","text":"Christoph Bader"},{"@pid":"53/1548","text":"Tibor Jager"},{"@pid":"93/2334-21","text":"Yong Li 0021"},{"@pid":"04/2350","text":"Sven Schäge"}]},"title":"On the Impossibility of Tight Cryptographic Reductions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"374","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaderJLS15","ee":"http://eprint.iacr.org/2015/374","url":"https://dblp.org/rec/journals/iacr/BaderJLS15"}, "url":"URL#3691182" }, { "@score":"1", "@id":"3691183", "info":{"authors":{"author":[{"@pid":"162/8945","text":"Christian Badertscher"},{"@pid":"125/0812-2","text":"Christian Matt 0002"},{"@pid":"m/UMMaurer","text":"Ueli Maurer"},{"@pid":"r/PhillipRogaway","text":"Phillip Rogaway"},{"@pid":"30/8736","text":"Björn Tackmann"}]},"title":"Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"394","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Badertscher0MRT15","ee":"http://eprint.iacr.org/2015/394","url":"https://dblp.org/rec/journals/iacr/Badertscher0MRT15"}, "url":"URL#3691183" }, { "@score":"1", "@id":"3691184", "info":{"authors":{"author":[{"@pid":"162/8945","text":"Christian Badertscher"},{"@pid":"125/0812-2","text":"Christian Matt 0002"},{"@pid":"m/UMMaurer","text":"Ueli Maurer"},{"@pid":"r/PhillipRogaway","text":"Phillip Rogaway"},{"@pid":"30/8736","text":"Björn Tackmann"}]},"title":"Robust Authenticated Encryption and the Limits of Symmetric Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"893","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Badertscher0MRT15a","ee":"http://eprint.iacr.org/2015/893","url":"https://dblp.org/rec/journals/iacr/Badertscher0MRT15a"}, "url":"URL#3691184" }, { "@score":"1", "@id":"3691185", "info":{"authors":{"author":[{"@pid":"138/8997","text":"Saikrishna Badrinarayanan"},{"@pid":"66/11477-1","text":"Divya Gupta 0001"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Multi-Input Functional Encryption for Unbounded Arity Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1136","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Badrinarayanan015","ee":"http://eprint.iacr.org/2015/1136","url":"https://dblp.org/rec/journals/iacr/Badrinarayanan015"}, "url":"URL#3691185" }, { "@score":"1", "@id":"3691186", "info":{"authors":{"author":[{"@pid":"138/8997","text":"Saikrishna Badrinarayanan"},{"@pid":"39/4396","text":"Eric Miles"},{"@pid":"s/AmitSahai","text":"Amit Sahai"},{"@pid":"39/10308","text":"Mark Zhandry"}]},"title":"Post-Zeroizing Obfuscation: The case of Evasive Circuits.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"167","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BadrinarayananM15","ee":"http://eprint.iacr.org/2015/167","url":"https://dblp.org/rec/journals/iacr/BadrinarayananM15"}, "url":"URL#3691186" }, { "@score":"1", "@id":"3691187", "info":{"authors":{"author":{"@pid":"44/7270","text":"Nasour Bagheri"}},"title":"Linear Cryptanalysis of Reduced-Round SIMECK Variants.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"716","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bagheri15","ee":"http://eprint.iacr.org/2015/716","url":"https://dblp.org/rec/journals/iacr/Bagheri15"}, "url":"URL#3691187" }, { "@score":"1", "@id":"3691188", "info":{"authors":{"author":[{"@pid":"44/7270","text":"Nasour Bagheri"},{"@pid":"09/8815","text":"Masoumeh Safkhani"},{"@pid":"48/6217","text":"Hoda Jannati"}]},"title":"Security Analysis of Niu et al. Authentication and Ownership Management Protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"615","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BagheriSJ15","ee":"http://eprint.iacr.org/2015/615","url":"https://dblp.org/rec/journals/iacr/BagheriSJ15"}, "url":"URL#3691188" }, { "@score":"1", "@id":"3691189", "info":{"authors":{"author":[{"@pid":"25/4561-1","text":"Shi Bai 0001"},{"@pid":"04/11043","text":"Adeline Langlois"},{"@pid":"08/11136","text":"Tancrède Lepoint"},{"@pid":"03/2822","text":"Damien Stehlé"},{"@pid":"71/625","text":"Ron Steinfeld"}]},"title":"Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"483","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaiLLSS15","ee":"http://eprint.iacr.org/2015/483","url":"https://dblp.org/rec/journals/iacr/BaiLLSS15"}, "url":"URL#3691189" }, { "@score":"1", "@id":"3691190", "info":{"authors":{"author":[{"@pid":"b/ThomasBaigneres","text":"Thomas Baignères"},{"@pid":"23/514","text":"Cécile Delerablée"},{"@pid":"f/MatthieuFiniasz","text":"Matthieu Finiasz"},{"@pid":"64/5615","text":"Louis Goubin"},{"@pid":"08/11136","text":"Tancrède Lepoint"},{"@pid":"33/2627","text":"Matthieu Rivain"}]},"title":"Trap Me If You Can - Million Dollar Curve.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1249","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaigneresDFGLR15","ee":"http://eprint.iacr.org/2015/1249","url":"https://dblp.org/rec/journals/iacr/BaigneresDFGLR15"}, "url":"URL#3691190" }, { "@score":"1", "@id":"3691191", "info":{"authors":{"author":[{"@pid":"160/3845","text":"Anubhab Baksi"},{"@pid":"35/4372","text":"Subhamoy Maitra"},{"@pid":"86/5306","text":"Santanu Sarkar 0001"}]},"title":"New Distinguishers for Reduced Round Trivium and Trivia-SC using Cube Testers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"223","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaksiMS15","ee":"http://eprint.iacr.org/2015/223","url":"https://dblp.org/rec/journals/iacr/BaksiMS15"}, "url":"URL#3691191" }, { "@score":"1", "@id":"3691192", "info":{"authors":{"author":[{"@pid":"39/8189","text":"Josep Balasch"},{"@pid":"71/4369","text":"Sebastian Faust"},{"@pid":"53/2144","text":"Benedikt Gierlichs"}]},"title":"Inner Product Masking Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"105","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BalaschFG15","ee":"http://eprint.iacr.org/2015/105","url":"https://dblp.org/rec/journals/iacr/BalaschFG15"}, "url":"URL#3691192" }, { "@score":"1", "@id":"3691193", "info":{"authors":{"author":[{"@pid":"39/8189","text":"Josep Balasch"},{"@pid":"53/2144","text":"Benedikt Gierlichs"},{"@pid":"118/3345","text":"Oscar Reparaz"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"DPA, Bitslicing and Masking at 1 GHz.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"727","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BalaschGRV15","ee":"http://eprint.iacr.org/2015/727","url":"https://dblp.org/rec/journals/iacr/BalaschGRV15"}, "url":"URL#3691193" }, { "@score":"1", "@id":"3691194", "info":{"authors":{"author":[{"@pid":"46/7643","text":"Foteini Baldimtsi"},{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"76/1308-1","text":"Thomas Zacharias 0001"},{"@pid":"65/7564","text":"Bingsheng Zhang"}]},"title":"Indistinguishable Proofs of Work or Knowledge.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1230","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaldimtsiK0Z15","ee":"http://eprint.iacr.org/2015/1230","url":"https://dblp.org/rec/journals/iacr/BaldimtsiK0Z15"}, "url":"URL#3691194" }, { "@score":"1", "@id":"3691195", "info":{"authors":{"author":[{"@pid":"132/0849","text":"Valentina Banciu"},{"@pid":"48/4127","text":"Elisabeth Oswald"},{"@pid":"56/9958","text":"Carolyn Whitnall"}]},"title":"Reliable Information Extraction for Single Trace Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"45","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BanciuOW15","ee":"http://eprint.iacr.org/2015/045","url":"https://dblp.org/rec/journals/iacr/BanciuOW15"}, "url":"URL#3691195" }, { "@score":"1", "@id":"3691196", "info":{"authors":{"author":[{"@pid":"132/0849","text":"Valentina Banciu"},{"@pid":"48/4127","text":"Elisabeth Oswald"},{"@pid":"56/9958","text":"Carolyn Whitnall"}]},"title":"Exploring the Resilience of Some Lightweight Ciphers Against Pro led Single Trace Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"161","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BanciuOW15a","ee":"http://eprint.iacr.org/2015/161","url":"https://dblp.org/rec/journals/iacr/BanciuOW15a"}, "url":"URL#3691196" }, { "@score":"1", "@id":"3691197", "info":{"authors":{"author":{"@pid":"20/3093","text":"Subhadeep Banik"}},"title":"Some results on Sprout.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"327","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Banik15","ee":"http://eprint.iacr.org/2015/327","url":"https://dblp.org/rec/journals/iacr/Banik15"}, "url":"URL#3691197" }, { "@score":"1", "@id":"3691198", "info":{"authors":{"author":[{"@pid":"20/3093","text":"Subhadeep Banik"},{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"38/7170-1","text":"Takanori Isobe 0001"},{"@pid":"33/3707","text":"Kyoji Shibutani"},{"@pid":"87/4118","text":"Harunaga Hiwatari"},{"@pid":"88/247","text":"Toru Akishita"},{"@pid":"31/1489-1","text":"Francesco Regazzoni 0001"}]},"title":"Midori: A Block Cipher for Low Energy (Extended Version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1142","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BanikBISHAR15","ee":"http://eprint.iacr.org/2015/1142","url":"https://dblp.org/rec/journals/iacr/BanikBISHAR15"}, "url":"URL#3691198" }, { "@score":"1", "@id":"3691199", "info":{"authors":{"author":[{"@pid":"20/3093","text":"Subhadeep Banik"},{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"31/1489-1","text":"Francesco Regazzoni 0001"}]},"title":"Exploring Energy Efficiency of Lightweight Block Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"847","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BanikBR15","ee":"http://eprint.iacr.org/2015/847","url":"https://dblp.org/rec/journals/iacr/BanikBR15"}, "url":"URL#3691199" }, { "@score":"1", "@id":"3691200", "info":{"authors":{"author":[{"@pid":"161/6299","text":"Tarun Kumar Bansal"},{"@pid":"50/4733","text":"Donghoon Chang"},{"@pid":"85/5213","text":"Somitra Kumar Sanadhya"}]},"title":"Sponge based CCA2 secure asymmetric encryption for arbitrary length message.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"330","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BansalCS15","ee":"http://eprint.iacr.org/2015/330","url":"https://dblp.org/rec/journals/iacr/BansalCS15"}, "url":"URL#3691200" }, { "@score":"1", "@id":"3691201", "info":{"authors":{"author":[{"@pid":"115/4396","text":"Rachid El Bansarkhani"},{"@pid":"b/JohannesBuchmann","text":"Johannes Buchmann 0001"}]},"title":"High Performance Lattice-based CCA-secure Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"42","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BansarkhaniB15","ee":"http://eprint.iacr.org/2015/042","url":"https://dblp.org/rec/journals/iacr/BansarkhaniB15"}, "url":"URL#3691201" }, { "@score":"1", "@id":"3691202", "info":{"authors":{"author":[{"@pid":"142/1663","text":"Zhenzhen Bao"},{"@pid":"16/9912","text":"Peng Luo"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"Bitsliced Implementations of the PRINCE, LED and RECTANGLE Block Ciphers on AVR 8-bit Microcontrollers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1118","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaoLL15","ee":"http://eprint.iacr.org/2015/1118","url":"https://dblp.org/rec/journals/iacr/BaoLL15"}, "url":"URL#3691202" }, { "@score":"1", "@id":"3691203", "info":{"authors":{"author":{"@pid":"145/1713","text":"Achiya Bar-On"}},"title":"Improved Higher-Order Differential Attacks on MISTY1.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"367","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bar-On15","ee":"http://eprint.iacr.org/2015/367","url":"https://dblp.org/rec/journals/iacr/Bar-On15"}, "url":"URL#3691203" }, { "@score":"1", "@id":"3691204", "info":{"authors":{"author":{"@pid":"145/1713","text":"Achiya Bar-On"}},"title":"A 270 Attack on the Full MISTY1.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"746","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bar-On15a","ee":"http://eprint.iacr.org/2015/746","url":"https://dblp.org/rec/journals/iacr/Bar-On15a"}, "url":"URL#3691204" }, { "@score":"1", "@id":"3691205", "info":{"authors":{"author":{"@pid":"93/10962","text":"Razvan Barbulescu"}},"title":"An appendix for a recent paper of Kim.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1076","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Barbulescu15","ee":"http://eprint.iacr.org/2015/1076","url":"https://dblp.org/rec/journals/iacr/Barbulescu15"}, "url":"URL#3691205" }, { "@score":"1", "@id":"3691206", "info":{"authors":{"author":[{"@pid":"93/10962","text":"Razvan Barbulescu"},{"@pid":"94/2869","text":"Pierrick Gaudry"},{"@pid":"54/5779","text":"Thorsten Kleinjung"}]},"title":"The Tower Number Field Sieve.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"505","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarbulescuGK15","ee":"http://eprint.iacr.org/2015/505","url":"https://dblp.org/rec/journals/iacr/BarbulescuGK15"}, "url":"URL#3691206" }, { "@score":"1", "@id":"3691207", "info":{"authors":{"author":[{"@pid":"116/4819","text":"Joshua Baron"},{"@pid":"01/4656","text":"Karim El Defrawy"},{"@pid":"134/7557","text":"Joshua Lampkins"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"}]},"title":"Communication-Optimal Proactive Secret Sharing for Dynamic Groups.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"304","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaronDLO15","ee":"http://eprint.iacr.org/2015/304","url":"https://dblp.org/rec/journals/iacr/BaronDLO15"}, "url":"URL#3691207" }, { "@score":"1", "@id":"3691208", "info":{"authors":{"author":[{"@pid":"62/1810","text":"Paulo S. L. M. Barreto"},{"@pid":"98/7227","text":"Craig Costello"},{"@pid":"31/7507","text":"Rafael Misoczki"},{"@pid":"57/6968","text":"Michael Naehrig"},{"@pid":"68/9385","text":"C. C. F. Pereira Geovandro"},{"@pid":"341/1824","text":"Gustavo H. M. Zanon"}]},"title":"Subgroup security in pairing-based cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"247","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarretoCMNGZ15","ee":"http://eprint.iacr.org/2015/247","url":"https://dblp.org/rec/journals/iacr/BarretoCMNGZ15"}, "url":"URL#3691208" }, { "@score":"1", "@id":"3691209", "info":{"authors":{"author":[{"@pid":"b/GBarthe","text":"Gilles Barthe"},{"@pid":"130/9405","text":"Sonia Belaïd"},{"@pid":"57/10027","text":"François Dupressoir"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"28/2414","text":"Benjamin Grégoire"}]},"title":"Compositional Verification of Higher-Order Masking: Application to a Verifying Masking Compiler.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"506","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BartheBDFG15","ee":"http://eprint.iacr.org/2015/506","url":"https://dblp.org/rec/journals/iacr/BartheBDFG15"}, "url":"URL#3691209" }, { "@score":"1", "@id":"3691210", "info":{"authors":{"author":[{"@pid":"b/GBarthe","text":"Gilles Barthe"},{"@pid":"130/9405","text":"Sonia Belaïd"},{"@pid":"57/10027","text":"François Dupressoir"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"28/2414","text":"Benjamin Grégoire"},{"@pid":"35/5080","text":"Pierre-Yves Strub"}]},"title":"Verified Proofs of Higher-Order Masking.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"60","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BartheBDFGS15","ee":"http://eprint.iacr.org/2015/060","url":"https://dblp.org/rec/journals/iacr/BartheBDFGS15"}, "url":"URL#3691210" }, { "@score":"1", "@id":"3691211", "info":{"authors":{"author":[{"@pid":"b/GBarthe","text":"Gilles Barthe"},{"@pid":"71/7050","text":"Juan Manuel Crespo"},{"@pid":"l/YassineLakhnech","text":"Yassine Lakhnech"},{"@pid":"16/3338","text":"Benedikt Schmidt"}]},"title":"Mind the Gap: Modular Machine-checked Proofs of One-Round Key Exchange Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"74","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BartheCLS15","ee":"http://eprint.iacr.org/2015/074","url":"https://dblp.org/rec/journals/iacr/BartheCLS15"}, "url":"URL#3691211" }, { "@score":"1", "@id":"3691212", "info":{"authors":{"author":[{"@pid":"b/GBarthe","text":"Gilles Barthe"},{"@pid":"148/1528","text":"Edvard Fagerholm"},{"@pid":"99/2744-1","text":"Dario Fiore 0001"},{"@pid":"39/3354","text":"Andre Scedrov"},{"@pid":"16/3338","text":"Benedikt Schmidt"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Strongly-Optimal Structure Preserving Signatures from Type II Pairings: Synthesis and Lower Bounds.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"19","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BartheFFSST15","ee":"http://eprint.iacr.org/2015/019","url":"https://dblp.org/rec/journals/iacr/BartheFFSST15"}, "url":"URL#3691212" }, { "@score":"1", "@id":"3691213", "info":{"authors":{"author":[{"@pid":"145/1681","text":"Guy Barwell"},{"@pid":"p/DanPage","text":"Dan Page"},{"@pid":"82/4585","text":"Martijn Stam"}]},"title":"Rogue Decryption Failures: Reconciling AE Robustness Notions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"895","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BarwellPS15","ee":"http://eprint.iacr.org/2015/895","url":"https://dblp.org/rec/journals/iacr/BarwellPS15"}, "url":"URL#3691213" }, { "@score":"1", "@id":"3691214", "info":{"authors":{"author":[{"@pid":"125/3509","text":"Alberto Battistello"},{"@pid":"15/3175-1","text":"Christophe Giraud 0001"}]},"title":"Fault Cryptanalysis of CHES 2014 Symmetric Infective Countermeasure.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"500","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BattistelloG15","ee":"http://eprint.iacr.org/2015/500","url":"https://dblp.org/rec/journals/iacr/BattistelloG15"}, "url":"URL#3691214" }, { "@score":"1", "@id":"3691215", "info":{"authors":{"author":[{"@pid":"84/11145","text":"Stephanie Bayer"},{"@pid":"94/1408","text":"Jens Groth"}]},"title":"Zero-knowledge Argument for Polynomial Evaluation with Application to Blacklists.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"195","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BayerG15","ee":"http://eprint.iacr.org/2015/195","url":"https://dblp.org/rec/journals/iacr/BayerG15"}, "url":"URL#3691215" }, { "@score":"1", "@id":"3691216", "info":{"authors":{"author":[{"@pid":"78/7604","text":"Adnan Baysal"},{"@pid":"74/2480","text":"Suhap Sahin"}]},"title":"RoadRunneR: A Small And Fast Bitslice Block Cipher For Low Cost 8-bit Processors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"906","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BaysalS15","ee":"http://eprint.iacr.org/2015/906","url":"https://dblp.org/rec/journals/iacr/BaysalS15"}, "url":"URL#3691216" }, { "@score":"1", "@id":"3691217", "info":{"authors":{"author":[{"@pid":"132/0834","text":"Ray Beaulieu"},{"@pid":"132/0855","text":"Douglas Shors"},{"@pid":"02/1964-3","text":"Jason Smith 0003"},{"@pid":"132/0838","text":"Stefan Treatman-Clark"},{"@pid":"27/4838","text":"Bryan Weeks"},{"@pid":"132/0837","text":"Louis Wingers"}]},"title":"SIMON and SPECK: Block Ciphers for the Internet of Things.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"585","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BeaulieuSSTWW15","ee":"http://eprint.iacr.org/2015/585","url":"https://dblp.org/rec/journals/iacr/BeaulieuSSTWW15"}, "url":"URL#3691217" }, { "@score":"1", "@id":"3691218", "info":{"authors":{"author":[{"@pid":"51/6566","text":"Anja Becker 0001"},{"@pid":"65/7849","text":"Léo Ducas"},{"@pid":"49/4575","text":"Nicolas Gama"},{"@pid":"44/9891","text":"Thijs Laarhoven"}]},"title":"New directions in nearest neighbor searching with applications to lattice sieving.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1128","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BeckerDGL15","ee":"http://eprint.iacr.org/2015/1128","url":"https://dblp.org/rec/journals/iacr/BeckerDGL15"}, "url":"URL#3691218" }, { "@score":"1", "@id":"3691219", "info":{"authors":{"author":[{"@pid":"51/6566","text":"Anja Becker 0001"},{"@pid":"49/4575","text":"Nicolas Gama"},{"@pid":"j/AntoineJoux","text":"Antoine Joux"}]},"title":"Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"522","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BeckerGJ15","ee":"http://eprint.iacr.org/2015/522","url":"https://dblp.org/rec/journals/iacr/BeckerGJ15"}, "url":"URL#3691219" }, { "@score":"1", "@id":"3691220", "info":{"authors":{"author":[{"@pid":"51/6566","text":"Anja Becker 0001"},{"@pid":"44/9891","text":"Thijs Laarhoven"}]},"title":"Efficient (ideal) lattice sieving using cross-polytope LSH.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"823","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BeckerL15","ee":"http://eprint.iacr.org/2015/823","url":"https://dblp.org/rec/journals/iacr/BeckerL15"}, "url":"URL#3691220" }, { "@score":"1", "@id":"3691221", "info":{"authors":{"author":[{"@pid":"19/2476","text":"Evgeni Begelfor"},{"@pid":"49/5186","text":"Stephen D. Miller"},{"@pid":"v/RamarathnamVenkatesan","text":"Ramarathnam Venkatesan"}]},"title":"Non-Abelian Analogs of Lattice Rounding.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"24","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BegelforMV15","ee":"http://eprint.iacr.org/2015/024","url":"https://dblp.org/rec/journals/iacr/BegelforMV15"}, "url":"URL#3691221" }, { "@score":"1", "@id":"3691222", "info":{"authors":{"author":[{"@pid":"160/3831","text":"Christof Beierle"},{"@pid":"14/11314","text":"Philipp Jovanovic"},{"@pid":"134/7600","text":"Martin M. Lauridsen"},{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"39/16","text":"Christian Rechberger"}]},"title":"Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"212","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BeierleJLLR15","ee":"http://eprint.iacr.org/2015/212","url":"https://dblp.org/rec/journals/iacr/BeierleJLLR15"}, "url":"URL#3691222" }, { "@score":"1", "@id":"3691223", "info":{"authors":{"author":[{"@pid":"130/9405","text":"Sonia Belaïd"},{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"98/7591","text":"Benoît Gérard"},{"@pid":"00/8147","text":"Jean-Gabriel Kammerer"},{"@pid":"62/4866","text":"Emmanuel Prouff"}]},"title":"Improved Side-Channel Analysis of Finite-Field Multiplication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"542","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BelaidCFGKP15","ee":"http://eprint.iacr.org/2015/542","url":"https://dblp.org/rec/journals/iacr/BelaidCFGKP15"}, "url":"URL#3691223" }, { "@score":"1", "@id":"3691224", "info":{"authors":{"author":[{"@pid":"b/MBellare","text":"Mihir Bellare"},{"@pid":"153/9914","text":"Joseph Jaeger"},{"@pid":"52/6817","text":"Daniel Kane"}]},"title":"Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"808","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BellareJK15","ee":"http://eprint.iacr.org/2015/808","url":"https://dblp.org/rec/journals/iacr/BellareJK15"}, "url":"URL#3691224" }, { "@score":"1", "@id":"3691225", "info":{"authors":{"author":[{"@pid":"b/MBellare","text":"Mihir Bellare"},{"@pid":"53/9958","text":"Sriram Keelveedhi"}]},"title":"Interactive Message-Locked Encryption and Secure Deduplication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"52","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BellareK15","ee":"http://eprint.iacr.org/2015/052","url":"https://dblp.org/rec/journals/iacr/BellareK15"}, "url":"URL#3691225" }, { "@score":"1", "@id":"3691226", "info":{"authors":{"author":[{"@pid":"b/MBellare","text":"Mihir Bellare"},{"@pid":"70/3375","text":"Anna Lysyanskaya"}]},"title":"Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of an HMAC Assumption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1198","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BellareL15","ee":"http://eprint.iacr.org/2015/1198","url":"https://dblp.org/rec/journals/iacr/BellareL15"}, "url":"URL#3691226" }, { "@score":"1", "@id":"3691227", "info":{"authors":{"author":[{"@pid":"b/MBellare","text":"Mihir Bellare"},{"@pid":"153/5527","text":"Igors Stepanovs"}]},"title":"Point-Function Obfuscation: A Framework and Generic Constructions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"703","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BellareS15","ee":"http://eprint.iacr.org/2015/703","url":"https://dblp.org/rec/journals/iacr/BellareS15"}, "url":"URL#3691227" }, { "@score":"1", "@id":"3691228", "info":{"authors":{"author":[{"@pid":"b/MBellare","text":"Mihir Bellare"},{"@pid":"67/675","text":"Douglas Stebila"}]},"title":"Double-Authentication-Preventing Signatures from Trapdoor Identification.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1157","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BellareS15a","ee":"http://eprint.iacr.org/2015/1157","url":"https://dblp.org/rec/journals/iacr/BellareS15a"}, "url":"URL#3691228" }, { "@score":"1", "@id":"3691229", "info":{"authors":{"author":[{"@pid":"b/MBellare","text":"Mihir Bellare"},{"@pid":"153/5527","text":"Igors Stepanovs"},{"@pid":"38/937","text":"Stefano Tessaro"}]},"title":"Contention in Cryptoland: Obfuscation, Leakage and UCE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"487","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BellareST15","ee":"http://eprint.iacr.org/2015/487","url":"https://dblp.org/rec/journals/iacr/BellareST15"}, "url":"URL#3691229" }, { "@score":"1", "@id":"3691230", "info":{"authors":{"author":[{"@pid":"02/476","text":"Eli Ben-Sasson"},{"@pid":"24/508","text":"Iddo Bentov"},{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"54/8727","text":"Noga Ron-Zewi"}]},"title":"On Public Key Encryption from Noisy Codewords.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"572","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Ben-SassonBDIR15","ee":"http://eprint.iacr.org/2015/572","url":"https://dblp.org/rec/journals/iacr/Ben-SassonBDIR15"}, "url":"URL#3691230" }, { "@score":"1", "@id":"3691231", "info":{"authors":{"author":[{"@pid":"172/0967","text":"Adi Ben-Zvi"},{"@pid":"65/6994","text":"Simon R. Blackburn"},{"@pid":"47/2680","text":"Boaz Tsaban"}]},"title":"A Practical Cryptanalysis of the Algebraic Eraser.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1102","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Ben-ZviBT15","ee":"http://eprint.iacr.org/2015/1102","url":"https://dblp.org/rec/journals/iacr/Ben-ZviBT15"}, "url":"URL#3691231" }, { "@score":"1", "@id":"3691232", "info":{"authors":{"author":[{"@pid":"04/5762","text":"Ryad Benadjila"},{"@pid":"60/2196-2","text":"Thomas Calderon 0002"},{"@pid":"80/3717","text":"Marion Daubignard"}]},"title":"CamlCrush: A PKCS\\#11 Filtering Proxy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"63","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BenadjilaCD15","ee":"http://eprint.iacr.org/2015/063","url":"https://dblp.org/rec/journals/iacr/BenadjilaCD15"}, "url":"URL#3691232" }, { "@score":"1", "@id":"3691233", "info":{"authors":{"author":[{"@pid":"125/3488","text":"Fabrice Benhamouda"},{"@pid":"24/8243","text":"Olivier Blazy"},{"@pid":"61/1937","text":"Céline Chevalier"},{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"04/4983","text":"Damien Vergnaud"}]},"title":"New Techniques for SPHFs and Efficient One-Round PAKE Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"188","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BenhamoudaBCPV15","ee":"http://eprint.iacr.org/2015/188","url":"https://dblp.org/rec/journals/iacr/BenhamoudaBCPV15"}, "url":"URL#3691233" }, { "@score":"1", "@id":"3691234", "info":{"authors":{"author":[{"@pid":"125/3488","text":"Fabrice Benhamouda"},{"@pid":"160/3912","text":"Geoffroy Couteau"},{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"246","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BenhamoudaCPW15","ee":"http://eprint.iacr.org/2015/246","url":"https://dblp.org/rec/journals/iacr/BenhamoudaCPW15"}, "url":"URL#3691234" }, { "@score":"1", "@id":"3691235", "info":{"authors":{"author":[{"@pid":"168/7893","text":"Almog Benin"},{"@pid":"33/6491","text":"Sivan Toledo"},{"@pid":"t/EranTromer","text":"Eran Tromer"}]},"title":"Secure Association for the Internet of Things.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"940","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BeninTT15","ee":"http://eprint.iacr.org/2015/940","url":"https://dblp.org/rec/journals/iacr/BeninTT15"}, "url":"URL#3691235" }, { "@score":"1", "@id":"3691236", "info":{"authors":{"author":[{"@pid":"153/5739","text":"Florian Bergsma"},{"@pid":"53/1548","text":"Tibor Jager"},{"@pid":"58/5730","text":"Jörg Schwenk"}]},"title":"One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"15","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BergsmaJS15","ee":"http://eprint.iacr.org/2015/015","url":"https://dblp.org/rec/journals/iacr/BergsmaJS15"}, "url":"URL#3691236" }, { "@score":"1", "@id":"3691237", "info":{"authors":{"author":[{"@pid":"71/10083","text":"David Bernhard"},{"@pid":"65/550","text":"Véronique Cortier"},{"@pid":"21/2415","text":"David Galindo"},{"@pid":"78/1061","text":"Olivier Pereira"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"A comprehensive analysis of game-based ballot privacy definitions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"255","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernhardCGPW15","ee":"http://eprint.iacr.org/2015/255","url":"https://dblp.org/rec/journals/iacr/BernhardCGPW15"}, "url":"URL#3691237" }, { "@score":"1", "@id":"3691238", "info":{"authors":{"author":[{"@pid":"71/10083","text":"David Bernhard"},{"@pid":"72/5460","text":"Marc Fischlin"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"Adaptive Proofs of Knowledge in the Random Oracle Model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"648","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernhardFW15","ee":"http://eprint.iacr.org/2015/648","url":"https://dblp.org/rec/journals/iacr/BernhardFW15"}, "url":"URL#3691238" }, { "@score":"1", "@id":"3691239", "info":{"authors":{"author":[{"@pid":"71/10083","text":"David Bernhard"},{"@pid":"72/5460","text":"Marc Fischlin"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"On the Hardness of Proving CCA-security of Signed ElGamal.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"649","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernhardFW15a","ee":"http://eprint.iacr.org/2015/649","url":"https://dblp.org/rec/journals/iacr/BernhardFW15a"}, "url":"URL#3691239" }, { "@score":"1", "@id":"3691240", "info":{"authors":{"author":[{"@pid":"71/10083","text":"David Bernhard"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"On Limitations of the Fiat­ - Shamir Transformation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"712","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernhardW15","ee":"http://eprint.iacr.org/2015/712","url":"https://dblp.org/rec/journals/iacr/BernhardW15"}, "url":"URL#3691240" }, { "@score":"1", "@id":"3691241", "info":{"authors":{"author":{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"}},"title":"Multi-user Schnorr security, revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"996","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bernstein15","ee":"http://eprint.iacr.org/2015/996","url":"https://dblp.org/rec/journals/iacr/Bernstein15"}, "url":"URL#3691241" }, { "@score":"1", "@id":"3691242", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"124/1916","text":"Chitchanok Chuengsatiansup"},{"@pid":"35/9726","text":"David Kohel"},{"@pid":"56/2224","text":"Tanja Lange 0001"}]},"title":"Twisted Hessian curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"781","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernsteinCKL15","ee":"http://eprint.iacr.org/2015/781","url":"https://dblp.org/rec/journals/iacr/BernsteinCKL15"}, "url":"URL#3691242" }, { "@score":"1", "@id":"3691243", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"21/8341","text":"Tung Chou"},{"@pid":"30/1431","text":"Peter Schwabe"}]},"title":"McBits: fast constant-time code-based cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"610","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernsteinCS15","ee":"http://eprint.iacr.org/2015/610","url":"https://dblp.org/rec/journals/iacr/BernsteinCS15"}, "url":"URL#3691243" }, { "@score":"1", "@id":"3691244", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"27/1744","text":"Andreas Hülsing"},{"@pid":"56/2224","text":"Tanja Lange 0001"},{"@pid":"62/7604","text":"Ruben Niederhagen"}]},"title":"Bad directions in cryptographic hash functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"151","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernsteinHLN15","ee":"http://eprint.iacr.org/2015/151","url":"https://dblp.org/rec/journals/iacr/BernsteinHLN15"}, "url":"URL#3691244" }, { "@score":"1", "@id":"3691245", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"129/5163","text":"Simon Josefsson"},{"@pid":"56/2224","text":"Tanja Lange 0001"},{"@pid":"30/1431","text":"Peter Schwabe"},{"@pid":"37/4997","text":"Bo-Yin Yang"}]},"title":"EdDSA for more curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"677","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernsteinJLSY15","ee":"http://eprint.iacr.org/2015/677","url":"https://dblp.org/rec/journals/iacr/BernsteinJLSY15"}, "url":"URL#3691245" }, { "@score":"1", "@id":"3691246", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"56/2224","text":"Tanja Lange 0001"},{"@pid":"62/7604","text":"Ruben Niederhagen"}]},"title":"Dual EC: A Standardized Back Door.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"767","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernsteinLN15","ee":"http://eprint.iacr.org/2015/767","url":"https://dblp.org/rec/journals/iacr/BernsteinLN15"}, "url":"URL#3691246" }, { "@score":"1", "@id":"3691247", "info":{"authors":{"author":[{"@pid":"b/DanielJBernstein","text":"Daniel J. Bernstein"},{"@pid":"56/2224","text":"Tanja Lange 0001"},{"@pid":"150/0066","text":"Christine van Vredendaal"}]},"title":"Tighter, faster, simpler side-channel security evaluations beyond computing power.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"221","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BernsteinLV15","ee":"http://eprint.iacr.org/2015/221","url":"https://dblp.org/rec/journals/iacr/BernsteinLV15"}, "url":"URL#3691247" }, { "@score":"1", "@id":"3691248", "info":{"authors":{"author":[{"@pid":"b/GuidoBertoni","text":"Guido Bertoni"},{"@pid":"93/3962","text":"Joan Daemen"},{"@pid":"53/3039","text":"Michaël Peeters"},{"@pid":"09/5505","text":"Gilles Van Assche"}]},"title":"Keccak.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"389","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BertoniDPA15","ee":"http://eprint.iacr.org/2015/389","url":"https://dblp.org/rec/journals/iacr/BertoniDPA15"}, "url":"URL#3691248" }, { "@score":"1", "@id":"3691249", "info":{"authors":{"author":[{"@pid":"44/8314","text":"Mudit Bhargava"},{"@pid":"20/513","text":"Ken Mai"}]},"title":"A High Reliability PUF Using Hot Carrier Injection Based Response Reinforcement.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"427","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BhargavaM15","ee":"http://eprint.iacr.org/2015/427","url":"https://dblp.org/rec/journals/iacr/BhargavaM15"}, "url":"URL#3691249" }, { "@score":"1", "@id":"3691250", "info":{"authors":{"author":[{"@pid":"167/3142","text":"Varsha Bhat"},{"@pid":"164/8263","text":"Harsimran Singh"},{"@pid":"90/10042","text":"S. R. S. Iyengar"}]},"title":"Secure Multi-party Graph Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"817","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BhatSI15","ee":"http://eprint.iacr.org/2015/817","url":"https://dblp.org/rec/journals/iacr/BhatSI15"}, "url":"URL#3691250" }, { "@score":"1", "@id":"3691251", "info":{"authors":{"author":[{"@pid":"130/3236","text":"Sarani Bhattacharya"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Who watches the watchmen? : Utilizing Performance Monitors for Compromising keys of RSA on Intel Platforms.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"621","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BhattacharyaM15","ee":"http://eprint.iacr.org/2015/621","url":"https://dblp.org/rec/journals/iacr/BhattacharyaM15"}, "url":"URL#3691251" }, { "@score":"1", "@id":"3691252", "info":{"authors":{"author":[{"@pid":"167/3093","text":"Ritam Bhaumik"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"Revisiting Turning Online Cipher Off.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"813","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BhaumikN15","ee":"http://eprint.iacr.org/2015/813","url":"https://dblp.org/rec/journals/iacr/BhaumikN15"}, "url":"URL#3691252" }, { "@score":"1", "@id":"3691253", "info":{"authors":{"author":[{"@pid":"167/3093","text":"Ritam Bhaumik"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"An Inverse-free Single-Keyed Tweakable Enciphering Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1148","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BhaumikN15a","ee":"http://eprint.iacr.org/2015/1148","url":"https://dblp.org/rec/journals/iacr/BhaumikN15a"}, "url":"URL#3691253" }, { "@score":"1", "@id":"3691254", "info":{"authors":{"author":[{"@pid":"70/10044","text":"Khodakhast Bibak"},{"@pid":"k/BruceMKapron","text":"Bruce M. Kapron"},{"@pid":"v/SrinivasanVenkatesh","text":"S. Venkatesh 0001"},{"@pid":"69/3781-3","text":"László Tóth 0003"}]},"title":"On an almost-universal hash function family with applications to authentication and secrecy codes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1187","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BibakK0T15","ee":"http://eprint.iacr.org/2015/1187","url":"https://dblp.org/rec/journals/iacr/BibakK0T15"}, "url":"URL#3691254" }, { "@score":"1", "@id":"3691255", "info":{"authors":{"author":[{"@pid":"70/10044","text":"Khodakhast Bibak"},{"@pid":"k/BruceMKapron","text":"Bruce M. Kapron"},{"@pid":"v/SrinivasanVenkatesh","text":"S. Venkatesh 0001"},{"@pid":"15/10719","text":"Roberto Tauraso"},{"@pid":"69/3781-3","text":"László Tóth 0003"}]},"title":"Restricted linear congruences.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1186","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BibakK0TT15","ee":"http://eprint.iacr.org/2015/1186","url":"https://dblp.org/rec/journals/iacr/BibakK0TT15"}, "url":"URL#3691255" }, { "@score":"1", "@id":"3691256", "info":{"authors":{"author":[{"@pid":"132/6973","text":"Karim Bigou"},{"@pid":"22/3864","text":"Arnaud Tisserand"}]},"title":"Improving Modular Inversion in RNS using the Plus-Minus Method.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"193","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BigouT15","ee":"http://eprint.iacr.org/2015/193","url":"https://dblp.org/rec/journals/iacr/BigouT15"}, "url":"URL#3691256" }, { "@score":"1", "@id":"3691257", "info":{"authors":{"author":[{"@pid":"50/11487","text":"Begül Bilgin"},{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"75/6242","text":"Miroslav Knezevic"},{"@pid":"43/1829","text":"Florian Mendel"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"}]},"title":"FIDES: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"424","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BilginBKMW15","ee":"http://eprint.iacr.org/2015/424","url":"https://dblp.org/rec/journals/iacr/BilginBKMW15"}, "url":"URL#3691257" }, { "@score":"1", "@id":"3691258", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"160/3879","text":"Daniel Dinu"},{"@pid":"22/2499","text":"Dmitry Khovratovich"}]},"title":"Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and Password Hashing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"430","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovDK15","ee":"http://eprint.iacr.org/2015/430","url":"https://dblp.org/rec/journals/iacr/BiryukovDK15"}, "url":"URL#3691258" }, { "@score":"1", "@id":"3691259", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"145/1633","text":"Léo Perrin"}]},"title":"Differential Analysis and Meet-in-the-Middle Attack against Round-Reduced TWINE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"240","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovDP15","ee":"http://eprint.iacr.org/2015/240","url":"https://dblp.org/rec/journals/iacr/BiryukovDP15"}, "url":"URL#3691259" }, { "@score":"1", "@id":"3691260", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"22/2499","text":"Dmitry Khovratovich"}]},"title":"Tradeoff Cryptanalysis of Memory-Hard Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"227","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovK15","ee":"http://eprint.iacr.org/2015/227","url":"https://dblp.org/rec/journals/iacr/BiryukovK15"}, "url":"URL#3691260" }, { "@score":"1", "@id":"3691261", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"22/2499","text":"Dmitry Khovratovich"}]},"title":"Decomposition attack on SASASASAS.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"646","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovK15a","ee":"http://eprint.iacr.org/2015/646","url":"https://dblp.org/rec/journals/iacr/BiryukovK15a"}, "url":"URL#3691261" }, { "@score":"1", "@id":"3691262", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"22/2499","text":"Dmitry Khovratovich"}]},"title":"Asymmetric proof-of-work based on the Generalized Birthday problem.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"946","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovK15b","ee":"http://eprint.iacr.org/2015/946","url":"https://dblp.org/rec/journals/iacr/BiryukovK15b"}, "url":"URL#3691262" }, { "@score":"1", "@id":"3691263", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"145/1633","text":"Léo Perrin"}]},"title":"Cryptanalysis of Feistel Networks with Secret Round Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"723","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovLP15","ee":"http://eprint.iacr.org/2015/723","url":"https://dblp.org/rec/journals/iacr/BiryukovLP15"}, "url":"URL#3691263" }, { "@score":"1", "@id":"3691264", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"18/2551","text":"Ivica Nikolic"}]},"title":"Complementing Feistel Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"426","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovN15","ee":"http://eprint.iacr.org/2015/426","url":"https://dblp.org/rec/journals/iacr/BiryukovN15"}, "url":"URL#3691264" }, { "@score":"1", "@id":"3691265", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"145/1633","text":"Léo Perrin"}]},"title":"On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"976","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovP15","ee":"http://eprint.iacr.org/2015/976","url":"https://dblp.org/rec/journals/iacr/BiryukovP15"}, "url":"URL#3691265" }, { "@score":"1", "@id":"3691266", "info":{"authors":{"author":[{"@pid":"09/5071","text":"Alex Biryukov"},{"@pid":"145/1633","text":"Léo Perrin"},{"@pid":"167/2955","text":"Aleksei Udovenko"}]},"title":"The Secret Structure of the S-Box of Streebog, Kuznechik and Stribob.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"812","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BiryukovPU15","ee":"http://eprint.iacr.org/2015/812","url":"https://dblp.org/rec/journals/iacr/BiryukovPU15"}, "url":"URL#3691266" }, { "@score":"1", "@id":"3691267", "info":{"authors":{"author":[{"@pid":"99/7560","text":"Allison Bishop"},{"@pid":"81/1241","text":"Susan Hohenberger"},{"@pid":"w/BrentWaters","text":"Brent Waters"}]},"title":"New Circular Security Counterexamples from Decision Linear and Learning with Errors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"715","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BishopHW15","ee":"http://eprint.iacr.org/2015/715","url":"https://dblp.org/rec/journals/iacr/BishopHW15"}, "url":"URL#3691267" }, { "@score":"1", "@id":"3691268", "info":{"authors":{"author":[{"@pid":"99/7560","text":"Allison Bishop"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"152/5286","text":"Lucas Kowalczyk"}]},"title":"Function-Hiding Inner Product Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"672","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BishopJK15","ee":"http://eprint.iacr.org/2015/672","url":"https://dblp.org/rec/journals/iacr/BishopJK15"}, "url":"URL#3691268" }, { "@score":"1", "@id":"3691269", "info":{"authors":{"author":[{"@pid":"99/7560","text":"Allison Bishop"},{"@pid":"67/10310","text":"Valerio Pastro"},{"@pid":"r/RRajaraman","text":"Rajmohan Rajaraman"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Essentially Optimal Robust Secret Sharing with Maximal Corruptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1032","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BishopPRW15","ee":"http://eprint.iacr.org/2015/1032","url":"https://dblp.org/rec/journals/iacr/BishopPRW15"}, "url":"URL#3691269" }, { "@score":"1", "@id":"3691270", "info":{"authors":{"author":[{"@pid":"53/8341","text":"Nir Bitansky"},{"@pid":"g/ShafiGoldwasser","text":"Shafi Goldwasser"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"14/10308","text":"Omer Paneth"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"},{"@pid":"w/BrentWaters","text":"Brent Waters"}]},"title":"Time-Lock Puzzles from Randomized Encodings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"514","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BitanskyG0PVW15","ee":"http://eprint.iacr.org/2015/514","url":"https://dblp.org/rec/journals/iacr/BitanskyG0PVW15"}, "url":"URL#3691270" }, { "@score":"1", "@id":"3691271", "info":{"authors":{"author":[{"@pid":"53/8341","text":"Nir Bitansky"},{"@pid":"33/5817","text":"Sanjam Garg"},{"@pid":"37/778","text":"Huijia Lin"},{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"51/11186","text":"Sidharth Telang"}]},"title":"Succinct Randomized Encodings and their Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"356","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BitanskyGLPT15","ee":"http://eprint.iacr.org/2015/356","url":"https://dblp.org/rec/journals/iacr/BitanskyGLPT15"}, "url":"URL#3691271" }, { "@score":"1", "@id":"3691272", "info":{"authors":{"author":[{"@pid":"53/8341","text":"Nir Bitansky"},{"@pid":"14/10308","text":"Omer Paneth"}]},"title":"On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"369","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BitanskyP15","ee":"http://eprint.iacr.org/2015/369","url":"https://dblp.org/rec/journals/iacr/BitanskyP15"}, "url":"URL#3691272" }, { "@score":"1", "@id":"3691273", "info":{"authors":{"author":[{"@pid":"53/8341","text":"Nir Bitansky"},{"@pid":"14/10308","text":"Omer Paneth"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Perfect Structure on the Edge of Chaos.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"126","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BitanskyPW15","ee":"http://eprint.iacr.org/2015/126","url":"https://dblp.org/rec/journals/iacr/BitanskyPW15"}, "url":"URL#3691273" }, { "@score":"1", "@id":"3691274", "info":{"authors":{"author":[{"@pid":"53/8341","text":"Nir Bitansky"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"}]},"title":"Indistinguishability Obfuscation from Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"163","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BitanskyV15","ee":"http://eprint.iacr.org/2015/163","url":"https://dblp.org/rec/journals/iacr/BitanskyV15"}, "url":"URL#3691274" }, { "@score":"1", "@id":"3691275", "info":{"authors":{"author":[{"@pid":"53/8341","text":"Nir Bitansky"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"}]},"title":"Indistinguishability Obfuscation: from Approximate to Exact.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"704","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BitanskyV15a","ee":"http://eprint.iacr.org/2015/704","url":"https://dblp.org/rec/journals/iacr/BitanskyV15a"}, "url":"URL#3691275" }, { "@score":"1", "@id":"3691276", "info":{"authors":{"author":[{"@pid":"53/8341","text":"Nir Bitansky"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"}]},"title":"A Note on Perfect Correctness by Derandomization.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1130","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BitanskyV15b","ee":"http://eprint.iacr.org/2015/1130","url":"https://dblp.org/rec/journals/iacr/BitanskyV15b"}, "url":"URL#3691276" }, { "@score":"1", "@id":"3691277", "info":{"authors":{"author":[{"@pid":"b/MBlanton","text":"Marina Blanton"},{"@pid":"162/8957","text":"Fattaneh Bayatbabolghani"}]},"title":"Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"422","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlantonB15","ee":"http://eprint.iacr.org/2015/422","url":"https://dblp.org/rec/journals/iacr/BlantonB15"}, "url":"URL#3691277" }, { "@score":"1", "@id":"3691278", "info":{"authors":{"author":[{"@pid":"24/8243","text":"Olivier Blazy"},{"@pid":"61/1937","text":"Céline Chevalier"}]},"title":"Generic Construction of UC-Secure Oblivious Transfer.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"560","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlazyC15","ee":"http://eprint.iacr.org/2015/560","url":"https://dblp.org/rec/journals/iacr/BlazyC15"}, "url":"URL#3691278" }, { "@score":"1", "@id":"3691279", "info":{"authors":{"author":[{"@pid":"24/8243","text":"Olivier Blazy"},{"@pid":"61/1937","text":"Céline Chevalier"},{"@pid":"04/4983","text":"Damien Vergnaud"}]},"title":"Non-Interactive Zero-Knowledge Proofs of Non-Membership.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"72","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlazyCV15","ee":"http://eprint.iacr.org/2015/072","url":"https://dblp.org/rec/journals/iacr/BlazyCV15"}, "url":"URL#3691279" }, { "@score":"1", "@id":"3691280", "info":{"authors":{"author":[{"@pid":"24/8243","text":"Olivier Blazy"},{"@pid":"61/1937","text":"Céline Chevalier"},{"@pid":"04/4983","text":"Damien Vergnaud"}]},"title":"Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1144","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlazyCV15a","ee":"http://eprint.iacr.org/2015/1144","url":"https://dblp.org/rec/journals/iacr/BlazyCV15a"}, "url":"URL#3691280" }, { "@score":"1", "@id":"3691281", "info":{"authors":{"author":[{"@pid":"24/8243","text":"Olivier Blazy"},{"@pid":"54/7251","text":"Saqib A. Kakvi"}]},"title":"Group Signatures Without q-Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"858","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlazyK15","ee":"http://eprint.iacr.org/2015/858","url":"https://dblp.org/rec/journals/iacr/BlazyK15"}, "url":"URL#3691281" }, { "@score":"1", "@id":"3691282", "info":{"authors":{"author":[{"@pid":"30/8037","text":"Jeremiah Blocki"},{"@pid":"b/ManuelBlum","text":"Manuel Blum 0001"},{"@pid":"d/AnupamDatta","text":"Anupam Datta"}]},"title":"Naturally Rehearsing Passwords.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"166","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlockiBD15","ee":"http://eprint.iacr.org/2015/166","url":"https://dblp.org/rec/journals/iacr/BlockiBD15"}, "url":"URL#3691282" }, { "@score":"1", "@id":"3691283", "info":{"authors":{"author":[{"@pid":"61/9451","text":"Céline Blondeau"},{"@pid":"09/8816","text":"Aslí Bay"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Protecting against Multidimensional Linear and Truncated Differential Cryptanalysis by Decorrelation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"380","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlondeauBV15","ee":"http://eprint.iacr.org/2015/380","url":"https://dblp.org/rec/journals/iacr/BlondeauBV15"}, "url":"URL#3691283" }, { "@score":"1", "@id":"3691284", "info":{"authors":{"author":[{"@pid":"61/9451","text":"Céline Blondeau"},{"@pid":"78/2596","text":"Marine Minier"}]},"title":"Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks using the Matrix Method.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"141","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlondeauM15","ee":"http://eprint.iacr.org/2015/141","url":"https://dblp.org/rec/journals/iacr/BlondeauM15"}, "url":"URL#3691284" }, { "@score":"1", "@id":"3691285", "info":{"authors":{"author":[{"@pid":"61/9451","text":"Céline Blondeau"},{"@pid":"46/2601","text":"Kaisa Nyberg"}]},"title":"New Links Between Differential and Linear Cryptanalysis.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"183","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlondeauN15","ee":"http://eprint.iacr.org/2015/183","url":"https://dblp.org/rec/journals/iacr/BlondeauN15"}, "url":"URL#3691285" }, { "@score":"1", "@id":"3691286", "info":{"authors":{"author":[{"@pid":"61/9451","text":"Céline Blondeau"},{"@pid":"46/2601","text":"Kaisa Nyberg"}]},"title":"Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"184","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlondeauN15a","ee":"http://eprint.iacr.org/2015/184","url":"https://dblp.org/rec/journals/iacr/BlondeauN15a"}, "url":"URL#3691286" }, { "@score":"1", "@id":"3691287", "info":{"authors":{"author":[{"@pid":"61/9451","text":"Céline Blondeau"},{"@pid":"46/2601","text":"Kaisa Nyberg"}]},"title":"Joint Data and Key Distribution of the Linear Cryptanalysis Test Statistic and Its Impact to Data Complexity Estimates of Multiple/Multidimensional Linear and Truncated Differential Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"935","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlondeauN15b","ee":"http://eprint.iacr.org/2015/935","url":"https://dblp.org/rec/journals/iacr/BlondeauN15b"}, "url":"URL#3691287" }, { "@score":"1", "@id":"3691288", "info":{"authors":{"author":[{"@pid":"61/9451","text":"Céline Blondeau"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"}]},"title":"Known-key Distinguisher on Full PRESENT.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"575","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BlondeauPW15","ee":"http://eprint.iacr.org/2015/575","url":"https://dblp.org/rec/journals/iacr/BlondeauPW15"}, "url":"URL#3691288" }, { "@score":"1", "@id":"3691289", "info":{"authors":{"author":{"@pid":"161/6292","text":"Hanno Böck"}},"title":"A look at the PGP ecosystem through the key server data.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"262","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bock15","ee":"http://eprint.iacr.org/2015/262","url":"https://dblp.org/rec/journals/iacr/Bock15"}, "url":"URL#3691289" }, { "@score":"1", "@id":"3691290", "info":{"authors":{"author":[{"@pid":"06/5074","text":"Andrej Bogdanov"},{"@pid":"117/3863","text":"Siyao Guo"},{"@pid":"126/5977","text":"Daniel Masny"},{"@pid":"07/11488","text":"Silas Richelson"},{"@pid":"r/AlonRosen","text":"Alon Rosen"}]},"title":"On the Hardness of Learning with Rounding over Small Modulus.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"769","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BogdanovGMRR15","ee":"http://eprint.iacr.org/2015/769","url":"https://dblp.org/rec/journals/iacr/BogdanovGMRR15"}, "url":"URL#3691290" }, { "@score":"1", "@id":"3691291", "info":{"authors":{"author":[{"@pid":"12/4848","text":"Dan Bogdanov"},{"@pid":"65/6649","text":"Liina Kamm"},{"@pid":"172/4056","text":"Baldur Kubo"},{"@pid":"172/4083","text":"Reimo Rebane"},{"@pid":"148/1604","text":"Ville Sokk"},{"@pid":"52/10733","text":"Riivo Talviste"}]},"title":"Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1159","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BogdanovKKRST15","ee":"http://eprint.iacr.org/2015/1159","url":"https://dblp.org/rec/journals/iacr/BogdanovKKRST15"}, "url":"URL#3691291" }, { "@score":"1", "@id":"3691292", "info":{"authors":{"author":[{"@pid":"b/AndreyBogdanov","text":"Andrey Bogdanov"},{"@pid":"77/4750","text":"Ilya Kizhvatov"},{"@pid":"44/9027","text":"Kamran Manzoor"},{"@pid":"28/8639","text":"Elmar Tischhauser"},{"@pid":"167/3164","text":"Marc Witteman"}]},"title":"Fast and Memory-Efficient Key Recovery in Side-Channel Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"795","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BogdanovKMTW15","ee":"http://eprint.iacr.org/2015/795","url":"https://dblp.org/rec/journals/iacr/BogdanovKMTW15"}, "url":"URL#3691292" }, { "@score":"1", "@id":"3691293", "info":{"authors":{"author":[{"@pid":"06/5074","text":"Andrej Bogdanov"},{"@pid":"00/10547","text":"Chin Ho Lee"}]},"title":"Homomorphic evaluation requires depth.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1044","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BogdanovL15","ee":"http://eprint.iacr.org/2015/1044","url":"https://dblp.org/rec/journals/iacr/BogdanovL15"}, "url":"URL#3691293" }, { "@score":"1", "@id":"3691294", "info":{"authors":{"author":[{"@pid":"131/3305","text":"Sonia Bogos"},{"@pid":"158/7224","text":"Florian Tramèr"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"On Solving Lpn using BKW and Variants.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"49","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BogosTV15","ee":"http://eprint.iacr.org/2015/049","url":"https://dblp.org/rec/journals/iacr/BogosTV15"}, "url":"URL#3691294" }, { "@score":"1", "@id":"3691295", "info":{"authors":{"author":[{"@pid":"32/3349","text":"Alexandra Boldyreva"},{"@pid":"35/2600","text":"Jean Paul Degabriele"},{"@pid":"39/780","text":"Kenneth G. Paterson"},{"@pid":"82/4585","text":"Martijn Stam"}]},"title":"Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"59","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BoldyrevaDPS15","ee":"http://eprint.iacr.org/2015/059","url":"https://dblp.org/rec/journals/iacr/BoldyrevaDPS15"}, "url":"URL#3691295" }, { "@score":"1", "@id":"3691296", "info":{"authors":{"author":[{"@pid":"32/3349","text":"Alexandra Boldyreva"},{"@pid":"38/8882","text":"Taesoo Kim"},{"@pid":"l/RichardJLipton","text":"Richard J. Lipton"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"Towards Provably-Secure Remote Memory Attestation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"729","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BoldyrevaKLW15","ee":"http://eprint.iacr.org/2015/729","url":"https://dblp.org/rec/journals/iacr/BoldyrevaKLW15"}, "url":"URL#3691296" }, { "@score":"1", "@id":"3691297", "info":{"authors":{"author":[{"@pid":"b/DanBoneh","text":"Dan Boneh"},{"@pid":"116/4837","text":"Kevin Lewi"},{"@pid":"44/8733","text":"Hart William Montgomery"},{"@pid":"15/7563","text":"Ananth Raghunathan"}]},"title":"Key Homomorphic PRFs and Their Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"220","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BonehLMR15","ee":"http://eprint.iacr.org/2015/220","url":"https://dblp.org/rec/journals/iacr/BonehLMR15"}, "url":"URL#3691297" }, { "@score":"1", "@id":"3691298", "info":{"authors":{"author":[{"@pid":"b/DanBoneh","text":"Dan Boneh"},{"@pid":"116/4837","text":"Kevin Lewi"},{"@pid":"32/10400-1","text":"David J. Wu 0001"}]},"title":"Constraining Pseudorandom Functions Privately.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1167","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BonehLW15","ee":"http://eprint.iacr.org/2015/1167","url":"https://dblp.org/rec/journals/iacr/BonehLW15"}, "url":"URL#3691298" }, { "@score":"1", "@id":"3691299", "info":{"authors":{"author":[{"@pid":"27/3087","text":"Joseph Bonneau"},{"@pid":"86/1765","text":"Jeremy Clark"},{"@pid":"151/5205","text":"Steven Goldfeder"}]},"title":"On Bitcoin as a public randomness source.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1015","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BonneauCG15","ee":"http://eprint.iacr.org/2015/1015","url":"https://dblp.org/rec/journals/iacr/BonneauCG15"}, "url":"URL#3691299" }, { "@score":"1", "@id":"3691300", "info":{"authors":{"author":[{"@pid":"27/3087","text":"Joseph Bonneau"},{"@pid":"39/1855-1","text":"Andrew Miller 0001"},{"@pid":"86/1765","text":"Jeremy Clark"},{"@pid":"08/3080","text":"Arvind Narayanan"},{"@pid":"142/1671","text":"Joshua A. Kroll"},{"@pid":"f/EdwardWFelten","text":"Edward W. Felten"}]},"title":"Research Perspectives and Challenges for Bitcoin and Cryptocurrencies.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"261","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BonneauMCNKF15","ee":"http://eprint.iacr.org/2015/261","url":"https://dblp.org/rec/journals/iacr/BonneauMCNKF15"}, "url":"URL#3691300" }, { "@score":"1", "@id":"3691301", "info":{"authors":{"author":[{"@pid":"165/8346","text":"Jonathan Bootle"},{"@pid":"165/8428","text":"Andrea Cerulli"},{"@pid":"117/9032","text":"Pyrros Chaidos"},{"@pid":"87/7593","text":"Essam Ghadafi"},{"@pid":"94/1408","text":"Jens Groth"},{"@pid":"52/2168-1","text":"Christophe Petit 0001"}]},"title":"Short Accountable Ring Signatures Based on DDH.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"643","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BootleCCGGP15","ee":"http://eprint.iacr.org/2015/643","url":"https://dblp.org/rec/journals/iacr/BootleCCGGP15"}, "url":"URL#3691301" }, { "@score":"1", "@id":"3691302", "info":{"authors":{"author":[{"@pid":"02/7441","text":"Joppe W. Bos"},{"@pid":"167/2902","text":"Charles Hubain"},{"@pid":"37/4634","text":"Wil Michiels"},{"@pid":"160/8078","text":"Philippe Teuwen"}]},"title":"Differential Computation Analysis: Hiding your White-Box Designs is Not Enough.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"753","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BosHMT15","ee":"http://eprint.iacr.org/2015/753","url":"https://dblp.org/rec/journals/iacr/BosHMT15"}, "url":"URL#3691302" }, { "@score":"1", "@id":"3691303", "info":{"authors":{"author":[{"@pid":"160/3848","text":"Priyanka Bose"},{"@pid":"90/3182-2","text":"Dipanjan Das 0002"},{"@pid":"r/CPanduRangan","text":"C. Pandu Rangan"}]},"title":"Constant Size Ring Signature Without Random Oracle.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"164","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BoseDR15","ee":"http://eprint.iacr.org/2015/164","url":"https://dblp.org/rec/journals/iacr/BoseDR15"}, "url":"URL#3691303" }, { "@score":"1", "@id":"3691304", "info":{"authors":{"author":[{"@pid":"130/2986","text":"Paul Bottinelli"},{"@pid":"02/7441","text":"Joppe W. Bos"}]},"title":"Computational Aspects of Correlation Power Analysis.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"260","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BottinelliB15","ee":"http://eprint.iacr.org/2015/260","url":"https://dblp.org/rec/journals/iacr/BottinelliB15"}, "url":"URL#3691304" }, { "@score":"1", "@id":"3691305", "info":{"authors":{"author":[{"@pid":"12/4955","text":"Ioana Boureanu"},{"@pid":"22/417","text":"Aikaterini Mitrokotsa"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Towards Secure Distance Bounding.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"208","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BoureanuMV15","ee":"http://eprint.iacr.org/2015/208","url":"https://dblp.org/rec/journals/iacr/BoureanuMV15"}, "url":"URL#3691305" }, { "@score":"1", "@id":"3691306", "info":{"authors":{"author":[{"@pid":"b/ColinBoyd","text":"Colin Boyd"},{"@pid":"167/7329","text":"Britta Hale"},{"@pid":"67/4994","text":"Stig Frode Mjølsnes"},{"@pid":"67/675","text":"Douglas Stebila"}]},"title":"From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1150","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BoydHMS15","ee":"http://eprint.iacr.org/2015/1150","url":"https://dblp.org/rec/journals/iacr/BoydHMS15"}, "url":"URL#3691306" }, { "@score":"1", "@id":"3691307", "info":{"authors":{"author":[{"@pid":"12/9528","text":"Elette Boyle"},{"@pid":"n/MoniNaor","text":"Moni Naor"}]},"title":"Is There an Oblivious RAM Lower Bound?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"863","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BoyleN15","ee":"http://eprint.iacr.org/2015/863","url":"https://dblp.org/rec/journals/iacr/BoyleN15"}, "url":"URL#3691307" }, { "@score":"1", "@id":"3691308", "info":{"authors":{"author":[{"@pid":"53/1085","text":"Zvika Brakerski"},{"@pid":"28/2376","text":"Craig Gentry"},{"@pid":"65/4781","text":"Shai Halevi"},{"@pid":"08/11136","text":"Tancrède Lepoint"},{"@pid":"s/AmitSahai","text":"Amit Sahai"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Cryptanalysis of the Quadratic Zero-Testing of GGH.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"845","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BrakerskiGHLST15","ee":"http://eprint.iacr.org/2015/845","url":"https://dblp.org/rec/journals/iacr/BrakerskiGHLST15"}, "url":"URL#3691308" }, { "@score":"1", "@id":"3691309", "info":{"authors":{"author":[{"@pid":"53/1085","text":"Zvika Brakerski"},{"@pid":"49/11433","text":"Ilan Komargodski"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"}]},"title":"From Single-Input to Multi-Input Functional Encryption in the Private-Key Setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"158","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BrakerskiKS15","ee":"http://eprint.iacr.org/2015/158","url":"https://dblp.org/rec/journals/iacr/BrakerskiKS15"}, "url":"URL#3691309" }, { "@score":"1", "@id":"3691310", "info":{"authors":{"author":[{"@pid":"53/1085","text":"Zvika Brakerski"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"}]},"title":"Hierarchical Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1011","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BrakerskiS15","ee":"http://eprint.iacr.org/2015/1011","url":"https://dblp.org/rec/journals/iacr/BrakerskiS15"}, "url":"URL#3691310" }, { "@score":"1", "@id":"3691311", "info":{"authors":{"author":[{"@pid":"53/1085","text":"Zvika Brakerski"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"}]},"title":"Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions Or: How to Secretly Embed a Circuit in Your PRF.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"32","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BrakerskiV15","ee":"http://eprint.iacr.org/2015/032","url":"https://dblp.org/rec/journals/iacr/BrakerskiV15"}, "url":"URL#3691311" }, { "@score":"1", "@id":"3691312", "info":{"authors":{"author":{"@pid":"27/9681","text":"Luís T. A. N. Brandão"}},"title":"Very-efficient simulatable flipping of many coins into a well.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"640","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Brandao15","ee":"http://eprint.iacr.org/2015/640","url":"https://dblp.org/rec/journals/iacr/Brandao15"}, "url":"URL#3691312" }, { "@score":"1", "@id":"3691313", "info":{"authors":{"author":[{"@pid":"125/0200","text":"Riadh Brinci"},{"@pid":"160/3860","text":"Walid Khmiri"},{"@pid":"160/3772","text":"Mefteh Mbarek"},{"@pid":"125/0221","text":"Abdellatif Ben Rabaa"},{"@pid":"47/1585","text":"Ammar Bouallègue"}]},"title":"Efficient Hardware Design for Computing Pairings Using Few FPGA In-built DSPs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"116","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BrinciKMRB15","ee":"http://eprint.iacr.org/2015/116","url":"https://dblp.org/rec/journals/iacr/BrinciKMRB15"}, "url":"URL#3691313" }, { "@score":"1", "@id":"3691314", "info":{"authors":{"author":[{"@pid":"73/410","text":"Anne Broadbent"},{"@pid":"12/7801","text":"Stacey Jeffery"}]},"title":"Quantum homomorphic encryption for circuits of low T-gate complexity.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"551","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BroadbentJ15","ee":"http://eprint.iacr.org/2015/551","url":"https://dblp.org/rec/journals/iacr/BroadbentJ15"}, "url":"URL#3691314" }, { "@score":"1", "@id":"3691315", "info":{"authors":{"author":[{"@pid":"73/410","text":"Anne Broadbent"},{"@pid":"69/6793","text":"Christian Schaffner"}]},"title":"Quantum Cryptography Beyond Quantum Key Distribution.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1242","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BroadbentS15","ee":"http://eprint.iacr.org/2015/1242","url":"https://dblp.org/rec/journals/iacr/BroadbentS15"}, "url":"URL#3691315" }, { "@score":"1", "@id":"3691316", "info":{"authors":{"author":{"@pid":"08/6216","text":"Daniel R. L. Brown"}},"title":"Short Schnorr signatures require a hash function with more than just random-prefix resistance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"169","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Brown15","ee":"http://eprint.iacr.org/2015/169","url":"https://dblp.org/rec/journals/iacr/Brown15"}, "url":"URL#3691316" }, { "@score":"1", "@id":"3691317", "info":{"authors":{"author":{"@pid":"08/6216","text":"Daniel R. L. Brown"}},"title":"Bounds on surmising remixed keys.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"375","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Brown15a","ee":"http://eprint.iacr.org/2015/375","url":"https://dblp.org/rec/journals/iacr/Brown15a"}, "url":"URL#3691317" }, { "@score":"1", "@id":"3691318", "info":{"authors":{"author":{"@pid":"08/6216","text":"Daniel R. L. Brown"}},"title":"A flaw in a theorem about Schnorr signatures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"509","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Brown15b","ee":"http://eprint.iacr.org/2015/509","url":"https://dblp.org/rec/journals/iacr/Brown15b"}, "url":"URL#3691318" }, { "@score":"1", "@id":"3691319", "info":{"authors":{"author":{"@pid":"08/6216","text":"Daniel R. L. Brown"}},"title":"Alternative cubics' rules with an algebraic appeal.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"544","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Brown15c","ee":"http://eprint.iacr.org/2015/544","url":"https://dblp.org/rec/journals/iacr/Brown15c"}, "url":"URL#3691319" }, { "@score":"1", "@id":"3691320", "info":{"authors":{"author":{"@pid":"25/1876","text":"Billy Bob Brumley"}},"title":"Faster software for fast endomorphisms.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"36","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Brumley15","ee":"http://eprint.iacr.org/2015/036","url":"https://dblp.org/rec/journals/iacr/Brumley15"}, "url":"URL#3691320" }, { "@score":"1", "@id":"3691321", "info":{"authors":{"author":[{"@pid":"147/3325","text":"Nicolas Bruneau"},{"@pid":"86/2396","text":"Sylvain Guilley"},{"@pid":"68/10491","text":"Annelie Heuser"},{"@pid":"42/5673","text":"Olivier Rioul"}]},"title":"Masks will Fall Off - Higher-Order Optimal Distinguishers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"452","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BruneauGHR15","ee":"http://eprint.iacr.org/2015/452","url":"https://dblp.org/rec/journals/iacr/BruneauGHR15"}, "url":"URL#3691321" }, { "@score":"1", "@id":"3691322", "info":{"authors":{"author":[{"@pid":"147/3325","text":"Nicolas Bruneau"},{"@pid":"86/2396","text":"Sylvain Guilley"},{"@pid":"134/7426","text":"Zakaria Najm"},{"@pid":"22/628","text":"Yannick Teglia"}]},"title":"Multi-Variate High-Order Attacks of Shuffled Tables Recomputation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"837","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BruneauGNT15","ee":"http://eprint.iacr.org/2015/837","url":"https://dblp.org/rec/journals/iacr/BruneauGNT15"}, "url":"URL#3691322" }, { "@score":"1", "@id":"3691323", "info":{"authors":{"author":[{"@pid":"88/5874","text":"Christina Brzuska"},{"@pid":"30/8482","text":"Arno Mittelbach"}]},"title":"Universal Computational Extractors and the Superfluous Padding Assumption for Indistinguishability Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"581","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BrzuskaM15","ee":"http://eprint.iacr.org/2015/581","url":"https://dblp.org/rec/journals/iacr/BrzuskaM15"}, "url":"URL#3691323" }, { "@score":"1", "@id":"3691324", "info":{"authors":{"author":[{"@pid":"157/0169","text":"Benjamin Buhrow"},{"@pid":"157/0158","text":"Paul Riemer"},{"@pid":"73/3502","text":"Mike Shea"},{"@pid":"84/6311","text":"Barry K. Gilbert"},{"@pid":"56/3730","text":"Erik S. Daniel"}]},"title":"Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-bit Embedded Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"11","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BuhrowRSGD15","ee":"http://eprint.iacr.org/2015/011","url":"https://dblp.org/rec/journals/iacr/BuhrowRSGD15"}, "url":"URL#3691324" }, { "@score":"1", "@id":"3691325", "info":{"authors":{"author":[{"@pid":"126/4933","text":"Mark Bun"},{"@pid":"39/10308","text":"Mark Zhandry"}]},"title":"Order-Revealing Encryption and the Hardness of Private Learning.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"417","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BunZ15","ee":"http://eprint.iacr.org/2015/417","url":"https://dblp.org/rec/journals/iacr/BunZ15"}, "url":"URL#3691325" }, { "@score":"1", "@id":"3691326", "info":{"authors":{"author":[{"@pid":"12/10310","text":"Sai Sheshank Burra"},{"@pid":"117/8306","text":"Enrique Larraia"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"53/10310","text":"Peter Sebastian Nordholt"},{"@pid":"o/ClaudioOrlandi","text":"Claudio Orlandi"},{"@pid":"38/2316","text":"Emmanuela Orsini"},{"@pid":"00/10576","text":"Peter Scholl"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"}]},"title":"High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"472","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BurraLNNOOSS15","ee":"http://eprint.iacr.org/2015/472","url":"https://dblp.org/rec/journals/iacr/BurraLNNOOSS15"}, "url":"URL#3691326" }, { "@score":"1", "@id":"3691327", "info":{"authors":{"author":{"@pid":"36/1028","text":"Sergiu Bursuc"}},"title":"Secure two-party computation in applied pi-calculus: models and verification.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"782","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Bursuc15","ee":"http://eprint.iacr.org/2015/782","url":"https://dblp.org/rec/journals/iacr/Bursuc15"}, "url":"URL#3691327" }, { "@score":"1", "@id":"3691328", "info":{"authors":{"author":[{"@pid":"168/7883","text":"Khushboo Bussi"},{"@pid":"54/7412","text":"Dhananjoy Dey"},{"@pid":"18/7413","text":"Prasanna Raghaw Mishra"},{"@pid":"118/6036","text":"B. K. Dass"}]},"title":"MGR HASH FUNCTION.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"856","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/BussiDMD15","ee":"http://eprint.iacr.org/2015/856","url":"https://dblp.org/rec/journals/iacr/BussiDMD15"}, "url":"URL#3691328" }, { "@score":"1", "@id":"3691329", "info":{"authors":{"author":[{"@pid":"160/3833","text":"Prakruti C"},{"@pid":"117/9295","text":"Sashank Dara"},{"@pid":"58/6477","text":"V. N. Muralidhara"}]},"title":"Efficient Format Preserving Encrypted Databases.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"219","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CDM15","ee":"http://eprint.iacr.org/2015/219","url":"https://dblp.org/rec/journals/iacr/CDM15"}, "url":"URL#3691329" }, { "@score":"1", "@id":"3691330", "info":{"authors":{"author":[{"@pid":"45/8030","text":"Daniel Cabarcas"},{"@pid":"85/10370","text":"Denise Demirel"},{"@pid":"128/5212","text":"Florian Göpfert"},{"@pid":"55/11344","text":"Jean Lancrenon"},{"@pid":"165/8383","text":"Thomas Wunderer"}]},"title":"An Unconditionally Hiding and Long-Term Binding Post-Quantum Commitment Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"628","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CabarcasDGLW15","ee":"http://eprint.iacr.org/2015/628","url":"https://dblp.org/rec/journals/iacr/CabarcasDGLW15"}, "url":"URL#3691330" }, { "@score":"1", "@id":"3691331", "info":{"authors":{"author":[{"@pid":"c/JanCamenisch","text":"Jan Camenisch"},{"@pid":"27/7561","text":"Maria Dubovitskaya"},{"@pid":"75/8178","text":"Kristiyan Haralambiev"},{"@pid":"12/2177","text":"Markulf Kohlweiss"}]},"title":"Composable & Modular Anonymous Credentials: Definitions and Practical Constructions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"580","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CamenischDHK15","ee":"http://eprint.iacr.org/2015/580","url":"https://dblp.org/rec/journals/iacr/CamenischDHK15"}, "url":"URL#3691331" }, { "@score":"1", "@id":"3691332", "info":{"authors":{"author":[{"@pid":"c/JanCamenisch","text":"Jan Camenisch"},{"@pid":"129/9841","text":"Manu Drijvers"},{"@pid":"63/3592","text":"Anja Lehmann"}]},"title":"Universally Composable Direct Anonymous Attestation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1246","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CamenischDL15","ee":"http://eprint.iacr.org/2015/1246","url":"https://dblp.org/rec/journals/iacr/CamenischDL15"}, "url":"URL#3691332" }, { "@score":"1", "@id":"3691333", "info":{"authors":{"author":[{"@pid":"c/JanCamenisch","text":"Jan Camenisch"},{"@pid":"116/7916","text":"Robert R. Enderlein"},{"@pid":"30/3210","text":"Gregory Neven"}]},"title":"Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"6","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CamenischEN15","ee":"http://eprint.iacr.org/2015/006","url":"https://dblp.org/rec/journals/iacr/CamenischEN15"}, "url":"URL#3691333" }, { "@score":"1", "@id":"3691334", "info":{"authors":{"author":[{"@pid":"c/JanCamenisch","text":"Jan Camenisch"},{"@pid":"63/3592","text":"Anja Lehmann"},{"@pid":"30/3210","text":"Gregory Neven"},{"@pid":"55/9778","text":"Kai Samelin"}]},"title":"Virtual Smart Cards: How to Sign with a Password and a Server.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1101","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CamenischLNS15","ee":"http://eprint.iacr.org/2015/1101","url":"https://dblp.org/rec/journals/iacr/CamenischLNS15"}, "url":"URL#3691334" }, { "@score":"1", "@id":"3691335", "info":{"authors":{"author":[{"@pid":"51/2620","text":"Sébastien Canard"},{"@pid":"165/8319","text":"Baptiste Olivier"}]},"title":"Differential Privacy in distribution and instance-based noise mechanisms.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"701","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanardO15","ee":"http://eprint.iacr.org/2015/701","url":"https://dblp.org/rec/journals/iacr/CanardO15"}, "url":"URL#3691335" }, { "@score":"1", "@id":"3691336", "info":{"authors":{"author":[{"@pid":"51/2620","text":"Sébastien Canard"},{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"121/9530","text":"Olivier Sanders"}]},"title":"Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"278","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanardPS15","ee":"http://eprint.iacr.org/2015/278","url":"https://dblp.org/rec/journals/iacr/CanardPS15"}, "url":"URL#3691336" }, { "@score":"1", "@id":"3691337", "info":{"authors":{"author":[{"@pid":"51/2620","text":"Sébastien Canard"},{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"121/9530","text":"Olivier Sanders"},{"@pid":"82/1924","text":"Jacques Traoré"}]},"title":"Scalable Divisible E-cash.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"300","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanardPST15","ee":"http://eprint.iacr.org/2015/300","url":"https://dblp.org/rec/journals/iacr/CanardPST15"}, "url":"URL#3691337" }, { "@score":"1", "@id":"3691338", "info":{"authors":{"author":[{"@pid":"51/2620","text":"Sébastien Canard"},{"@pid":"78/10105","text":"Viet Cuong Trinh"}]},"title":"Private Ciphertext-Policy Attribute-based Encryption Schemes With Constant-Size Ciphertext Supporting CNF Access Policy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"891","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanardT15","ee":"http://eprint.iacr.org/2015/891","url":"https://dblp.org/rec/journals/iacr/CanardT15"}, "url":"URL#3691338" }, { "@score":"1", "@id":"3691339", "info":{"authors":{"author":[{"@pid":"c/RanCanetti","text":"Ran Canetti"},{"@pid":"161/6311-1","text":"Yilei Chen 0001"},{"@pid":"135/1616","text":"Justin Holmgren"},{"@pid":"07/5590-1","text":"Mariana Raykova 0001"}]},"title":"Succinct Adaptive Garbled RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1074","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanettiCHR15","ee":"http://eprint.iacr.org/2015/1074","url":"https://dblp.org/rec/journals/iacr/CanettiCHR15"}, "url":"URL#3691339" }, { "@score":"1", "@id":"3691340", "info":{"authors":{"author":[{"@pid":"c/RanCanetti","text":"Ran Canetti"},{"@pid":"161/6311-1","text":"Yilei Chen 0001"},{"@pid":"r/LeonidReyzin","text":"Leonid Reyzin"}]},"title":"On the Correlation Intractability of Obfuscated Pseudorandom Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"334","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanettiCR15","ee":"http://eprint.iacr.org/2015/334","url":"https://dblp.org/rec/journals/iacr/CanettiCR15"}, "url":"URL#3691340" }, { "@score":"1", "@id":"3691341", "info":{"authors":{"author":[{"@pid":"c/RanCanetti","text":"Ran Canetti"},{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"34/3","text":"Abhishek Jain 0002"}]},"title":"Concurrent Secure Computation with Optimal Query Complexity.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"559","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanettiG015","ee":"http://eprint.iacr.org/2015/559","url":"https://dblp.org/rec/journals/iacr/CanettiG015"}, "url":"URL#3691341" }, { "@score":"1", "@id":"3691342", "info":{"authors":{"author":[{"@pid":"c/RanCanetti","text":"Ran Canetti"},{"@pid":"135/1616","text":"Justin Holmgren"}]},"title":"Fully Succinct Garbled RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"388","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanettiH15","ee":"http://eprint.iacr.org/2015/388","url":"https://dblp.org/rec/journals/iacr/CanettiH15"}, "url":"URL#3691342" }, { "@score":"1", "@id":"3691343", "info":{"authors":{"author":[{"@pid":"c/RanCanetti","text":"Ran Canetti"},{"@pid":"k/YaelTaumanKalai","text":"Yael Tauman Kalai"},{"@pid":"14/10308","text":"Omer Paneth"}]},"title":"On Obfuscation with Random Oracles.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"48","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanettiKP15","ee":"http://eprint.iacr.org/2015/048","url":"https://dblp.org/rec/journals/iacr/CanettiKP15"}, "url":"URL#3691343" }, { "@score":"1", "@id":"3691344", "info":{"authors":{"author":[{"@pid":"56/3453","text":"Anne Canteaut"},{"@pid":"57/8724","text":"Sergiu Carpov"},{"@pid":"22/2665","text":"Caroline Fontaine"},{"@pid":"08/11136","text":"Tancrède Lepoint"},{"@pid":"24/1241","text":"María Naya-Plasencia"},{"@pid":"32/167","text":"Pascal Paillier"},{"@pid":"43/138","text":"Renaud Sirdey"}]},"title":"How to Compress Homomorphic Ciphertexts.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"113","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanteautCFLNPS15","ee":"http://eprint.iacr.org/2015/113","url":"https://dblp.org/rec/journals/iacr/CanteautCFLNPS15"}, "url":"URL#3691344" }, { "@score":"1", "@id":"3691345", "info":{"authors":{"author":[{"@pid":"56/3453","text":"Anne Canteaut"},{"@pid":"08/4501","text":"Sébastien Duval"},{"@pid":"30/1133","text":"Gaëtan Leurent"}]},"title":"Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"711","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanteautDL15","ee":"http://eprint.iacr.org/2015/711","url":"https://dblp.org/rec/journals/iacr/CanteautDL15"}, "url":"URL#3691345" }, { "@score":"1", "@id":"3691346", "info":{"authors":{"author":[{"@pid":"56/3453","text":"Anne Canteaut"},{"@pid":"142/1682","text":"Virginie Lallemand"},{"@pid":"24/1241","text":"María Naya-Plasencia"}]},"title":"Related-Key Attack on Full-Round PICARO.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"754","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanteautLN15","ee":"http://eprint.iacr.org/2015/754","url":"https://dblp.org/rec/journals/iacr/CanteautLN15"}, "url":"URL#3691346" }, { "@score":"1", "@id":"3691347", "info":{"authors":{"author":[{"@pid":"56/3453","text":"Anne Canteaut"},{"@pid":"158/7301","text":"Joëlle Roué"}]},"title":"On the behaviors of affine equivalent Sboxes regarding differential and linear attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"85","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CanteautR15","ee":"http://eprint.iacr.org/2015/085","url":"https://dblp.org/rec/journals/iacr/CanteautR15"}, "url":"URL#3691347" }, { "@score":"1", "@id":"3691348", "info":{"authors":{"author":[{"@pid":"92/1455","text":"Zhengjun Cao"},{"@pid":"49/1185","text":"Zhenfu Cao"}]},"title":"Comment on Quantum Cryptography - Which is More Important, Signal Security, Information Security or Communication Reliability.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1251","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CaoC15","ee":"http://eprint.iacr.org/2015/1251","url":"https://dblp.org/rec/journals/iacr/CaoC15"}, "url":"URL#3691348" }, { "@score":"1", "@id":"3691349", "info":{"authors":{"author":[{"@pid":"92/1455","text":"Zhengjun Cao"},{"@pid":"49/1185","text":"Zhenfu Cao"},{"@pid":"66/56","text":"Lihua Liu"}]},"title":"Comment on Demonstrations of Shor's Algorithm in the Past Decades.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1207","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CaoCL15","ee":"http://eprint.iacr.org/2015/1207","url":"https://dblp.org/rec/journals/iacr/CaoCL15"}, "url":"URL#3691349" }, { "@score":"1", "@id":"3691350", "info":{"authors":{"author":[{"@pid":"92/1455","text":"Zhengjun Cao"},{"@pid":"66/56","text":"Lihua Liu"}]},"title":"On the Disadvantages of Pairing-based Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"84","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CaoL15","ee":"http://eprint.iacr.org/2015/084","url":"https://dblp.org/rec/journals/iacr/CaoL15"}, "url":"URL#3691350" }, { "@score":"1", "@id":"3691351", "info":{"authors":{"author":[{"@pid":"92/1455","text":"Zhengjun Cao"},{"@pid":"66/56","text":"Lihua Liu"}]},"title":"A Note on the Lindell-Waisbard Private Web Search Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"299","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CaoL15a","ee":"http://eprint.iacr.org/2015/299","url":"https://dblp.org/rec/journals/iacr/CaoL15a"}, "url":"URL#3691351" }, { "@score":"1", "@id":"3691352", "info":{"authors":{"author":[{"@pid":"92/1455","text":"Zhengjun Cao"},{"@pid":"66/56","text":"Lihua Liu"}]},"title":"Comment on "Realization of a scalable Shor algorithm".","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1133","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CaoL15b","ee":"http://eprint.iacr.org/2015/1133","url":"https://dblp.org/rec/journals/iacr/CaoL15b"}, "url":"URL#3691352" }, { "@score":"1", "@id":"3691353", "info":{"authors":{"author":{"@pid":"97/6074","text":"Claude Carlet"}},"title":"More PS and H-like bent functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"168","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Carlet15","ee":"http://eprint.iacr.org/2015/168","url":"https://dblp.org/rec/journals/iacr/Carlet15"}, "url":"URL#3691353" }, { "@score":"1", "@id":"3691354", "info":{"authors":{"author":[{"@pid":"97/6074","text":"Claude Carlet"},{"@pid":"86/2396","text":"Sylvain Guilley"}]},"title":"Complementary Dual Codes for Counter-measures to Side-Channel Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"603","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CarletG15","ee":"http://eprint.iacr.org/2015/603","url":"https://dblp.org/rec/journals/iacr/CarletG15"}, "url":"URL#3691354" }, { "@score":"1", "@id":"3691355", "info":{"authors":{"author":[{"@pid":"174/0911","text":"Elad Carmon"},{"@pid":"98/117","text":"Jean-Pierre Seifert"},{"@pid":"w/AvishaiWool","text":"Avishai Wool"}]},"title":"Simple Photonic Emission Attack with Reduced Data Complexity.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1206","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CarmonSW15","ee":"http://eprint.iacr.org/2015/1206","url":"https://dblp.org/rec/journals/iacr/CarmonSW15"}, "url":"URL#3691355" }, { "@score":"1", "@id":"3691356", "info":{"authors":{"author":[{"@pid":"04/7967","text":"Angelo De Caro"},{"@pid":"22/317","text":"Vincenzo Iovino"},{"@pid":"55/3477","text":"Adam O'Neill"}]},"title":"Deniable Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1205","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CaroIO15","ee":"http://eprint.iacr.org/2015/1205","url":"https://dblp.org/rec/journals/iacr/CaroIO15"}, "url":"URL#3691356" }, { "@score":"1", "@id":"3691357", "info":{"authors":{"author":[{"@pid":"57/8724","text":"Sergiu Carpov"},{"@pid":"43/138","text":"Renaud Sirdey"}]},"title":"A compression method for homomorphic ciphertexts.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1199","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CarpovS15","ee":"http://eprint.iacr.org/2015/1199","url":"https://dblp.org/rec/journals/iacr/CarpovS15"}, "url":"URL#3691357" }, { "@score":"1", "@id":"3691358", "info":{"authors":{"author":[{"@pid":"68/158","text":"David Cash"},{"@pid":"k/EikeKiltz","text":"Eike Kiltz"},{"@pid":"38/937","text":"Stefano Tessaro"}]},"title":"Two-Round Man-in-the-Middle Security from LPN.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1220","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CashKT15","ee":"http://eprint.iacr.org/2015/1220","url":"https://dblp.org/rec/journals/iacr/CashKT15"}, "url":"URL#3691358" }, { "@score":"1", "@id":"3691359", "info":{"authors":{"author":[{"@pid":"42/6955","text":"Guilhem Castagnos"},{"@pid":"51/5010","text":"Fabien Laguillaumie"}]},"title":"Linearly Homomorphic Encryption from DDH.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"47","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CastagnosL15","ee":"http://eprint.iacr.org/2015/047","url":"https://dblp.org/rec/journals/iacr/CastagnosL15"}, "url":"URL#3691359" }, { "@score":"1", "@id":"3691360", "info":{"authors":{"author":[{"@pid":"37/3188","text":"Dario Catalano"},{"@pid":"99/2744-1","text":"Dario Fiore 0001"}]},"title":"Practical Homomorphic MACs for Arithmetic Circuits.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"194","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CatalanoF15","ee":"http://eprint.iacr.org/2015/194","url":"https://dblp.org/rec/journals/iacr/CatalanoF15"}, "url":"URL#3691360" }, { "@score":"1", "@id":"3691361", "info":{"authors":{"author":[{"@pid":"37/3188","text":"Dario Catalano"},{"@pid":"99/2744-1","text":"Dario Fiore 0001"},{"@pid":"r/RosarioGennaro","text":"Rosario Gennaro"},{"@pid":"141/8423","text":"Luca Nizzardo"}]},"title":"Generalizing Homomorphic MACs for Arithmetic Circuits.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"396","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CatalanoFGN15","ee":"http://eprint.iacr.org/2015/396","url":"https://dblp.org/rec/journals/iacr/CatalanoFGN15"}, "url":"URL#3691361" }, { "@score":"1", "@id":"3691362", "info":{"authors":{"author":[{"@pid":"37/3188","text":"Dario Catalano"},{"@pid":"99/2744-1","text":"Dario Fiore 0001"},{"@pid":"141/8423","text":"Luca Nizzardo"}]},"title":"Programmable Hash Functions go Private: Constructions and Applications to (Homomorphic) Signatures with Shorter Public Keys.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"826","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CatalanoFN15","ee":"http://eprint.iacr.org/2015/826","url":"https://dblp.org/rec/journals/iacr/CatalanoFN15"}, "url":"URL#3691362" }, { "@score":"1", "@id":"3691363", "info":{"authors":{"author":[{"@pid":"137/8281","text":"Bren Cavallo"},{"@pid":"62/737","text":"Giovanni Di Crescenzo"},{"@pid":"71/4705","text":"Delaram Kahrobaei"},{"@pid":"78/1532","text":"Vladimir Shpilrain"}]},"title":"Efficient and Secure Delegation of Group Exponentiation to a Single Server.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"206","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CavalloCKS15","ee":"http://eprint.iacr.org/2015/206","url":"https://dblp.org/rec/journals/iacr/CavalloCKS15"}, "url":"URL#3691363" }, { "@score":"1", "@id":"3691364", "info":{"authors":{"author":[{"@pid":"71/207","text":"Murat Cenk"},{"@pid":"h/MAnwarHasan","text":"M. Anwar Hasan"}]},"title":"Some New Results on Binary Polynomial Multiplication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"94","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CenkH15","ee":"http://eprint.iacr.org/2015/094","url":"https://dblp.org/rec/journals/iacr/CenkH15"}, "url":"URL#3691364" }, { "@score":"1", "@id":"3691365", "info":{"authors":{"author":[{"@pid":"161/6295","text":"Gizem S. Çetin"},{"@pid":"76/2897-7","text":"Wei Dai 0007"},{"@pid":"06/11110","text":"Yarkin Doröz"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"Homomorphic Autocomplete.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1194","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CetinDDS15","ee":"http://eprint.iacr.org/2015/1194","url":"https://dblp.org/rec/journals/iacr/CetinDDS15"}, "url":"URL#3691365" }, { "@score":"1", "@id":"3691366", "info":{"authors":{"author":[{"@pid":"161/6295","text":"Gizem S. Çetin"},{"@pid":"06/11110","text":"Yarkin Doröz"},{"@pid":"91/465","text":"Berk Sunar"},{"@pid":"02/6754","text":"William J. Martin"}]},"title":"An Investigation of Complex Operations with Word-Size Homomorphic Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1195","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CetinDSM15","ee":"http://eprint.iacr.org/2015/1195","url":"https://dblp.org/rec/journals/iacr/CetinDSM15"}, "url":"URL#3691366" }, { "@score":"1", "@id":"3691367", "info":{"authors":{"author":[{"@pid":"161/6295","text":"Gizem S. Çetin"},{"@pid":"06/11110","text":"Yarkin Doröz"},{"@pid":"91/465","text":"Berk Sunar"},{"@pid":"99/238","text":"Erkay Savas"}]},"title":"Low Depth Circuits for Efficient Homomorphic Sorting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"274","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CetinDSS15","ee":"http://eprint.iacr.org/2015/274","url":"https://dblp.org/rec/journals/iacr/CetinDSS15"}, "url":"URL#3691367" }, { "@score":"1", "@id":"3691368", "info":{"authors":{"author":[{"@pid":"42/10551","text":"Avik Chakraborti"},{"@pid":"99/4535","text":"Anupam Chattopadhyay"},{"@pid":"97/9976","text":"Muhammad Hassan"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"TriviA: A Fast and Secure Authenticated Encryption Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"590","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChakrabortiCHN15","ee":"http://eprint.iacr.org/2015/590","url":"https://dblp.org/rec/journals/iacr/ChakrabortiCHN15"}, "url":"URL#3691368" }, { "@score":"1", "@id":"3691369", "info":{"authors":{"author":{"@pid":"79/1194","text":"Sumit Chakraborty"}},"title":"Security Intelligence for Broadcast : Threat Analytics.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"332","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Chakraborty15","ee":"http://eprint.iacr.org/2015/332","url":"https://dblp.org/rec/journals/iacr/Chakraborty15"}, "url":"URL#3691369" }, { "@score":"1", "@id":"3691370", "info":{"authors":{"author":{"@pid":"79/1194","text":"Sumit Chakraborty"}},"title":"Financial Cryptography: Discriminatory Pricing Mechanism.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"370","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Chakraborty15a","ee":"http://eprint.iacr.org/2015/370","url":"https://dblp.org/rec/journals/iacr/Chakraborty15a"}, "url":"URL#3691370" }, { "@score":"1", "@id":"3691371", "info":{"authors":{"author":{"@pid":"79/1194","text":"Sumit Chakraborty"}},"title":"Financial Cryptography: Algorithmic Mechanisms for a Hedonic Game.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"381","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Chakraborty15b","ee":"http://eprint.iacr.org/2015/381","url":"https://dblp.org/rec/journals/iacr/Chakraborty15b"}, "url":"URL#3691371" }, { "@score":"1", "@id":"3691372", "info":{"authors":{"author":{"@pid":"79/1194","text":"Sumit Chakraborty"}},"title":"Secure Multi-party Computation: How to Solve the Problem between Security Intelligence & Business Intelligence.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"804","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Chakraborty15c","ee":"http://eprint.iacr.org/2015/804","url":"https://dblp.org/rec/journals/iacr/Chakraborty15c"}, "url":"URL#3691372" }, { "@score":"1", "@id":"3691373", "info":{"authors":{"author":[{"@pid":"116/4403-1","text":"Abhishek Chakraborty 0001"},{"@pid":"79/11161","text":"Bodhisatwa Mazumdar"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Combined Side-Channel and Fault Analysis Attack on Protected Grain Family of Stream Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"602","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChakrabortyMM15","ee":"http://eprint.iacr.org/2015/602","url":"https://dblp.org/rec/journals/iacr/ChakrabortyMM15"}, "url":"URL#3691373" }, { "@score":"1", "@id":"3691374", "info":{"authors":{"author":[{"@pid":"42/1889","text":"Debrup Chakraborty"},{"@pid":"57/4729","text":"Cuauhtemoc Mancillas-López"},{"@pid":"s/PalashSarkar","text":"Palash Sarkar 0001"}]},"title":"Disk Encryption: Do We Need to Preserve Length?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"594","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChakrabortyMS15","ee":"http://eprint.iacr.org/2015/594","url":"https://dblp.org/rec/journals/iacr/ChakrabortyMS15"}, "url":"URL#3691374" }, { "@score":"1", "@id":"3691375", "info":{"authors":{"author":[{"@pid":"161/6294","text":"Suvradip Chakraborty"},{"@pid":"148/1535","text":"Srinivasan Raghuraman"},{"@pid":"r/CPanduRangan","text":"C. Pandu Rangan"}]},"title":"Efficient, Pairing-Free, One Round Attribute-Based Authenticated Key Exchange.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"520","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChakrabortyRR15a","ee":"http://eprint.iacr.org/2015/520","url":"https://dblp.org/rec/journals/iacr/ChakrabortyRR15a"}, "url":"URL#3691375" }, { "@score":"1", "@id":"3691376", "info":{"authors":{"author":[{"@pid":"77/5616","text":"Nishanth Chandran"},{"@pid":"06/1661","text":"Melissa Chase"},{"@pid":"53/608","text":"Feng-Hao Liu"},{"@pid":"85/2415","text":"Ryo Nishimaki"},{"@pid":"17/5868","text":"Keita Xagawa"}]},"title":"Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"491","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChandranCLNX15","ee":"http://eprint.iacr.org/2015/491","url":"https://dblp.org/rec/journals/iacr/ChandranCLNX15"}, "url":"URL#3691376" }, { "@score":"1", "@id":"3691377", "info":{"authors":{"author":[{"@pid":"77/5616","text":"Nishanth Chandran"},{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"126/6084","text":"Aayush Jain"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Functional Encryption: Decentralised and Delegatable.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1017","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChandranGJS15","ee":"http://eprint.iacr.org/2015/1017","url":"https://dblp.org/rec/journals/iacr/ChandranGJS15"}, "url":"URL#3691377" }, { "@score":"1", "@id":"3691378", "info":{"authors":{"author":[{"@pid":"77/5616","text":"Nishanth Chandran"},{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"128/5167","text":"Pratyay Mukherjee"},{"@pid":"p/OPandey","text":"Omkant Pandey"},{"@pid":"23/10309","text":"Jalaj Upadhyay"}]},"title":"Block-wise Non-Malleable Codes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"129","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChandranGMPU15","ee":"http://eprint.iacr.org/2015/129","url":"https://dblp.org/rec/journals/iacr/ChandranGMPU15"}, "url":"URL#3691378" }, { "@score":"1", "@id":"3691379", "info":{"authors":{"author":[{"@pid":"77/5616","text":"Nishanth Chandran"},{"@pid":"64/6728","text":"Bhavana Kanukurthi"},{"@pid":"148/1535","text":"Srinivasan Raghuraman"}]},"title":"Information-theoretic Local Non-malleable Codes and their Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1056","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChandranKR15","ee":"http://eprint.iacr.org/2015/1056","url":"https://dblp.org/rec/journals/iacr/ChandranKR15"}, "url":"URL#3691379" }, { "@score":"1", "@id":"3691380", "info":{"authors":{"author":[{"@pid":"77/5616","text":"Nishanth Chandran"},{"@pid":"148/1535","text":"Srinivasan Raghuraman"},{"@pid":"54/10733","text":"Dhinakaran Vinayagamurthy"}]},"title":"Reducing Multilinear Map Levels in Constrained PRFs and ABE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"829","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChandranRV15","ee":"http://eprint.iacr.org/2015/829","url":"https://dblp.org/rec/journals/iacr/ChandranRV15"}, "url":"URL#3691380" }, { "@score":"1", "@id":"3691381", "info":{"authors":{"author":[{"@pid":"50/4733","text":"Donghoon Chang"},{"@pid":"157/0154","text":"Arpan Jati"},{"@pid":"157/0150","text":"Sweta Mishra"},{"@pid":"85/5213","text":"Somitra Kumar Sanadhya"}]},"title":"Rig: A simple, secure and flexible design for Password Hashing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"9","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChangJMS15","ee":"http://eprint.iacr.org/2015/009","url":"https://dblp.org/rec/journals/iacr/ChangJMS15"}, "url":"URL#3691381" }, { "@score":"1", "@id":"3691382", "info":{"authors":{"author":[{"@pid":"50/4733","text":"Donghoon Chang"},{"@pid":"157/0154","text":"Arpan Jati"},{"@pid":"157/0150","text":"Sweta Mishra"},{"@pid":"85/5213","text":"Somitra Kumar Sanadhya"}]},"title":"Performance Analysis of Some Password Hashing Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"139","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChangJMS15a","ee":"http://eprint.iacr.org/2015/139","url":"https://dblp.org/rec/journals/iacr/ChangJMS15a"}, "url":"URL#3691382" }, { "@score":"1", "@id":"3691383", "info":{"authors":{"author":[{"@pid":"60/1357","text":"Pascale Charpin"},{"@pid":"76/4763","text":"Sihem Mesnager"},{"@pid":"04/693","text":"Sumanta Sarkar"}]},"title":"Dickson Polynomials that are Involutions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"434","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CharpinMS15","ee":"http://eprint.iacr.org/2015/434","url":"https://dblp.org/rec/journals/iacr/CharpinMS15"}, "url":"URL#3691383" }, { "@score":"1", "@id":"3691384", "info":{"authors":{"author":[{"@pid":"03/9962","text":"Rahul Chatterjee 0001"},{"@pid":"27/3087","text":"Joseph Bonneau"},{"@pid":"j/AriJuels","text":"Ari Juels"},{"@pid":"26/3399","text":"Thomas Ristenpart"}]},"title":"Cracking-Resistant Password Vaults using Natural Language Encoders.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"788","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChatterjeeBJR15","ee":"http://eprint.iacr.org/2015/788","url":"https://dblp.org/rec/journals/iacr/ChatterjeeBJR15"}, "url":"URL#3691384" }, { "@score":"1", "@id":"3691385", "info":{"authors":{"author":[{"@pid":"56/9547","text":"Ayantika Chatterjee"},{"@pid":"01/5135-1","text":"Indranil Sengupta 0001"}]},"title":"FURISC: FHE Encrypted URISC Design.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"699","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChatterjeeS15","ee":"http://eprint.iacr.org/2015/699","url":"https://dblp.org/rec/journals/iacr/ChatterjeeS15"}, "url":"URL#3691385" }, { "@score":"1", "@id":"3691386", "info":{"authors":{"author":[{"@pid":"56/9547","text":"Ayantika Chatterjee"},{"@pid":"01/5135-1","text":"Indranil Sengupta 0001"}]},"title":"Searching and Sorting of Fully Homomorphic Encrypted Data on Cloud.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"981","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChatterjeeS15a","ee":"http://eprint.iacr.org/2015/981","url":"https://dblp.org/rec/journals/iacr/ChatterjeeS15a"}, "url":"URL#3691386" }, { "@score":"1", "@id":"3691387", "info":{"authors":{"author":[{"@pid":"124/3435","text":"Payal Chaudhari"},{"@pid":"64/6524","text":"Manik Lal Das"}]},"title":"Privacy-preserving Attribute Based Searchable Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"899","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChaudhariD15","ee":"http://eprint.iacr.org/2015/899","url":"https://dblp.org/rec/journals/iacr/ChaudhariD15"}, "url":"URL#3691387" }, { "@score":"1", "@id":"3691388", "info":{"authors":{"author":[{"@pid":"13/4194","text":"Yu-Chi Chen"},{"@pid":"c/ShermanSMChow","text":"Sherman S. M. Chow"},{"@pid":"11/6568","text":"Kai-Min Chung"},{"@pid":"160/8004","text":"Russell W. F. Lai"},{"@pid":"03/1108","text":"Wei-Kai Lin"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"}]},"title":"Computation-Trace Indistinguishability Obfuscation and its Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"406","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenCCLLZ15","ee":"http://eprint.iacr.org/2015/406","url":"https://dblp.org/rec/journals/iacr/ChenCCLLZ15"}, "url":"URL#3691388" }, { "@score":"1", "@id":"3691389", "info":{"authors":{"author":[{"@pid":"81/3425","text":"Cong Chen"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"},{"@pid":"05/10085","text":"Ingo von Maurich"},{"@pid":"s/RainerSteinwandt","text":"Rainer Steinwandt"}]},"title":"Masking Large Keys in Hardware: A Masked Implementation of McEliece.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"924","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenEMS15","ee":"http://eprint.iacr.org/2015/924","url":"https://dblp.org/rec/journals/iacr/ChenEMS15"}, "url":"URL#3691389" }, { "@score":"1", "@id":"3691390", "info":{"authors":{"author":[{"@pid":"92/6289-21","text":"Jie Chen 0021"},{"@pid":"156/0378","text":"Romain Gay"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"Improved Dual System ABE in Prime-Order Groups via Predicate Encodings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"409","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenGW15","ee":"http://eprint.iacr.org/2015/409","url":"https://dblp.org/rec/journals/iacr/ChenGW15"}, "url":"URL#3691390" }, { "@score":"1", "@id":"3691391", "info":{"authors":{"author":[{"@pid":"134/7456","text":"Binglong Chen"},{"@pid":"161/6290","text":"Chuangqiang Hu"},{"@pid":"32/1790","text":"Chang-An Zhao"}]},"title":"A Note on Scalar Multiplication Using Division Polynomials.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"284","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenHZ15","ee":"http://eprint.iacr.org/2015/284","url":"https://dblp.org/rec/journals/iacr/ChenHZ15"}, "url":"URL#3691391" }, { "@score":"1", "@id":"3691392", "info":{"authors":{"author":[{"@pid":"81/3425","text":"Cong Chen"},{"@pid":"145/1709","text":"Mehmet Sinan Inci"},{"@pid":"160/3850","text":"Mostafa Taha"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"}]},"title":"SpecTre: A Tiny Side-Channel Resistant Speck Core for FPGAs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"691","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenITE15","ee":"http://eprint.iacr.org/2015/691","url":"https://dblp.org/rec/journals/iacr/ChenITE15"}, "url":"URL#3691392" }, { "@score":"1", "@id":"3691393", "info":{"authors":{"author":[{"@pid":"175/3324-30","text":"Hao Chen 0030"},{"@pid":"08/1510","text":"Kristin E. Lauter"},{"@pid":"47/3884","text":"Katherine E. Stange"}]},"title":"Attacks on Search RLWE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"971","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenLS15","ee":"http://eprint.iacr.org/2015/971","url":"https://dblp.org/rec/journals/iacr/ChenLS15"}, "url":"URL#3691393" }, { "@score":"1", "@id":"3691394", "info":{"authors":{"author":[{"@pid":"133/2004","text":"Binyi Chen"},{"@pid":"37/778","text":"Huijia Lin"},{"@pid":"38/937","text":"Stefano Tessaro"}]},"title":"Oblivious Parallel RAM: Improved Efficiency and Generic Constructions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1053","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenLT15","ee":"http://eprint.iacr.org/2015/1053","url":"https://dblp.org/rec/journals/iacr/ChenLT15"}, "url":"URL#3691394" }, { "@score":"1", "@id":"3691395", "info":{"authors":{"author":[{"@pid":"87/1254-3","text":"Yu Chen 0003"},{"@pid":"94/6901","text":"Baodong Qin"},{"@pid":"94/2739-1","text":"Jiang Zhang 0001"},{"@pid":"181/2826-2","text":"Yi Deng 0002"},{"@pid":"c/ShermanSMChow","text":"Sherman S. M. Chow"}]},"title":"Non-Malleable Functions and Their Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1253","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenQZDC15","ee":"http://eprint.iacr.org/2015/1253","url":"https://dblp.org/rec/journals/iacr/ChenQZDC15"}, "url":"URL#3691395" }, { "@score":"1", "@id":"3691396", "info":{"authors":{"author":[{"@pid":"12/7796","text":"Yi-Ruei Chen"},{"@pid":"24/10366","text":"Shiuan-Tzuo Shen"},{"@pid":"73/5853","text":"Wen-Guey Tzeng"}]},"title":"Weave ElGamal Encryption for Secure Outsourcing Algebraic Computations over Zp.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"947","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenST15","ee":"http://eprint.iacr.org/2015/947","url":"https://dblp.org/rec/journals/iacr/ChenST15"}, "url":"URL#3691396" }, { "@score":"1", "@id":"3691397", "info":{"authors":{"author":[{"@pid":"142/4487","text":"Huaifeng Chen"},{"@pid":"w/XiaoyunWang","text":"Xiaoyun Wang 0001"}]},"title":"Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-guessing Techniques.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"666","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenW15","ee":"http://eprint.iacr.org/2015/666","url":"https://dblp.org/rec/journals/iacr/ChenW15"}, "url":"URL#3691397" }, { "@score":"1", "@id":"3691398", "info":{"authors":{"author":[{"@pid":"27/5100","text":"Zhan Chen"},{"@pid":"46/2005","text":"Ning Wang"},{"@pid":"w/XiaoyunWang","text":"Xiaoyun Wang 0001"}]},"title":"Impossible Differential Cryptanalysis of Reduced Round SIMON.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"286","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenWW15","ee":"http://eprint.iacr.org/2015/286","url":"https://dblp.org/rec/journals/iacr/ChenWW15"}, "url":"URL#3691398" }, { "@score":"1", "@id":"3691399", "info":{"authors":{"author":[{"@pid":"134/7456","text":"Binglong Chen"},{"@pid":"32/1790","text":"Chang-An Zhao"}]},"title":"An Improvment of the Elliptic Net Algorithm.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"276","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenZ15","ee":"http://eprint.iacr.org/2015/276","url":"https://dblp.org/rec/journals/iacr/ChenZ15"}, "url":"URL#3691399" }, { "@score":"1", "@id":"3691400", "info":{"authors":{"author":[{"@pid":"148/1461","text":"Massimo Chenal"},{"@pid":"17/2212-1","text":"Qiang Tang 0001"}]},"title":"Key Recovery Attack against an NTRU-type Somewhat Homomorphic Encryption Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"83","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenalT15","ee":"http://eprint.iacr.org/2015/083","url":"https://dblp.org/rec/journals/iacr/ChenalT15"}, "url":"URL#3691400" }, { "@score":"1", "@id":"3691401", "info":{"authors":{"author":[{"@pid":"65/6557","text":"Nathan Chenette"},{"@pid":"116/4837","text":"Kevin Lewi"},{"@pid":"24/1620","text":"Stephen A. Weis"},{"@pid":"32/10400-1","text":"David J. Wu 0001"}]},"title":"Practical Order-Revealing Encryption with Limited Leakage.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1125","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChenetteLWW15","ee":"http://eprint.iacr.org/2015/1125","url":"https://dblp.org/rec/journals/iacr/ChenetteLWW15"}, "url":"URL#3691401" }, { "@score":"1", "@id":"3691402", "info":{"authors":{"author":[{"@pid":"160/3886","text":"Shantian Cheng"},{"@pid":"160/3803","text":"Juanyang Zhang"}]},"title":"Adaptive-ID Secure Revocable Identity-Based Encryption from Lattices via Subset Difference Method.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"98","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChengZ15","ee":"http://eprint.iacr.org/2015/098","url":"https://dblp.org/rec/journals/iacr/ChengZ15"}, "url":"URL#3691402" }, { "@score":"1", "@id":"3691403", "info":{"authors":{"author":[{"@pid":"64/5207","text":"Jung Hee Cheon"},{"@pid":"135/6577","text":"Miran Kim"},{"@pid":"08/1510","text":"Kristin E. Lauter"}]},"title":"Homomorphic Computation of Edit Distance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"132","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CheonKL15","ee":"http://eprint.iacr.org/2015/132","url":"https://dblp.org/rec/journals/iacr/CheonKL15"}, "url":"URL#3691403" }, { "@score":"1", "@id":"3691404", "info":{"authors":{"author":[{"@pid":"64/5207","text":"Jung Hee Cheon"},{"@pid":"120/9110-1","text":"Changmin Lee 0001"}]},"title":"Cryptanalysis of the multilinear map on the ideal lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"461","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CheonL15","ee":"http://eprint.iacr.org/2015/461","url":"https://dblp.org/rec/journals/iacr/CheonL15"}, "url":"URL#3691404" }, { "@score":"1", "@id":"3691405", "info":{"authors":{"author":[{"@pid":"64/5207","text":"Jung Hee Cheon"},{"@pid":"120/9110-1","text":"Changmin Lee 0001"},{"@pid":"153/9930","text":"Hansol Ryu"}]},"title":"Cryptanalysis of the New CLT Multilinear Maps.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"934","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CheonLR15","ee":"http://eprint.iacr.org/2015/934","url":"https://dblp.org/rec/journals/iacr/CheonLR15"}, "url":"URL#3691405" }, { "@score":"1", "@id":"3691406", "info":{"authors":{"author":{"@pid":"94/3017","text":"Mahdi Cheraghchi"}},"title":"Nearly Optimal Robust Secret Sharing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"951","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Cheraghchi15","ee":"http://eprint.iacr.org/2015/951","url":"https://dblp.org/rec/journals/iacr/Cheraghchi15"}, "url":"URL#3691406" }, { "@score":"1", "@id":"3691407", "info":{"authors":{"author":[{"@pid":"62/1617","text":"Dong Pyo Chi"},{"@pid":"45/7291","text":"Jeong Woon Choi"},{"@pid":"31/9135","text":"Jeong San Kim"},{"@pid":"79/2453","text":"Taewan Kim"}]},"title":"Lattice Based Cryptography for Beginners.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"938","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChiCKK15","ee":"http://eprint.iacr.org/2015/938","url":"https://dblp.org/rec/journals/iacr/ChiCKK15"}, "url":"URL#3691407" }, { "@score":"1", "@id":"3691408", "info":{"authors":{"author":[{"@pid":"132/4299","text":"Marco Chiappetta"},{"@pid":"99/238","text":"Erkay Savas"},{"@pid":"54/530-1","text":"Cemal Yilmaz 0001"}]},"title":"Real time detection of cache-based side-channel attacks using Hardware Performance Counters.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1034","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChiappettaSY15","ee":"http://eprint.iacr.org/2015/1034","url":"https://dblp.org/rec/journals/iacr/ChiappettaSY15"}, "url":"URL#3691408" }, { "@score":"1", "@id":"3691409", "info":{"authors":{"author":[{"@pid":"27/8534","text":"Alessandro Chiesa"},{"@pid":"t/EranTromer","text":"Eran Tromer"},{"@pid":"05/8397","text":"Madars Virza"}]},"title":"Cluster Computing in Zero Knowledge.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"377","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChiesaTV15","ee":"http://eprint.iacr.org/2015/377","url":"https://dblp.org/rec/journals/iacr/ChiesaTV15"}, "url":"URL#3691409" }, { "@score":"1", "@id":"3691410", "info":{"authors":{"author":[{"@pid":"44/3196","text":"Kyu Young Choi"},{"@pid":"28/410","text":"Jihoon Cho"},{"@pid":"60/11","text":"Jung Yeon Hwang"},{"@pid":"14/2293-2","text":"Taekyoung Kwon 0002"}]},"title":"Constructing Efficient PAKE Protocols from Identity-Based KEM/DEM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"606","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChoiCHK15","ee":"http://eprint.iacr.org/2015/606","url":"https://dblp.org/rec/journals/iacr/ChoiCHK15"}, "url":"URL#3691410" }, { "@score":"1", "@id":"3691411", "info":{"authors":{"author":[{"@pid":"83/5841","text":"Seung Geol Choi"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"14/4245","text":"Ranjit Kumaresan"},{"@pid":"19/2372","text":"Carlos Cid"}]},"title":"Multi-Client Non-Interactive Verifiable Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"190","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChoiKKC15","ee":"http://eprint.iacr.org/2015/190","url":"https://dblp.org/rec/journals/iacr/ChoiKKC15"}, "url":"URL#3691411" }, { "@score":"1", "@id":"3691412", "info":{"authors":{"author":{"@pid":"21/8341","text":"Tung Chou"}},"title":"Sandy2x: New Curve25519 Speed Records.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"943","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Chou15","ee":"http://eprint.iacr.org/2015/943","url":"https://dblp.org/rec/journals/iacr/Chou15"}, "url":"URL#3691412" }, { "@score":"1", "@id":"3691413", "info":{"authors":{"author":[{"@pid":"21/8341","text":"Tung Chou"},{"@pid":"o/ClaudioOrlandi","text":"Claudio Orlandi"}]},"title":"The Simplest Protocol for Oblivious Transfer.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"267","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChouO15","ee":"http://eprint.iacr.org/2015/267","url":"https://dblp.org/rec/journals/iacr/ChouO15"}, "url":"URL#3691413" }, { "@score":"1", "@id":"3691414", "info":{"authors":{"author":[{"@pid":"40/8319","text":"Ashish Choudhury"},{"@pid":"38/2316","text":"Emmanuela Orsini"},{"@pid":"64/3169","text":"Arpita Patra"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"}]},"title":"Linear Overhead Robust MPC with Honest Majority Using Preprocessing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"705","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChoudhuryOPS15","ee":"http://eprint.iacr.org/2015/705","url":"https://dblp.org/rec/journals/iacr/ChoudhuryOPS15"}, "url":"URL#3691414" }, { "@score":"1", "@id":"3691415", "info":{"authors":{"author":[{"@pid":"126/6756","text":"Ping Ngai Chung"},{"@pid":"98/7227","text":"Craig Costello"},{"@pid":"58/1792","text":"Benjamin Smith 0003"}]},"title":"Fast, uniform, and compact scalar multiplication for elliptic curves and genus 2 Jacobians with applications to signature schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"983","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChungCS15","ee":"http://eprint.iacr.org/2015/983","url":"https://dblp.org/rec/journals/iacr/ChungCS15"}, "url":"URL#3691415" }, { "@score":"1", "@id":"3691416", "info":{"authors":{"author":[{"@pid":"11/6568","text":"Kai-Min Chung"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"}]},"title":"Functional Encryption from (Small) Hardwae Tokens.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"153","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChungKZ15","ee":"http://eprint.iacr.org/2015/153","url":"https://dblp.org/rec/journals/iacr/ChungKZ15"}, "url":"URL#3691416" }, { "@score":"1", "@id":"3691417", "info":{"authors":{"author":[{"@pid":"11/6568","text":"Kai-Min Chung"},{"@pid":"p/RPass","text":"Rafael Pass"}]},"title":"Tight Parallel Repetition Theorems for Public-Coin Arguments using KL-divergence.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"31","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ChungP15","ee":"http://eprint.iacr.org/2015/031","url":"https://dblp.org/rec/journals/iacr/ChungP15"}, "url":"URL#3691417" }, { "@score":"1", "@id":"3691418", "info":{"authors":{"author":[{"@pid":"167/2878","text":"Michele Ciampi"},{"@pid":"p/GiuseppePersiano","text":"Giuseppe Persiano"},{"@pid":"72/7642","text":"Alessandra Scafuro"},{"@pid":"167/2782","text":"Luisa Siniscalchi"},{"@pid":"81/5771","text":"Ivan Visconti"}]},"title":"Improved OR Composition of Sigma-Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"810","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CiampiPSSV15","ee":"http://eprint.iacr.org/2015/810","url":"https://dblp.org/rec/journals/iacr/CiampiPSSV15"}, "url":"URL#3691418" }, { "@score":"1", "@id":"3691419", "info":{"authors":{"author":[{"@pid":"167/2878","text":"Michele Ciampi"},{"@pid":"p/GiuseppePersiano","text":"Giuseppe Persiano"},{"@pid":"167/2782","text":"Luisa Siniscalchi"},{"@pid":"81/5771","text":"Ivan Visconti"}]},"title":"A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"770","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CiampiPSV15","ee":"http://eprint.iacr.org/2015/770","url":"https://dblp.org/rec/journals/iacr/CiampiPSV15"}, "url":"URL#3691419" }, { "@score":"1", "@id":"3691420", "info":{"authors":{"author":[{"@pid":"116/7907","text":"Jean-Michel Cioranesco"},{"@pid":"125/0287","text":"Roman Korkikian"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"151/9817","text":"Rodrigo Portella do Canto"}]},"title":"Buying AES Design Resistance with Speed and Energy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"786","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CioranescoKNC15","ee":"http://eprint.iacr.org/2015/786","url":"https://dblp.org/rec/journals/iacr/CioranescoKNC15"}, "url":"URL#3691420" }, { "@score":"1", "@id":"3691421", "info":{"authors":{"author":[{"@pid":"75/5410","text":"Christophe Clavier"},{"@pid":"37/5001","text":"Julien Francq"},{"@pid":"136/4549","text":"Antoine Wurcker"}]},"title":"Study of a Parity Check Based Fault-Detection Countermeasure for the AES Key Schedule.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"877","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ClavierFW15","ee":"http://eprint.iacr.org/2015/877","url":"https://dblp.org/rec/journals/iacr/ClavierFW15"}, "url":"URL#3691421" }, { "@score":"1", "@id":"3691422", "info":{"authors":{"author":[{"@pid":"154/9580","text":"Benoit Cogliati"},{"@pid":"38/10733","text":"Rodolphe Lampe"},{"@pid":"25/3463","text":"Yannick Seurin"}]},"title":"Tweaking Even-Mansour Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"539","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CogliatiLS15","ee":"http://eprint.iacr.org/2015/539","url":"https://dblp.org/rec/journals/iacr/CogliatiLS15"}, "url":"URL#3691422" }, { "@score":"1", "@id":"3691423", "info":{"authors":{"author":[{"@pid":"154/9580","text":"Benoit Cogliati"},{"@pid":"25/3463","text":"Yannick Seurin"}]},"title":"On the Provable Security of the Iterated Even-Mansour Cipher against Related-Key and Chosen-Key Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"69","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CogliatiS15","ee":"http://eprint.iacr.org/2015/069","url":"https://dblp.org/rec/journals/iacr/CogliatiS15"}, "url":"URL#3691423" }, { "@score":"1", "@id":"3691424", "info":{"authors":{"author":[{"@pid":"154/9580","text":"Benoit Cogliati"},{"@pid":"25/3463","text":"Yannick Seurin"}]},"title":"Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"851","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CogliatiS15a","ee":"http://eprint.iacr.org/2015/851","url":"https://dblp.org/rec/journals/iacr/CogliatiS15a"}, "url":"URL#3691424" }, { "@score":"1", "@id":"3691425", "info":{"authors":{"author":{"@pid":"150/9418","text":"Ran Cohen"}},"title":"Asynchronous Secure Multiparty Computation in Constant Time.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1238","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Cohen15","ee":"http://eprint.iacr.org/2015/1238","url":"https://dblp.org/rec/journals/iacr/Cohen15"}, "url":"URL#3691425" }, { "@score":"1", "@id":"3691426", "info":{"authors":{"author":[{"@pid":"157/0152","text":"Aloni Cohen"},{"@pid":"g/ShafiGoldwasser","text":"Shafi Goldwasser"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"}]},"title":"Aggregatable Pseudorandom Functions and Connections to Learning.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"38","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CohenGV15","ee":"http://eprint.iacr.org/2015/038","url":"https://dblp.org/rec/journals/iacr/CohenGV15"}, "url":"URL#3691426" }, { "@score":"1", "@id":"3691427", "info":{"authors":{"author":[{"@pid":"157/0152","text":"Aloni Cohen"},{"@pid":"135/1616","text":"Justin Holmgren"}]},"title":"Multilinear Pseudorandom Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"125","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CohenH15","ee":"http://eprint.iacr.org/2015/125","url":"https://dblp.org/rec/journals/iacr/CohenH15"}, "url":"URL#3691427" }, { "@score":"1", "@id":"3691428", "info":{"authors":{"author":[{"@pid":"157/0152","text":"Aloni Cohen"},{"@pid":"135/1616","text":"Justin Holmgren"},{"@pid":"85/2415","text":"Ryo Nishimaki"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Watermarking Cryptographic Capabilities.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1096","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CohenHNVW15","ee":"http://eprint.iacr.org/2015/1096","url":"https://dblp.org/rec/journals/iacr/CohenHNVW15"}, "url":"URL#3691428" }, { "@score":"1", "@id":"3691429", "info":{"authors":{"author":[{"@pid":"150/9418","text":"Ran Cohen"},{"@pid":"26/2723","text":"Iftach Haitner"},{"@pid":"65/2027","text":"Eran Omri"},{"@pid":"168/7887","text":"Lior Rotem"}]},"title":"Characterization of Secure Multiparty Computation Without Broadcast.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"846","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CohenHOR15","ee":"http://eprint.iacr.org/2015/846","url":"https://dblp.org/rec/journals/iacr/CohenHOR15"}, "url":"URL#3691429" }, { "@score":"1", "@id":"3691430", "info":{"authors":{"author":[{"@pid":"157/0152","text":"Aloni Cohen"},{"@pid":"135/1616","text":"Justin Holmgren"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"}]},"title":"Publicly Verifiable Software Watermarking.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"373","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CohenHV15","ee":"http://eprint.iacr.org/2015/373","url":"https://dblp.org/rec/journals/iacr/CohenHV15"}, "url":"URL#3691430" }, { "@score":"1", "@id":"3691431", "info":{"authors":{"author":{"@pid":"54/6694","text":"Scott Contini"}},"title":"Method to Protect Passwords in Databases for Web Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"387","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Contini15","ee":"http://eprint.iacr.org/2015/387","url":"https://dblp.org/rec/journals/iacr/Contini15"}, "url":"URL#3691431" }, { "@score":"1", "@id":"3691432", "info":{"authors":{"author":[{"@pid":"134/7643","text":"Sandro Coretti"},{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"30/8736","text":"Björn Tackmann"},{"@pid":"98/7881","text":"Daniele Venturi 0001"}]},"title":"Non-Malleable Encryption: Simpler, Shorter, Stronger.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"772","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CorettiDTV15","ee":"http://eprint.iacr.org/2015/772","url":"https://dblp.org/rec/journals/iacr/CorettiDTV15"}, "url":"URL#3691432" }, { "@score":"1", "@id":"3691433", "info":{"authors":{"author":{"@pid":"61/1318","text":"Jean-Sébastien Coron"}},"title":"Cryptanalysis of GGH15 Multilinear Maps.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1037","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Coron15","ee":"http://eprint.iacr.org/2015/1037","url":"https://dblp.org/rec/journals/iacr/Coron15"}, "url":"URL#3691433" }, { "@score":"1", "@id":"3691434", "info":{"authors":{"author":[{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"08/1571","text":"Jean-Charles Faugère"},{"@pid":"58/1586","text":"Guénaël Renault"},{"@pid":"125/3474","text":"Rina Zeitoun"}]},"title":"Factoring N=pr qs for Large r and s.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"71","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CoronFRZ15","ee":"http://eprint.iacr.org/2015/071","url":"https://dblp.org/rec/journals/iacr/CoronFRZ15"}, "url":"URL#3691434" }, { "@score":"1", "@id":"3691435", "info":{"authors":{"author":[{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"28/2376","text":"Craig Gentry"},{"@pid":"65/4781","text":"Shai Halevi"},{"@pid":"08/11136","text":"Tancrède Lepoint"},{"@pid":"52/6027","text":"Hemanta K. Maji"},{"@pid":"39/4396","text":"Eric Miles"},{"@pid":"07/5590-1","text":"Mariana Raykova 0001"},{"@pid":"s/AmitSahai","text":"Amit Sahai"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Zeroizing Without Low-Level Zeroes: New MMAP Attacks and Their Limitations.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"596","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CoronGHLMM0ST15","ee":"http://eprint.iacr.org/2015/596","url":"https://dblp.org/rec/journals/iacr/CoronGHLMM0ST15"}, "url":"URL#3691435" }, { "@score":"1", "@id":"3691436", "info":{"authors":{"author":[{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"08/11136","text":"Tancrède Lepoint"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"New Multilinear Maps over the Integers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"162","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CoronLT15","ee":"http://eprint.iacr.org/2015/162","url":"https://dblp.org/rec/journals/iacr/CoronLT15"}, "url":"URL#3691436" }, { "@score":"1", "@id":"3691437", "info":{"authors":{"author":[{"@pid":"61/1318","text":"Jean-Sébastien Coron"},{"@pid":"62/4866","text":"Emmanuel Prouff"},{"@pid":"33/2627","text":"Matthieu Rivain"},{"@pid":"29/4478","text":"Thomas Roche"}]},"title":"Higher-Order Side Channel Security and Mask Refreshing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"359","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CoronPRR15","ee":"http://eprint.iacr.org/2015/359","url":"https://dblp.org/rec/journals/iacr/CoronPRR15"}, "url":"URL#3691437" }, { "@score":"1", "@id":"3691438", "info":{"authors":{"author":[{"@pid":"65/550","text":"Véronique Cortier"},{"@pid":"81/10027","text":"Fabienne Eigner"},{"@pid":"k/SteveKremer","text":"Steve Kremer"},{"@pid":"25/3571","text":"Matteo Maffei"},{"@pid":"96/11109","text":"Cyrille Wiedling"}]},"title":"Type-Based Verification of Electronic Voting Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"39","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CortierEKMW15","ee":"http://eprint.iacr.org/2015/039","url":"https://dblp.org/rec/journals/iacr/CortierEKMW15"}, "url":"URL#3691438" }, { "@score":"1", "@id":"3691439", "info":{"authors":{"author":[{"@pid":"65/550","text":"Véronique Cortier"},{"@pid":"27/3043","text":"Georg Fuchsbauer"},{"@pid":"21/2415","text":"David Galindo"}]},"title":"BeleniosRF: A Strongly Receipt-Free Electronic Voting Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"629","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CortierFG15","ee":"http://eprint.iacr.org/2015/629","url":"https://dblp.org/rec/journals/iacr/CortierFG15"}, "url":"URL#3691439" }, { "@score":"1", "@id":"3691440", "info":{"authors":{"author":[{"@pid":"168/7892","text":"Anamaria Costache"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"}]},"title":"Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"889","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CostacheS15","ee":"http://eprint.iacr.org/2015/889","url":"https://dblp.org/rec/journals/iacr/CostacheS15"}, "url":"URL#3691440" }, { "@score":"1", "@id":"3691441", "info":{"authors":{"author":[{"@pid":"98/4160","text":"Victor Costan"},{"@pid":"49/7863","text":"Ilia A. Lebedev"},{"@pid":"14/3973","text":"Srinivas Devadas"}]},"title":"Sanctum: Minimal RISC Extensions for Isolated Execution.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"564","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CostanLD15","ee":"http://eprint.iacr.org/2015/564","url":"https://dblp.org/rec/journals/iacr/CostanLD15"}, "url":"URL#3691441" }, { "@score":"1", "@id":"3691442", "info":{"authors":{"author":[{"@pid":"98/7227","text":"Craig Costello"},{"@pid":"32/2736","text":"Patrick Longa"}]},"title":"FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"565","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CostelloL15","ee":"http://eprint.iacr.org/2015/565","url":"https://dblp.org/rec/journals/iacr/CostelloL15"}, "url":"URL#3691442" }, { "@score":"1", "@id":"3691443", "info":{"authors":{"author":[{"@pid":"160/3912","text":"Geoffroy Couteau"},{"@pid":"56/11145","text":"Thomas Peters"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Encryption Switching Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"990","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CouteauPP15","ee":"http://eprint.iacr.org/2015/990","url":"https://dblp.org/rec/journals/iacr/CouteauPP15"}, "url":"URL#3691443" }, { "@score":"1", "@id":"3691444", "info":{"authors":{"author":[{"@pid":"160/3912","text":"Geoffroy Couteau"},{"@pid":"56/11145","text":"Thomas Peters"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Secure Distributed Computation on Private Inputs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1196","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CouteauPP15a","ee":"http://eprint.iacr.org/2015/1196","url":"https://dblp.org/rec/journals/iacr/CouteauPP15a"}, "url":"URL#3691444" }, { "@score":"1", "@id":"3691445", "info":{"authors":{"author":[{"@pid":"c/RonaldCramer","text":"Ronald Cramer"},{"@pid":"d/IvanDamgaard","text":"Ivan Bjerre Damgård"},{"@pid":"95/9050","text":"Nico Döttling"},{"@pid":"84/3662","text":"Serge Fehr"},{"@pid":"161/0916","text":"Gabriele Spini"}]},"title":"Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1089","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CramerDDFS15","ee":"http://eprint.iacr.org/2015/1089","url":"https://dblp.org/rec/journals/iacr/CramerDDFS15"}, "url":"URL#3691445" }, { "@score":"1", "@id":"3691446", "info":{"authors":{"author":[{"@pid":"c/RonaldCramer","text":"Ronald Cramer"},{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"69/8323","text":"Marcel Keller"}]},"title":"On the Amortized Complexity of Zero-knowledge Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"446","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CramerDK15","ee":"http://eprint.iacr.org/2015/446","url":"https://dblp.org/rec/journals/iacr/CramerDK15"}, "url":"URL#3691446" }, { "@score":"1", "@id":"3691447", "info":{"authors":{"author":[{"@pid":"c/RonaldCramer","text":"Ronald Cramer"},{"@pid":"65/7849","text":"Léo Ducas"},{"@pid":"66/870","text":"Chris Peikert"},{"@pid":"r/OdedRegev","text":"Oded Regev 0001"}]},"title":"Recovering Short Generators of Principal Ideals in Cyclotomic Rings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"313","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CramerDPR15","ee":"http://eprint.iacr.org/2015/313","url":"https://dblp.org/rec/journals/iacr/CramerDPR15"}, "url":"URL#3691447" }, { "@score":"1", "@id":"3691448", "info":{"authors":{"author":[{"@pid":"c/CCrepeau","text":"Claude Crépeau"},{"@pid":"36/10310","text":"Raza Ali Kazmi"}]},"title":"Oblivious Transfer from weakly Random Self-Reducible Public-Key Cryptosystem.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"362","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CrepeauK15","ee":"http://eprint.iacr.org/2015/362","url":"https://dblp.org/rec/journals/iacr/CrepeauK15"}, "url":"URL#3691448" }, { "@score":"1", "@id":"3691449", "info":{"authors":{"author":[{"@pid":"c/CCrepeau","text":"Claude Crépeau"},{"@pid":"36/10310","text":"Raza Ali Kazmi"}]},"title":"Zero-Knowledge Interactive Proof Systems for New Lattice Problems.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"969","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CrepeauK15a","ee":"http://eprint.iacr.org/2015/969","url":"https://dblp.org/rec/journals/iacr/CrepeauK15a"}, "url":"URL#3691449" }, { "@score":"1", "@id":"3691450", "info":{"authors":{"author":[{"@pid":"172/4081","text":"Eric Crockett 0001"},{"@pid":"66/870","text":"Chris Peikert"}]},"title":"Λ ∘ λ: A Functional Library for Lattice Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1134","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/CrockettP15","ee":"http://eprint.iacr.org/2015/1134","url":"https://dblp.org/rec/journals/iacr/CrockettP15"}, "url":"URL#3691450" }, { "@score":"1", "@id":"3691451", "info":{"authors":{"author":[{"@pid":"93/1489","text":"Paolo D'Arco"},{"@pid":"90/8181","text":"Navid Nasr Esfahani"},{"@pid":"s/DouglasRStinson","text":"Douglas R. Stinson"}]},"title":"All or Nothing at All.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"998","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DArcoES15","ee":"http://eprint.iacr.org/2015/998","url":"https://dblp.org/rec/journals/iacr/DArcoES15"}, "url":"URL#3691451" }, { "@score":"1", "@id":"3691452", "info":{"authors":{"author":[{"@pid":"38/6981","text":"Dana Dachman-Soled"},{"@pid":"78/10700","text":"Nils Fleischhacker"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"70/3375","text":"Anna Lysyanskaya"},{"@pid":"52/6199","text":"Dominique Schröder"}]},"title":"Feasibility and Infeasibility of Secure Computation with Malicious PUFs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"405","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Dachman-SoledFK15","ee":"http://eprint.iacr.org/2015/405","url":"https://dblp.org/rec/journals/iacr/Dachman-SoledFK15"}, "url":"URL#3691452" }, { "@score":"1", "@id":"3691453", "info":{"authors":{"author":[{"@pid":"38/6981","text":"Dana Dachman-Soled"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"116/4781","text":"Aishwarya Thiruvengadam"}]},"title":"10-Round Feistel is Indifferentiable from an Ideal Cipher.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"876","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Dachman-SoledKT15","ee":"http://eprint.iacr.org/2015/876","url":"https://dblp.org/rec/journals/iacr/Dachman-SoledKT15"}, "url":"URL#3691453" }, { "@score":"1", "@id":"3691454", "info":{"authors":{"author":[{"@pid":"38/6981","text":"Dana Dachman-Soled"},{"@pid":"52/5716-21","text":"Chang Liu 0021"},{"@pid":"p/CharalamposPapamanthou","text":"Charalampos Papamanthou"},{"@pid":"80/4580","text":"Elaine Shi"},{"@pid":"v/UziVishkin","text":"Uzi Vishkin"}]},"title":"Oblivious Network RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"73","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Dachman-SoledLPSV15","ee":"http://eprint.iacr.org/2015/073","url":"https://dblp.org/rec/journals/iacr/Dachman-SoledLPSV15"}, "url":"URL#3691454" }, { "@score":"1", "@id":"3691455", "info":{"authors":{"author":[{"@pid":"130/7969","text":"Gaby G. Dagher"},{"@pid":"161/0070","text":"Benedikt Bünz"},{"@pid":"27/3087","text":"Joseph Bonneau"},{"@pid":"86/1765","text":"Jeremy Clark"},{"@pid":"b/DanBoneh","text":"Dan Boneh"}]},"title":"Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1008","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DagherBBCB15","ee":"http://eprint.iacr.org/2015/1008","url":"https://dblp.org/rec/journals/iacr/DagherBBCB15"}, "url":"URL#3691455" }, { "@score":"1", "@id":"3691456", "info":{"authors":{"author":[{"@pid":"79/6780","text":"Ricardo Dahab"},{"@pid":"77/5607","text":"Steven D. Galbraith"},{"@pid":"85/3232","text":"Eduardo Morais"}]},"title":"Adaptive key recovery attacks on NTRU-based somewhat homomorphic encryption schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"127","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DahabGM15","ee":"http://eprint.iacr.org/2015/127","url":"https://dblp.org/rec/journals/iacr/DahabGM15"}, "url":"URL#3691456" }, { "@score":"1", "@id":"3691457", "info":{"authors":{"author":[{"@pid":"76/2897-7","text":"Wei Dai 0007"},{"@pid":"06/11110","text":"Yarkin Doröz"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"Accelerating SWHE based PIRs using GPUs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"462","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DaiDS15","ee":"http://eprint.iacr.org/2015/462","url":"https://dblp.org/rec/journals/iacr/DaiDS15"}, "url":"URL#3691457" }, { "@score":"1", "@id":"3691458", "info":{"authors":{"author":[{"@pid":"76/2897-7","text":"Wei Dai 0007"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"cuHE: A Homomorphic Encryption Accelerator Library.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"818","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DaiS15","ee":"http://eprint.iacr.org/2015/818","url":"https://dblp.org/rec/journals/iacr/DaiS15"}, "url":"URL#3691458" }, { "@score":"1", "@id":"3691459", "info":{"authors":{"author":[{"@pid":"142/1685","text":"Yuanxi Dai"},{"@pid":"87/1608","text":"John P. Steinberger"}]},"title":"Feistel Networks: Indifferentiability at 10 Rounds.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"874","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DaiS15a","ee":"http://eprint.iacr.org/2015/874","url":"https://dblp.org/rec/journals/iacr/DaiS15a"}, "url":"URL#3691459" }, { "@score":"1", "@id":"3691460", "info":{"authors":{"author":[{"@pid":"142/1685","text":"Yuanxi Dai"},{"@pid":"87/1608","text":"John P. Steinberger"}]},"title":"Feistel Networks: Indifferentiability at 8 Rounds.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1069","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DaiS15b","ee":"http://eprint.iacr.org/2015/1069","url":"https://dblp.org/rec/journals/iacr/DaiS15b"}, "url":"URL#3691460" }, { "@score":"1", "@id":"3691461", "info":{"authors":{"author":[{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"170/3696","text":"Kasper Damgård"},{"@pid":"72/5037","text":"Kurt Nielsen"},{"@pid":"53/10310","text":"Peter Sebastian Nordholt"},{"@pid":"09/744","text":"Tomas Toft"}]},"title":"Confidential Benchmarking based on Multiparty Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1006","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DamgardDNNT15","ee":"http://eprint.iacr.org/2015/1006","url":"https://dblp.org/rec/journals/iacr/DamgardDNNT15"}, "url":"URL#3691461" }, { "@score":"1", "@id":"3691462", "info":{"authors":{"author":[{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"}]},"title":"Unconditionally Secure Computation with Reduced Interaction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"630","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DamgardN15","ee":"http://eprint.iacr.org/2015/630","url":"https://dblp.org/rec/journals/iacr/DamgardN15"}, "url":"URL#3691462" }, { "@score":"1", "@id":"3691463", "info":{"authors":{"author":[{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"40/11429","text":"Antigoni Polychroniadou"}]},"title":"On the Communication required for Unconditionally Secure Multiplication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1097","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DamgardNP15","ee":"http://eprint.iacr.org/2015/1097","url":"https://dblp.org/rec/journals/iacr/DamgardNP15"}, "url":"URL#3691463" }, { "@score":"1", "@id":"3691464", "info":{"authors":{"author":[{"@pid":"d/IvanDamgaard","text":"Ivan Damgård"},{"@pid":"153/9868","text":"Rasmus Winther Zakarias"}]},"title":"Fast Oblivious AES\\A dedicated application of the MiniMac protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"989","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DamgardZ15","ee":"http://eprint.iacr.org/2015/989","url":"https://dblp.org/rec/journals/iacr/DamgardZ15"}, "url":"URL#3691464" }, { "@score":"1", "@id":"3691465", "info":{"authors":{"author":[{"@pid":"11/1148","text":"George Danezis"},{"@pid":"94/8813","text":"Sarah Meiklejohn"}]},"title":"Centrally Banked Cryptocurrencies.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"502","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DanezisM15","ee":"http://eprint.iacr.org/2015/502","url":"https://dblp.org/rec/journals/iacr/DanezisM15"}, "url":"URL#3691465" }, { "@score":"1", "@id":"3691466", "info":{"authors":{"author":[{"@pid":"170/3533","text":"Thuong T. Dang"},{"@pid":"170/3643","text":"Tri T. Ton"},{"@pid":"57/9478","text":"Van H. Dang"},{"@pid":"99/6945","text":"Thuc Dinh Nguyen"}]},"title":"SOME REMARKS ON THE LOGARITHMIC SIGNATURES OF FINITE ABELIAN GROUPS.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"962","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DangTDN15","ee":"http://eprint.iacr.org/2015/962","url":"https://dblp.org/rec/journals/iacr/DangTDN15"}, "url":"URL#3691466" }, { "@score":"1", "@id":"3691467", "info":{"authors":{"author":[{"@pid":"52/4689","text":"Jean-Luc Danger"},{"@pid":"86/2396","text":"Sylvain Guilley"},{"@pid":"37/4331","text":"Philippe Hoogvorst"},{"@pid":"70/11314","text":"Cédric Murdica"},{"@pid":"41/6833","text":"David Naccache"}]},"title":"Improving the Big Mac Attack on Elliptic Curve Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"819","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DangerGHMN15","ee":"http://eprint.iacr.org/2015/819","url":"https://dblp.org/rec/journals/iacr/DangerGHMN15"}, "url":"URL#3691467" }, { "@score":"1", "@id":"3691468", "info":{"authors":{"author":[{"@pid":"31/6808","text":"Sourav Das"},{"@pid":"35/4372","text":"Subhamoy Maitra"},{"@pid":"47/6600","text":"Willi Meier"}]},"title":"Higher Order Differential Analysis of NORX.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"186","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DasMM15","ee":"http://eprint.iacr.org/2015/186","url":"https://dblp.org/rec/journals/iacr/DasMM15"}, "url":"URL#3691468" }, { "@score":"1", "@id":"3691469", "info":{"authors":{"author":[{"@pid":"30/1250-3","text":"Poulami Das 0003"},{"@pid":"116/4686","text":"Debapriya Basu Roy"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"925","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DasRM15","ee":"http://eprint.iacr.org/2015/925","url":"https://dblp.org/rec/journals/iacr/DasRM15"}, "url":"URL#3691469" }, { "@score":"1", "@id":"3691470", "info":{"authors":{"author":[{"@pid":"137/8017","text":"Deepesh Data"},{"@pid":"32/5105","text":"Manoj Prabhakaran"},{"@pid":"20/5817","text":"Vinod M. Prabhakaran"}]},"title":"On the Communication Complexity of Secure Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"391","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DataPP15","ee":"http://eprint.iacr.org/2015/391","url":"https://dblp.org/rec/journals/iacr/DataPP15"}, "url":"URL#3691470" }, { "@score":"1", "@id":"3691471", "info":{"authors":{"author":[{"@pid":"141/0797","text":"Pratish Datta"},{"@pid":"06/4343","text":"Ratna Dutta"},{"@pid":"31/3850","text":"Sourav Mukhopadhyay"}]},"title":"Fully Secure Unbounded Revocable Attribute-Based Encryption in Prime Order Bilinear Groups via Subset Difference Method.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"293","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DattaDM15","ee":"http://eprint.iacr.org/2015/293","url":"https://dblp.org/rec/journals/iacr/DattaDM15"}, "url":"URL#3691471" }, { "@score":"1", "@id":"3691472", "info":{"authors":{"author":[{"@pid":"141/0797","text":"Pratish Datta"},{"@pid":"06/4343","text":"Ratna Dutta"},{"@pid":"31/3850","text":"Sourav Mukhopadhyay"}]},"title":"General Circuit Realizing Compact Revocable Attribute-Based Encryption from Multilinear Maps.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"884","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DattaDM15a","ee":"http://eprint.iacr.org/2015/884","url":"https://dblp.org/rec/journals/iacr/DattaDM15a"}, "url":"URL#3691472" }, { "@score":"1", "@id":"3691473", "info":{"authors":{"author":[{"@pid":"141/0797","text":"Pratish Datta"},{"@pid":"06/4343","text":"Ratna Dutta"},{"@pid":"31/3850","text":"Sourav Mukhopadhyay"}]},"title":"Functional Signcryption: Notion, Construction, and Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"913","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DattaDM15b","ee":"http://eprint.iacr.org/2015/913","url":"https://dblp.org/rec/journals/iacr/DattaDM15b"}, "url":"URL#3691473" }, { "@score":"1", "@id":"3691474", "info":{"authors":{"author":[{"@pid":"141/0797","text":"Pratish Datta"},{"@pid":"06/4343","text":"Ratna Dutta"},{"@pid":"31/3850","text":"Sourav Mukhopadhyay"}]},"title":"Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1188","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DattaDM15c","ee":"http://eprint.iacr.org/2015/1188","url":"https://dblp.org/rec/journals/iacr/DattaDM15c"}, "url":"URL#3691474" }, { "@score":"1", "@id":"3691475", "info":{"authors":{"author":[{"@pid":"141/0797","text":"Pratish Datta"},{"@pid":"06/4343","text":"Ratna Dutta"},{"@pid":"31/3850","text":"Sourav Mukhopadhyay"}]},"title":"Functional Encryption for Inner Product with Full Function Privacy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1255","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DattaDM15d","ee":"http://eprint.iacr.org/2015/1255","url":"https://dblp.org/rec/journals/iacr/DattaDM15d"}, "url":"URL#3691475" }, { "@score":"1", "@id":"3691476", "info":{"authors":{"author":[{"@pid":"15/10106","text":"Bernardo David"},{"@pid":"85/2415","text":"Ryo Nishimaki"},{"@pid":"09/10308","text":"Samuel Ranellucci"},{"@pid":"79/3279","text":"Alain Tapp"}]},"title":"Generalizing Efficient Multiparty Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"135","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DavidNRT15","ee":"http://eprint.iacr.org/2015/135","url":"https://dblp.org/rec/journals/iacr/DavidNRT15"}, "url":"URL#3691476" }, { "@score":"1", "@id":"3691477", "info":{"authors":{"author":[{"@pid":"147/4858","text":"Liron David"},{"@pid":"w/AvishaiWool","text":"Avishai Wool"}]},"title":"A Bounded-Space Near-Optimal Key Enumeration Algorithm for Multi-Dimensional Side-Channel Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1236","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DavidW15","ee":"http://eprint.iacr.org/2015/1236","url":"https://dblp.org/rec/journals/iacr/DavidW15"}, "url":"URL#3691477" }, { "@score":"1", "@id":"3691478", "info":{"authors":{"author":[{"@pid":"35/2600","text":"Jean Paul Degabriele"},{"@pid":"64/5418","text":"Pooya Farshim"},{"@pid":"48/8243","text":"Bertram Poettering"}]},"title":"A More Cautious Approach to Security Against Mass Surveillance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"748","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DegabrieleFP15","ee":"http://eprint.iacr.org/2015/748","url":"https://dblp.org/rec/journals/iacr/DegabrieleFP15"}, "url":"URL#3691478" }, { "@score":"1", "@id":"3691479", "info":{"authors":{"author":[{"@pid":"140/5434","text":"Seyed Mojtaba Dehnavi"},{"@pid":"140/5426","text":"Akbar Mahmoodi Rishakani"},{"@pid":"140/5419","text":"M. R. Mirzaee Shamsabad"}]},"title":"Characterization of MDS mappings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"2","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DehnaviRS15","ee":"http://eprint.iacr.org/2015/002","url":"https://dblp.org/rec/journals/iacr/DehnaviRS15"}, "url":"URL#3691479" }, { "@score":"1", "@id":"3691480", "info":{"authors":{"author":[{"@pid":"140/5434","text":"Seyed Mojtaba Dehnavi"},{"@pid":"140/5426","text":"Akbar Mahmoodi Rishakani"},{"@pid":"140/5419","text":"M. R. Mirzaee Shamsabad"}]},"title":"A More Explicit Formula for Linear Probabilities of Modular Addition Modulo a Power of Two.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"26","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DehnaviRS15a","ee":"http://eprint.iacr.org/2015/026","url":"https://dblp.org/rec/journals/iacr/DehnaviRS15a"}, "url":"URL#3691480" }, { "@score":"1", "@id":"3691481", "info":{"authors":{"author":[{"@pid":"140/5434","text":"Seyed Mojtaba Dehnavi"},{"@pid":"140/5426","text":"Akbar Mahmoodi Rishakani"},{"@pid":"140/5419","text":"M. R. Mirzaee Shamsabad"}]},"title":"Bitwise Linear Mappings with Good Cryptographic Properties and Efficient Implementation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"225","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DehnaviRS15b","ee":"http://eprint.iacr.org/2015/225","url":"https://dblp.org/rec/journals/iacr/DehnaviRS15b"}, "url":"URL#3691481" }, { "@score":"1", "@id":"3691482", "info":{"authors":{"author":[{"@pid":"140/5434","text":"Seyed Mojtaba Dehnavi"},{"@pid":"140/5426","text":"Akbar Mahmoodi Rishakani"},{"@pid":"140/5419","text":"M. R. Mirzaee Shamsabad"},{"@pid":"71/7265","text":"Einollah Pasha"}]},"title":"Generalization of Statistical Criteria for Sboxes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"93","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DehnaviRSP15","ee":"http://eprint.iacr.org/2015/093","url":"https://dblp.org/rec/journals/iacr/DehnaviRSP15"}, "url":"URL#3691482" }, { "@score":"1", "@id":"3691483", "info":{"authors":{"author":[{"@pid":"140/5434","text":"Seyed Mojtaba Dehnavi"},{"@pid":"140/5419","text":"M. R. Mirzaee Shamsabad"},{"@pid":"140/5426","text":"Akbar Mahmoodi Rishakani"},{"@pid":"167/2958","text":"Yousef Fekri Dabanloo"}]},"title":"Efficient MDS Diffusion Layers Through Decomposition of Matrices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"775","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DehnaviSRD15","ee":"http://eprint.iacr.org/2015/775","url":"https://dblp.org/rec/journals/iacr/DehnaviSRD15"}, "url":"URL#3691483" }, { "@score":"1", "@id":"3691484", "info":{"authors":{"author":[{"@pid":"162/8964","text":"Kevin Delmolino"},{"@pid":"162/8966","text":"Mitchell Arnett"},{"@pid":"89/7860","text":"Ahmed E. Kosba"},{"@pid":"39/1855-1","text":"Andrew Miller 0001"},{"@pid":"80/4580","text":"Elaine Shi"}]},"title":"Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"460","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DelmolinoAKMS15","ee":"http://eprint.iacr.org/2015/460","url":"https://dblp.org/rec/journals/iacr/DelmolinoAKMS15"}, "url":"URL#3691484" }, { "@score":"1", "@id":"3691485", "info":{"authors":{"author":[{"@pid":"121/3354","text":"Jeroen Delvaux"},{"@pid":"72/1963","text":"Dawu Gu"},{"@pid":"92/16","text":"Ingrid Verbauwhede"},{"@pid":"118/1329","text":"Matthias Hiller"},{"@pid":"69/8001","text":"Meng-Day (Mandel) Yu"}]},"title":"Secure Sketch Metamorphosis: Tight Unified Bounds.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"854","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DelvauxGVHY15","ee":"http://eprint.iacr.org/2015/854","url":"https://dblp.org/rec/journals/iacr/DelvauxGVHY15"}, "url":"URL#3691485" }, { "@score":"1", "@id":"3691486", "info":{"authors":{"author":[{"@pid":"29/8012","text":"Grégory Demay"},{"@pid":"06/701","text":"Peter Gazi"},{"@pid":"m/UMMaurer","text":"Ueli Maurer"},{"@pid":"30/8736","text":"Björn Tackmann"}]},"title":"Query-Complexity Amplification for Random Oracles.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"315","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DemayGMT15","ee":"http://eprint.iacr.org/2015/315","url":"https://dblp.org/rec/journals/iacr/DemayGMT15"}, "url":"URL#3691486" }, { "@score":"1", "@id":"3691487", "info":{"authors":{"author":[{"@pid":"85/10370","text":"Denise Demirel"},{"@pid":"55/11344","text":"Jean Lancrenon"}]},"title":"How to Securely Prolong the Computational Bindingness of Pedersen Commitments.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"584","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DemirelL15","ee":"http://eprint.iacr.org/2015/584","url":"https://dblp.org/rec/journals/iacr/DemirelL15"}, "url":"URL#3691487" }, { "@score":"1", "@id":"3691488", "info":{"authors":{"author":[{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"}]},"title":"Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks against Reduced-Round AES.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"259","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DerbezF15","ee":"http://eprint.iacr.org/2015/259","url":"https://dblp.org/rec/journals/iacr/DerbezF15"}, "url":"URL#3691488" }, { "@score":"1", "@id":"3691489", "info":{"authors":{"author":[{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"145/1633","text":"Léo Perrin"}]},"title":"Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"239","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DerbezP15","ee":"http://eprint.iacr.org/2015/239","url":"https://dblp.org/rec/journals/iacr/DerbezP15"}, "url":"URL#3691489" }, { "@score":"1", "@id":"3691490", "info":{"authors":{"author":[{"@pid":"117/1764","text":"David Derler"},{"@pid":"127/1745","text":"Christian Hanser"},{"@pid":"72/5883","text":"Daniel Slamanig"}]},"title":"Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"87","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DerlerHS15","ee":"http://eprint.iacr.org/2015/087","url":"https://dblp.org/rec/journals/iacr/DerlerHS15"}, "url":"URL#3691490" }, { "@score":"1", "@id":"3691491", "info":{"authors":{"author":[{"@pid":"117/1764","text":"David Derler"},{"@pid":"69/154","text":"Henrich Christopher Pöhls"},{"@pid":"55/9778","text":"Kai Samelin"},{"@pid":"72/5883","text":"Daniel Slamanig"}]},"title":"A General Framework for Redactable Signatures and New Constructions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1059","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DerlerPSS15","ee":"http://eprint.iacr.org/2015/1059","url":"https://dblp.org/rec/journals/iacr/DerlerPSS15"}, "url":"URL#3691491" }, { "@score":"1", "@id":"3691492", "info":{"authors":{"author":[{"@pid":"117/1764","text":"David Derler"},{"@pid":"72/5883","text":"Daniel Slamanig"}]},"title":"Rethinking Privacy for Extended Sanitizable Signatures and a Black-Box Construction of Strongly Private Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"843","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DerlerS15","ee":"http://eprint.iacr.org/2015/843","url":"https://dblp.org/rec/journals/iacr/DerlerS15"}, "url":"URL#3691492" }, { "@score":"1", "@id":"3691493", "info":{"authors":{"author":[{"@pid":"117/1764","text":"David Derler"},{"@pid":"72/5883","text":"Daniel Slamanig"}]},"title":"Practical Witness Encryption for Algebraic Languages And How to Reply an Unknown Whistleblower.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1073","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DerlerS15a","ee":"http://eprint.iacr.org/2015/1073","url":"https://dblp.org/rec/journals/iacr/DerlerS15a"}, "url":"URL#3691493" }, { "@score":"1", "@id":"3691494", "info":{"authors":{"author":[{"@pid":"14/3973","text":"Srinivas Devadas"},{"@pid":"32/1399","text":"Marten van Dijk"},{"@pid":"25/8166","text":"Christopher W. Fletcher"},{"@pid":"30/10661","text":"Ling Ren 0001"}]},"title":"Onion ORAM: A Constant Bandwidth and Constant Client Storage ORAM (without FHE or SWHE).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"5","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DevadasDFR15","ee":"http://eprint.iacr.org/2015/005","url":"https://dblp.org/rec/journals/iacr/DevadasDFR15"}, "url":"URL#3691494" }, { "@score":"1", "@id":"3691495", "info":{"authors":{"author":[{"@pid":"12/9728","text":"Jesus Diaz"},{"@pid":"72/4580","text":"David Arroyo"},{"@pid":"59/5271","text":"Francisco de Borja Rodríguez"}]},"title":"libgroupsig: An extensible C library for group signatures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1146","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DiazAR15","ee":"http://eprint.iacr.org/2015/1146","url":"https://dblp.org/rec/journals/iacr/DiazAR15"}, "url":"URL#3691495" }, { "@score":"1", "@id":"3691496", "info":{"authors":{"author":{"@pid":"86/3422","text":"Markus Dichtl"}},"title":"Fibonacci Ring Oscillators as True Random Number Generators - A Security Risk.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"270","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Dichtl15","ee":"http://eprint.iacr.org/2015/270","url":"https://dblp.org/rec/journals/iacr/Dichtl15"}, "url":"URL#3691496" }, { "@score":"1", "@id":"3691497", "info":{"authors":{"author":{"@pid":"165/8345","text":"William Diehl"}},"title":"Implementation of the SCREAM Tweakable Block Cipher in MSP430 Assembly Language.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"761","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Diehl15","ee":"http://eprint.iacr.org/2015/761","url":"https://dblp.org/rec/journals/iacr/Diehl15"}, "url":"URL#3691497" }, { "@score":"1", "@id":"3691498", "info":{"authors":{"author":[{"@pid":"80/11294","text":"Nizamud Din"},{"@pid":"139/7498","text":"Arif Iqbal Umar"},{"@pid":"17/1423","text":"Abdul Waheed"},{"@pid":"39/11472","text":"Noor Ul Amin"}]},"title":"An Efficient Multi-Message Multi-Receiver Signcryption Scheme with Forward Secrecy on Elliptic Curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"655","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DinUWA15","ee":"http://eprint.iacr.org/2015/655","url":"https://dblp.org/rec/journals/iacr/DinUWA15"}, "url":"URL#3691498" }, { "@score":"1", "@id":"3691499", "info":{"authors":{"author":[{"@pid":"50/3020","text":"A. Adam Ding"},{"@pid":"81/3425","text":"Cong Chen"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"}]},"title":"Simpler, Faster, and More Robust T-test Based Leakage Detection.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1215","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DingCE15","ee":"http://eprint.iacr.org/2015/1215","url":"https://dblp.org/rec/journals/iacr/DingCE15"}, "url":"URL#3691499" }, { "@score":"1", "@id":"3691500", "info":{"authors":{"author":[{"@pid":"42/393","text":"Jintai Ding"},{"@pid":"174/0971","text":"Momonari Kudo"},{"@pid":"170/3594","text":"Shinya Okumura"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"},{"@pid":"130/2257","text":"Chengdong Tao"}]},"title":"Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1229","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DingKOTT15","ee":"http://eprint.iacr.org/2015/1229","url":"https://dblp.org/rec/journals/iacr/DingKOTT15"}, "url":"URL#3691500" }, { "@score":"1", "@id":"3691501", "info":{"authors":{"author":[{"@pid":"42/393","text":"Jintai Ding"},{"@pid":"47/2636","text":"Alexei Miasnikov"},{"@pid":"69/5394","text":"Alexander Ushakov"}]},"title":"A Linear Attack on a Key Exchange Protocol Using Extensions of Matrix Semigroups.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"18","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DingMU15","ee":"http://eprint.iacr.org/2015/018","url":"https://dblp.org/rec/journals/iacr/DingMU15"}, "url":"URL#3691501" }, { "@score":"1", "@id":"3691502", "info":{"authors":{"author":[{"@pid":"160/3879","text":"Daniel Dinu"},{"@pid":"160/3841","text":"Yann Le Corre"},{"@pid":"22/2499","text":"Dmitry Khovratovich"},{"@pid":"145/1633","text":"Léo Perrin"},{"@pid":"g/JGrossschadl","text":"Johann Großschädl"},{"@pid":"09/5071","text":"Alex Biryukov"}]},"title":"Triathlon of Lightweight Block Ciphers for the Internet of Things.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"209","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DinuCKPGB15","ee":"http://eprint.iacr.org/2015/209","url":"https://dblp.org/rec/journals/iacr/DinuCKPGB15"}, "url":"URL#3691502" }, { "@score":"1", "@id":"3691503", "info":{"authors":{"author":[{"@pid":"67/297","text":"Itai Dinur"},{"@pid":"d/OrrDunkelman","text":"Orr Dunkelman"},{"@pid":"161/6289","text":"Masha Gutman"},{"@pid":"s/AdiShamir","text":"Adi Shamir"}]},"title":"Improved Top-Down Techniques in Differential Cryptanalysis.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"268","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DinurDGS15","ee":"http://eprint.iacr.org/2015/268","url":"https://dblp.org/rec/journals/iacr/DinurDGS15"}, "url":"URL#3691503" }, { "@score":"1", "@id":"3691504", "info":{"authors":{"author":[{"@pid":"67/297","text":"Itai Dinur"},{"@pid":"d/OrrDunkelman","text":"Orr Dunkelman"},{"@pid":"164/3372","text":"Thorsten Kranz"},{"@pid":"90/4585","text":"Gregor Leander"}]},"title":"Decomposing the ASASA Block Cipher Construction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"507","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DinurDKL15","ee":"http://eprint.iacr.org/2015/507","url":"https://dblp.org/rec/journals/iacr/DinurDKL15"}, "url":"URL#3691504" }, { "@score":"1", "@id":"3691505", "info":{"authors":{"author":[{"@pid":"67/297","text":"Itai Dinur"},{"@pid":"d/OrrDunkelman","text":"Orr Dunkelman"},{"@pid":"08/2079","text":"Nathan Keller"},{"@pid":"s/AdiShamir","text":"Adi Shamir"}]},"title":"New Attacks on Feistel Structures with Improved Memory Complexities.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"146","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DinurDKS15","ee":"http://eprint.iacr.org/2015/146","url":"https://dblp.org/rec/journals/iacr/DinurDKS15"}, "url":"URL#3691505" }, { "@score":"1", "@id":"3691506", "info":{"authors":{"author":[{"@pid":"67/297","text":"Itai Dinur"},{"@pid":"162/8949","text":"Yunwen Liu"},{"@pid":"47/6600","text":"Willi Meier"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"}]},"title":"Optimized Interpolation Attacks on LowMC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"418","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DinurLMW15","ee":"http://eprint.iacr.org/2015/418","url":"https://dblp.org/rec/journals/iacr/DinurLMW15"}, "url":"URL#3691506" }, { "@score":"1", "@id":"3691507", "info":{"authors":{"author":[{"@pid":"158/7231","text":"Andrey Dmukh"},{"@pid":"158/7162","text":"Denis Dygin"},{"@pid":"31/10308","text":"Grigory B. Marshalko"}]},"title":"A lightweight-friendly modifcation of GOST block cipher.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"65","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DmukhDM15","ee":"http://eprint.iacr.org/2015/065","url":"https://dblp.org/rec/journals/iacr/DmukhDM15"}, "url":"URL#3691507" }, { "@score":"1", "@id":"3691508", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"43/1829","text":"Florian Mendel"}]},"title":"Related-Key Forgeries for Prøst-OTR.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"91","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DobraunigEM15","ee":"http://eprint.iacr.org/2015/091","url":"https://dblp.org/rec/journals/iacr/DobraunigEM15"}, "url":"URL#3691508" }, { "@score":"1", "@id":"3691509", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"43/1829","text":"Florian Mendel"}]},"title":"Forgery Attacks on round-reduced ICEPOLE-128.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"392","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DobraunigEM15a","ee":"http://eprint.iacr.org/2015/392","url":"https://dblp.org/rec/journals/iacr/DobraunigEM15a"}, "url":"URL#3691509" }, { "@score":"1", "@id":"3691510", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"43/1829","text":"Florian Mendel"}]},"title":"Higher-order cryptanalysis of LowMC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"407","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DobraunigEM15b","ee":"http://eprint.iacr.org/2015/407","url":"https://dblp.org/rec/journals/iacr/DobraunigEM15b"}, "url":"URL#3691510" }, { "@score":"1", "@id":"3691511", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"43/1829","text":"Florian Mendel"}]},"title":"Analysis of the Kupyna-256 Hash Function.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"956","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DobraunigEM15c","ee":"http://eprint.iacr.org/2015/956","url":"https://dblp.org/rec/journals/iacr/DobraunigEM15c"}, "url":"URL#3691511" }, { "@score":"1", "@id":"3691512", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"43/1829","text":"Florian Mendel"}]},"title":"Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1200","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DobraunigEM15d","ee":"http://eprint.iacr.org/2015/1200","url":"https://dblp.org/rec/journals/iacr/DobraunigEM15d"}, "url":"URL#3691512" }, { "@score":"1", "@id":"3691513", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"91/4831","text":"Stefan Mangard"},{"@pid":"43/1829","text":"Florian Mendel"}]},"title":"On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"33","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DobraunigEMM15","ee":"http://eprint.iacr.org/2015/033","url":"https://dblp.org/rec/journals/iacr/DobraunigEMM15"}, "url":"URL#3691513" }, { "@score":"1", "@id":"3691514", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"145/1733","text":"Maria Eichlseder"},{"@pid":"43/1829","text":"Florian Mendel"},{"@pid":"88/451","text":"Martin Schläffer"}]},"title":"Cryptanalysis of Ascon.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"30","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DobraunigEMS15","ee":"http://eprint.iacr.org/2015/030","url":"https://dblp.org/rec/journals/iacr/DobraunigEMS15"}, "url":"URL#3691514" }, { "@score":"1", "@id":"3691515", "info":{"authors":{"author":[{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"133/5933","text":"Tianren Liu"},{"@pid":"82/4585","text":"Martijn Stam"},{"@pid":"87/1608","text":"John P. Steinberger"}]},"title":"Indifferentiability of Confusion-Diffusion Networks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"680","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DodisLSS15","ee":"http://eprint.iacr.org/2015/680","url":"https://dblp.org/rec/journals/iacr/DodisLSS15"}, "url":"URL#3691515" }, { "@score":"1", "@id":"3691516", "info":{"authors":{"author":[{"@pid":"d/YevgeniyDodis","text":"Yevgeniy Dodis"},{"@pid":"19/5860","text":"Ilya Mironov"},{"@pid":"143/4482","text":"Noah Stephens-Davidowitz"}]},"title":"Message Transmission with Reverse Firewalls - Secure Communication on Corrupted Machines.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"548","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DodisMS15","ee":"http://eprint.iacr.org/2015/548","url":"https://dblp.org/rec/journals/iacr/DodisMS15"}, "url":"URL#3691516" }, { "@score":"1", "@id":"3691517", "info":{"authors":{"author":[{"@pid":"d/ShlomiDolev","text":"Shlomi Dolev"},{"@pid":"49/5981","text":"Yin Li"}]},"title":"Secret Shared Random Access Machine.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"292","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DolevL15","ee":"http://eprint.iacr.org/2015/292","url":"https://dblp.org/rec/journals/iacr/DolevL15"}, "url":"URL#3691517" }, { "@score":"1", "@id":"3691518", "info":{"authors":{"author":[{"@pid":"34/5882","text":"Changyu Dong"},{"@pid":"12/10661","text":"Franziskus Kiefer"}]},"title":"Secure Set-based Policy Checking and Its Application to Password Registration.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"945","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DongK15","ee":"http://eprint.iacr.org/2015/945","url":"https://dblp.org/rec/journals/iacr/DongK15"}, "url":"URL#3691518" }, { "@score":"1", "@id":"3691519", "info":{"authors":{"author":[{"@pid":"148/1597","text":"Xiaoyang Dong"},{"@pid":"08/7674","text":"Leibo Li"},{"@pid":"51/7169","text":"Keting Jia"},{"@pid":"w/XiaoyunWang","text":"Xiaoyun Wang 0001"}]},"title":"Improved Attacks on Reduced-Round Camellia-128/192/256.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"896","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DongLJW15","ee":"http://eprint.iacr.org/2015/896","url":"https://dblp.org/rec/journals/iacr/DongLJW15"}, "url":"URL#3691519" }, { "@score":"1", "@id":"3691520", "info":{"authors":{"author":[{"@pid":"06/11110","text":"Yarkin Doröz"},{"@pid":"91/465","text":"Berk Sunar"},{"@pid":"161/6295","text":"Gizem S. Çetin"}]},"title":"On-the-fly Homomorphic Batching/Unbatching.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1197","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DorozSC15","ee":"http://eprint.iacr.org/2015/1197","url":"https://dblp.org/rec/journals/iacr/DorozSC15"}, "url":"URL#3691520" }, { "@score":"1", "@id":"3691521", "info":{"authors":{"author":{"@pid":"95/9050","text":"Nico Döttling"}},"title":"Low Noise LPN: KDM Secure Public Key Encryption and Sample Amplification.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"13","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Dottling15","ee":"http://eprint.iacr.org/2015/013","url":"https://dblp.org/rec/journals/iacr/Dottling15"}, "url":"URL#3691521" }, { "@score":"1", "@id":"3691522", "info":{"authors":{"author":[{"@pid":"95/9050","text":"Nico Döttling"},{"@pid":"52/6199","text":"Dominique Schröder"}]},"title":"Efficient Pseudorandom Functions via On-the-Fly Adaptation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1185","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DottlingS15","ee":"http://eprint.iacr.org/2015/1185","url":"https://dblp.org/rec/journals/iacr/DottlingS15"}, "url":"URL#3691522" }, { "@score":"1", "@id":"3691523", "info":{"authors":{"author":[{"@pid":"138/8987","text":"Benjamin Dowling"},{"@pid":"72/5460","text":"Marc Fischlin"},{"@pid":"34/10042","text":"Felix Günther 0001"},{"@pid":"67/675","text":"Douglas Stebila"}]},"title":"A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"914","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DowlingFGS15","ee":"http://eprint.iacr.org/2015/914","url":"https://dblp.org/rec/journals/iacr/DowlingFGS15"}, "url":"URL#3691523" }, { "@score":"1", "@id":"3691524", "info":{"authors":{"author":[{"@pid":"138/8987","text":"Benjamin Dowling"},{"@pid":"67/675","text":"Douglas Stebila"}]},"title":"Modelling ciphersuite and version negotiation in the TLS protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"652","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DowlingS15","ee":"http://eprint.iacr.org/2015/652","url":"https://dblp.org/rec/journals/iacr/DowlingS15"}, "url":"URL#3691524" }, { "@score":"1", "@id":"3691525", "info":{"authors":{"author":[{"@pid":"138/8987","text":"Benjamin Dowling"},{"@pid":"67/675","text":"Douglas Stebila"},{"@pid":"64/5417","text":"Greg Zaverucha"}]},"title":"Authenticated Network Time Synchronization.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"171","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DowlingSZ15","ee":"http://eprint.iacr.org/2015/171","url":"https://dblp.org/rec/journals/iacr/DowlingSZ15"}, "url":"URL#3691525" }, { "@score":"1", "@id":"3691526", "info":{"authors":{"author":[{"@pid":"37/391","text":"Rafael Dowsley"},{"@pid":"155/0643","text":"Felipe Lacerda"},{"@pid":"02/4419","text":"Anderson C. A. Nascimento"}]},"title":"Commitment and Oblivious Transfer in the Bounded Storage Model with Errors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"952","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DowsleyLN15","ee":"http://eprint.iacr.org/2015/952","url":"https://dblp.org/rec/journals/iacr/DowsleyLN15"}, "url":"URL#3691526" }, { "@score":"1", "@id":"3691527", "info":{"authors":{"author":[{"@pid":"37/391","text":"Rafael Dowsley"},{"@pid":"m/JMullerQuade","text":"Jörn Müller-Quade"},{"@pid":"65/10733","text":"Tobias Nilges"}]},"title":"Weakening the Isolation Assumption of Tamper-proof Hardware Tokens.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"104","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DowsleyMN15","ee":"http://eprint.iacr.org/2015/104","url":"https://dblp.org/rec/journals/iacr/DowsleyMN15"}, "url":"URL#3691527" }, { "@score":"1", "@id":"3691528", "info":{"authors":{"author":[{"@pid":"33/9706","text":"Yusong Du"},{"@pid":"84/5433","text":"Baodian Wei"},{"@pid":"52/2421","text":"Fangguo Zhang"},{"@pid":"132/6996","text":"Huang Zhang"}]},"title":"On the (Fast) Algebraic Immunity of Boolean Power Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"435","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DuWZZ15","ee":"http://eprint.iacr.org/2015/435","url":"https://dblp.org/rec/journals/iacr/DuWZZ15"}, "url":"URL#3691528" }, { "@score":"1", "@id":"3691529", "info":{"authors":{"author":[{"@pid":"33/9706","text":"Yusong Du"},{"@pid":"84/5433","text":"Baodian Wei"},{"@pid":"52/2421","text":"Fangguo Zhang"},{"@pid":"132/6996","text":"Huang Zhang"}]},"title":"On the Resistance of Prime-variable Rotation Symmetric Boolean Functions against Fast Algebraic Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"436","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DuWZZ15a","ee":"http://eprint.iacr.org/2015/436","url":"https://dblp.org/rec/journals/iacr/DuWZZ15a"}, "url":"URL#3691529" }, { "@score":"1", "@id":"3691530", "info":{"authors":{"author":[{"@pid":"84/5856","text":"Elena Dubrova"},{"@pid":"10/6874","text":"Martin Hell"}]},"title":"Espresso: A Stream Cipher for 5G Wireless Communication Systems.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"241","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DubrovaH15","ee":"http://eprint.iacr.org/2015/241","url":"https://dblp.org/rec/journals/iacr/DubrovaH15"}, "url":"URL#3691530" }, { "@score":"1", "@id":"3691531", "info":{"authors":{"author":[{"@pid":"84/5856","text":"Elena Dubrova"},{"@pid":"47/3434","text":"Mats Näslund"},{"@pid":"75/869","text":"Gunnar Carlsson"},{"@pid":"160/3820","text":"John Fornehed"},{"@pid":"s/BenJMSmeets","text":"Ben J. M. Smeets"}]},"title":"Remotely Managed Logic Built-In Self-Test for Secure M2M Communications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"185","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DubrovaNCFS15","ee":"http://eprint.iacr.org/2015/185","url":"https://dblp.org/rec/journals/iacr/DubrovaNCFS15"}, "url":"URL#3691531" }, { "@score":"1", "@id":"3691532", "info":{"authors":{"author":[{"@pid":"84/5856","text":"Elena Dubrova"},{"@pid":"47/3434","text":"Mats Näslund"},{"@pid":"97/308","text":"Göran Selander"},{"@pid":"57/2309","text":"Fredrik Lindqvist"}]},"title":"Cryptographically Secure CRC for Lightweight Message Authentication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"35","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DubrovaNSL15","ee":"http://eprint.iacr.org/2015/035","url":"https://dblp.org/rec/journals/iacr/DubrovaNSL15"}, "url":"URL#3691532" }, { "@score":"1", "@id":"3691533", "info":{"authors":{"author":[{"@pid":"84/5856","text":"Elena Dubrova"},{"@pid":"47/3434","text":"Mats Näslund"},{"@pid":"97/308","text":"Göran Selander"},{"@pid":"57/2309","text":"Fredrik Lindqvist"}]},"title":"Lightweight CRC-based Message Authentication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1138","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DubrovaNSL15a","ee":"http://eprint.iacr.org/2015/1138","url":"https://dblp.org/rec/journals/iacr/DubrovaNSL15a"}, "url":"URL#3691533" }, { "@score":"1", "@id":"3691534", "info":{"authors":{"author":[{"@pid":"82/10310","text":"Alexandre Duc"},{"@pid":"71/4369","text":"Sebastian Faust"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"Making Masking Security Proofs Concrete Or How to Evaluate the Security of any Leaking Device.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"119","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DucFS15","ee":"http://eprint.iacr.org/2015/119","url":"https://dblp.org/rec/journals/iacr/DucFS15"}, "url":"URL#3691534" }, { "@score":"1", "@id":"3691535", "info":{"authors":{"author":[{"@pid":"82/10310","text":"Alexandre Duc"},{"@pid":"158/7224","text":"Florian Tramèr"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Better Algorithms for LWE and LWR.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"56","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DucTV15","ee":"http://eprint.iacr.org/2015/056","url":"https://dblp.org/rec/journals/iacr/DucTV15"}, "url":"URL#3691535" }, { "@score":"1", "@id":"3691536", "info":{"authors":{"author":[{"@pid":"65/7849","text":"Léo Ducas"},{"@pid":"50/11102","text":"Thomas Prest"}]},"title":"Fast Fourier Orthogonalization.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1014","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DucasP15a","ee":"http://eprint.iacr.org/2015/1014","url":"https://dblp.org/rec/journals/iacr/DucasP15a"}, "url":"URL#3691536" }, { "@score":"1", "@id":"3691537", "info":{"authors":{"author":[{"@pid":"133/6527","text":"Margaux Dugardin"},{"@pid":"152/5274","text":"Louiza Papachristodoulou"},{"@pid":"134/7426","text":"Zakaria Najm"},{"@pid":"67/1939","text":"Lejla Batina"},{"@pid":"52/4689","text":"Jean-Luc Danger"},{"@pid":"86/2396","text":"Sylvain Guilley"},{"@pid":"83/7975","text":"Jean-Christophe Courrège"},{"@pid":"170/3601","text":"Carine Therond"}]},"title":"Dismantling real-world ECC with Horizontal and Vertical Template Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1001","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DugardinPNBDGCT15","ee":"http://eprint.iacr.org/2015/1001","url":"https://dblp.org/rec/journals/iacr/DugardinPNBDGCT15"}, "url":"URL#3691537" }, { "@score":"1", "@id":"3691538", "info":{"authors":{"author":[{"@pid":"161/6288","text":"Michael Düll"},{"@pid":"161/6293","text":"Björn Haase"},{"@pid":"125/0390","text":"Gesine Hinterwälder"},{"@pid":"11/6164","text":"Michael Hutter"},{"@pid":"p/ChristofPaar","text":"Christof Paar"},{"@pid":"131/3286","text":"Ana Helena Sánchez"},{"@pid":"30/1431","text":"Peter Schwabe"}]},"title":"High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"343","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DullHHHPSS15","ee":"http://eprint.iacr.org/2015/343","url":"https://dblp.org/rec/journals/iacr/DullHHHPSS15"}, "url":"URL#3691538" }, { "@score":"1", "@id":"3691539", "info":{"authors":{"author":[{"@pid":"55/6353","text":"Sylvain Duquesne"},{"@pid":"160/3782","text":"Loubna Ghammam"}]},"title":"Memory-saving computation of the pairing fi nal exponentiation on BN curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"192","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DuquesneG15","ee":"http://eprint.iacr.org/2015/192","url":"https://dblp.org/rec/journals/iacr/DuquesneG15"}, "url":"URL#3691539" }, { "@score":"1", "@id":"3691540", "info":{"authors":{"author":[{"@pid":"55/6353","text":"Sylvain Duquesne"},{"@pid":"21/7077","text":"Nadia El Mrabet"},{"@pid":"160/8578","text":"Safia Haloui"},{"@pid":"136/6657","text":"Franck Rondepierre"}]},"title":"Choosing and generating parameters for low level pairing implementation on BN curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1212","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DuquesneMHR15","ee":"http://eprint.iacr.org/2015/1212","url":"https://dblp.org/rec/journals/iacr/DuquesneMHR15"}, "url":"URL#3691540" }, { "@score":"1", "@id":"3691541", "info":{"authors":{"author":[{"@pid":"10/8898","text":"Konrad Durnoga"},{"@pid":"86/5357","text":"Stefan Dziembowski"},{"@pid":"27/9358","text":"Tomasz Kazana"},{"@pid":"02/6977","text":"Michal Zajac 0001"}]},"title":"One Time Programs with Limited Memory.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"238","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DurnogaDKZ15","ee":"http://eprint.iacr.org/2015/238","url":"https://dblp.org/rec/journals/iacr/DurnogaDKZ15"}, "url":"URL#3691541" }, { "@score":"1", "@id":"3691542", "info":{"authors":{"author":[{"@pid":"10/8898","text":"Konrad Durnoga"},{"@pid":"27/9358","text":"Tomasz Kazana"},{"@pid":"02/6977","text":"Michal Zajac 0001"},{"@pid":"145/6724","text":"Maciej Zdanowicz"}]},"title":"Leakage-Resilient Cryptography with Key Derived from Sensitive Data.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"228","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DurnogaKZZ15","ee":"http://eprint.iacr.org/2015/228","url":"https://dblp.org/rec/journals/iacr/DurnogaKZZ15"}, "url":"URL#3691542" }, { "@score":"1", "@id":"3691543", "info":{"authors":{"author":[{"@pid":"52/10594","text":"François Durvaux"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"536","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DurvauxS15","ee":"http://eprint.iacr.org/2015/536","url":"https://dblp.org/rec/journals/iacr/DurvauxS15"}, "url":"URL#3691543" }, { "@score":"1", "@id":"3691544", "info":{"authors":{"author":[{"@pid":"52/10594","text":"François Durvaux"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"Towards Easy Leakage Certification.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"537","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DurvauxS15a","ee":"http://eprint.iacr.org/2015/537","url":"https://dblp.org/rec/journals/iacr/DurvauxS15a"}, "url":"URL#3691544" }, { "@score":"1", "@id":"3691545", "info":{"authors":{"author":{"@pid":"172/4071","text":"Pranjal Dutta"}},"title":"Modular Inversion Hidden Number Problem- A Lattice Approach.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1140","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Dutta15","ee":"http://eprint.iacr.org/2015/1140","url":"https://dblp.org/rec/journals/iacr/Dutta15"}, "url":"URL#3691545" }, { "@score":"1", "@id":"3691546", "info":{"authors":{"author":[{"@pid":"36/2250","text":"Avijit Dutta"},{"@pid":"67/1220","text":"Goutam Paul 0001"}]},"title":"Lifting the Security of NI-MAC Beyond Birthday Bound.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1016","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DuttaP15a","ee":"http://eprint.iacr.org/2015/1016","url":"https://dblp.org/rec/journals/iacr/DuttaP15a"}, "url":"URL#3691546" }, { "@score":"1", "@id":"3691547", "info":{"authors":{"author":[{"@pid":"51/5039","text":"Morris Dworkin"},{"@pid":"47/5089","text":"Ray A. Perlner"}]},"title":"Analysis of VAES3 (FF2).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"306","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DworkinP15","ee":"http://eprint.iacr.org/2015/306","url":"https://dblp.org/rec/journals/iacr/DworkinP15"}, "url":"URL#3691547" }, { "@score":"1", "@id":"3691548", "info":{"authors":{"author":[{"@pid":"14/4673","text":"Zoya Dyka"},{"@pid":"63/10533","text":"Thomas Basmer"},{"@pid":"146/7928","text":"Christian Wittke"},{"@pid":"l/PeterLangendorfer","text":"Peter Langendörfer"}]},"title":"Individualizing Electrical Circuits of Cryptographic Devices as a Means to Hinder Tampering Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"442","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/DykaBWL15","ee":"http://eprint.iacr.org/2015/442","url":"https://dblp.org/rec/journals/iacr/DykaBWL15"}, "url":"URL#3691548" }, { "@score":"1", "@id":"3691549", "info":{"authors":{"author":[{"@pid":"168/7881","text":"Edward Eaton"},{"@pid":"79/5890-1","text":"Fang Song 0001"}]},"title":"Making Existential-Unforgeable Signatures Strongly Unforgeable in the Quantum Random-Oracle Model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"878","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EatonS15","ee":"http://eprint.iacr.org/2015/878","url":"https://dblp.org/rec/journals/iacr/EatonS15"}, "url":"URL#3691549" }, { "@score":"1", "@id":"3691550", "info":{"authors":{"author":[{"@pid":"11/8780","text":"Baris Ege"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"},{"@pid":"67/1939","text":"Lejla Batina"}]},"title":"Near Collision Side Channel Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"511","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EgeEB15","ee":"http://eprint.iacr.org/2015/511","url":"https://dblp.org/rec/journals/iacr/EgeEB15"}, "url":"URL#3691550" }, { "@score":"1", "@id":"3691551", "info":{"authors":{"author":[{"@pid":"72/817","text":"Thomas Eisenbarth 0001"},{"@pid":"00/3502","text":"Aaron Meyerowitz"},{"@pid":"s/RainerSteinwandt","text":"Rainer Steinwandt"}]},"title":"On the security margin of MAC striping.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"89","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EisenbarthMS15","ee":"http://eprint.iacr.org/2015/089","url":"https://dblp.org/rec/journals/iacr/EisenbarthMS15"}, "url":"URL#3691551" }, { "@score":"1", "@id":"3691552", "info":{"authors":{"author":{"@pid":"165/8396","text":"Martin Ekerå"}},"title":"Computing information on domain parameters from public keys selected uniformly at random.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"879","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Ekera15","ee":"http://eprint.iacr.org/2015/879","url":"https://dblp.org/rec/journals/iacr/Ekera15"}, "url":"URL#3691552" }, { "@score":"1", "@id":"3691553", "info":{"authors":{"author":[{"@pid":"159/1717","text":"Yara Elias"},{"@pid":"08/1510","text":"Kristin E. Lauter"},{"@pid":"159/1673","text":"Ekin Ozman"},{"@pid":"47/3884","text":"Katherine E. Stange"}]},"title":"Provably weak instances of Ring-LWE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"106","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EliasLOS15","ee":"http://eprint.iacr.org/2015/106","url":"https://dblp.org/rec/journals/iacr/EliasLOS15"}, "url":"URL#3691553" }, { "@score":"1", "@id":"3691554", "info":{"authors":{"author":[{"@pid":"159/1717","text":"Yara Elias"},{"@pid":"08/1510","text":"Kristin E. Lauter"},{"@pid":"159/1673","text":"Ekin Ozman"},{"@pid":"47/3884","text":"Katherine E. Stange"}]},"title":"Ring-LWE Cryptography for the Number Theorist.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"758","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EliasLOS15a","ee":"http://eprint.iacr.org/2015/758","url":"https://dblp.org/rec/journals/iacr/EliasLOS15a"}, "url":"URL#3691554" }, { "@score":"1", "@id":"3691555", "info":{"authors":{"author":[{"@pid":"72/7604","text":"Kaoutar Elkhiyaoui"},{"@pid":"55/4158","text":"Melek Önen"},{"@pid":"m/RefikMolva","text":"Refik Molva"}]},"title":"Online-Offline Homomorphic Signatures for Polynomial Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"954","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ElkhiyaouiOM15","ee":"http://eprint.iacr.org/2015/954","url":"https://dblp.org/rec/journals/iacr/ElkhiyaouiOM15"}, "url":"URL#3691555" }, { "@score":"1", "@id":"3691556", "info":{"authors":{"author":[{"@pid":"154/8581","text":"Nitesh Emmadi"},{"@pid":"53/6480","text":"Praveen Gauravaram"},{"@pid":"154/8818","text":"Harika Narumanchi"},{"@pid":"87/10330","text":"Habeeb Syed"}]},"title":"Updates on Sorting of Fully Homomorphic Encrypted Data.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"995","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EmmadiGNS15","ee":"http://eprint.iacr.org/2015/995","url":"https://dblp.org/rec/journals/iacr/EmmadiGNS15"}, "url":"URL#3691556" }, { "@score":"1", "@id":"3691557", "info":{"authors":{"author":[{"@pid":"153/0549","text":"Muhammed F. Esgin"},{"@pid":"24/1044","text":"Orhun Kara"}]},"title":"Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"289","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EsginK15","ee":"http://eprint.iacr.org/2015/289","url":"https://dblp.org/rec/journals/iacr/EsginK15"}, "url":"URL#3691557" }, { "@score":"1", "@id":"3691558", "info":{"authors":{"author":[{"@pid":"153/0549","text":"Muhammed F. Esgin"},{"@pid":"12/10308","text":"Mehmet S. Kiraz"},{"@pid":"129/6250","text":"Osmanbey Uzunkol"}]},"title":"A New Partial Key Exposure Attack on Multi-power RSA.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"642","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EsginKU15","ee":"http://eprint.iacr.org/2015/642","url":"https://dblp.org/rec/journals/iacr/EsginKU15"}, "url":"URL#3691558" }, { "@score":"1", "@id":"3691559", "info":{"authors":{"author":[{"@pid":"164/3319","text":"Thomas Espitau"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"133/6334","text":"Pierre Karpman"}]},"title":"Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and BLAKE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"515","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EspitauFK15","ee":"http://eprint.iacr.org/2015/515","url":"https://dblp.org/rec/journals/iacr/EspitauFK15"}, "url":"URL#3691559" }, { "@score":"1", "@id":"3691560", "info":{"authors":{"author":[{"@pid":"129/5172","text":"Mohammad Etemad"},{"@pid":"33/4077","text":"Alptekin Küpçü"}]},"title":"Database Outsourcing with Hierarchical Authenticated Data Structures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"351","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EtemadK15","ee":"http://eprint.iacr.org/2015/351","url":"https://dblp.org/rec/journals/iacr/EtemadK15"}, "url":"URL#3691560" }, { "@score":"1", "@id":"3691561", "info":{"authors":{"author":[{"@pid":"129/5172","text":"Mohammad Etemad"},{"@pid":"33/4077","text":"Alptekin Küpçü"}]},"title":"Efficient Key Authentication Service for Secure End-to-end Communications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"833","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EtemadK15a","ee":"http://eprint.iacr.org/2015/833","url":"https://dblp.org/rec/journals/iacr/EtemadK15a"}, "url":"URL#3691561" }, { "@score":"1", "@id":"3691562", "info":{"authors":{"author":[{"@pid":"129/5172","text":"Mohammad Etemad"},{"@pid":"33/4077","text":"Alptekin Küpçü"}]},"title":"Generic Efficient Dynamic Proofs of Retrievability.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"880","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EtemadK15b","ee":"http://eprint.iacr.org/2015/880","url":"https://dblp.org/rec/journals/iacr/EtemadK15b"}, "url":"URL#3691562" }, { "@score":"1", "@id":"3691563", "info":{"authors":{"author":[{"@pid":"26/4437","text":"Adam Everspaugh"},{"@pid":"03/9962","text":"Rahul Chatterjee 0001"},{"@pid":"165/8373","text":"Samuel Scott"},{"@pid":"j/AriJuels","text":"Ari Juels"},{"@pid":"26/3399","text":"Thomas Ristenpart"}]},"title":"The Pythia PRF Service.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"644","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EverspaughCSJR15","ee":"http://eprint.iacr.org/2015/644","url":"https://dblp.org/rec/journals/iacr/EverspaughCSJR15"}, "url":"URL#3691563" }, { "@score":"1", "@id":"3691564", "info":{"authors":{"author":[{"@pid":"23/7254","text":"Martianus Frederic Ezerman"},{"@pid":"96/10308","text":"Hyung Tae Lee"},{"@pid":"83/3827","text":"San Ling"},{"@pid":"51/4678-2","text":"Khoa Nguyen 0002"},{"@pid":"52/4513","text":"Huaxiong Wang"}]},"title":"A Provably Secure Group Signature Scheme from Code-Based Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"479","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/EzermanLLNW15","ee":"http://eprint.iacr.org/2015/479","url":"https://dblp.org/rec/journals/iacr/EzermanLLNW15"}, "url":"URL#3691564" }, { "@score":"1", "@id":"3691565", "info":{"authors":{"author":[{"@pid":"25/10630","text":"Sky Faber"},{"@pid":"10/6573","text":"Stanislaw Jarecki"},{"@pid":"46/6715","text":"Hugo Krawczyk"},{"@pid":"58/3306-6","text":"Quan Nguyen 0006"},{"@pid":"r/MarcelCatalinRosu","text":"Marcel-Catalin Rosu"},{"@pid":"64/5301-1","text":"Michael Steiner 0001"}]},"title":"Rich Queries on Encrypted Data: Beyond Exact Matches.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"927","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FaberJKNRS15","ee":"http://eprint.iacr.org/2015/927","url":"https://dblp.org/rec/journals/iacr/FaberJKNRS15"}, "url":"URL#3691565" }, { "@score":"1", "@id":"3691566", "info":{"authors":{"author":[{"@pid":"138/9001","text":"Antonio Faonio"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"}]},"title":"Fully Leakage-Resilient Codes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1151","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FaonioN15","ee":"http://eprint.iacr.org/2015/1151","url":"https://dblp.org/rec/journals/iacr/FaonioN15"}, "url":"URL#3691566" }, { "@score":"1", "@id":"3691567", "info":{"authors":{"author":[{"@pid":"138/9001","text":"Antonio Faonio"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"98/7881","text":"Daniele Venturi 0001"}]},"title":"Predictable Arguments of Knowledge.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"740","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FaonioNV15","ee":"http://eprint.iacr.org/2015/740","url":"https://dblp.org/rec/journals/iacr/FaonioNV15"}, "url":"URL#3691567" }, { "@score":"1", "@id":"3691568", "info":{"authors":{"author":[{"@pid":"167/3144","text":"Stian Fauskanger"},{"@pid":"26/6877","text":"Igor A. Semaev"}]},"title":"Statistical and Algebraic Properties of DES.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"803","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FauskangerS15","ee":"http://eprint.iacr.org/2015/803","url":"https://dblp.org/rec/journals/iacr/FauskangerS15"}, "url":"URL#3691568" }, { "@score":"1", "@id":"3691569", "info":{"authors":{"author":[{"@pid":"71/4369","text":"Sebastian Faust"},{"@pid":"126/5977","text":"Daniel Masny"},{"@pid":"98/7881","text":"Daniele Venturi 0001"}]},"title":"Chosen-Ciphertext Security from Subset Sum.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1223","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FaustMV15","ee":"http://eprint.iacr.org/2015/1223","url":"https://dblp.org/rec/journals/iacr/FaustMV15"}, "url":"URL#3691569" }, { "@score":"1", "@id":"3691570", "info":{"authors":{"author":[{"@pid":"137/5265","text":"Prastudy Fauzi"},{"@pid":"l/HelgerLipmaa","text":"Helger Lipmaa"}]},"title":"Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1112","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FauziL15","ee":"http://eprint.iacr.org/2015/1112","url":"https://dblp.org/rec/journals/iacr/FauziL15"}, "url":"URL#3691570" }, { "@score":"1", "@id":"3691571", "info":{"authors":{"author":[{"@pid":"84/3662","text":"Serge Fehr"},{"@pid":"164/3370","text":"Max Fillinger"}]},"title":"Multi-Prover Commitments Against Non-Signaling Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"501","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FehrF15","ee":"http://eprint.iacr.org/2015/501","url":"https://dblp.org/rec/journals/iacr/FehrF15"}, "url":"URL#3691571" }, { "@score":"1", "@id":"3691572", "info":{"authors":{"author":[{"@pid":"129/5171","text":"Victoria Fehr"},{"@pid":"72/5460","text":"Marc Fischlin"}]},"title":"Sanitizable Signcryption: Sanitization over Encrypted Data (Full Version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"765","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FehrF15a","ee":"http://eprint.iacr.org/2015/765","url":"https://dblp.org/rec/journals/iacr/FehrF15a"}, "url":"URL#3691572" }, { "@score":"1", "@id":"3691573", "info":{"authors":{"author":[{"@pid":"84/3662","text":"Serge Fehr"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"79/5890-1","text":"Fang Song 0001"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"},{"@pid":"70/3130","text":"Vassilis Zikas"}]},"title":"Feasibility and Completeness of Cryptographic Tasks in the Quantum World.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"385","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FehrK0ZZ15","ee":"http://eprint.iacr.org/2015/385","url":"https://dblp.org/rec/journals/iacr/FehrK0ZZ15"}, "url":"URL#3691573" }, { "@score":"1", "@id":"3691574", "info":{"authors":{"author":[{"@pid":"140/5400","text":"Houda Ferradi"},{"@pid":"167/2886","text":"Rémi Géraud"},{"@pid":"68/11234","text":"Diana Maimut"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"168/7889","text":"Amaury de Wargny"}]},"title":"Regulating the Pace of von Neumann Correctors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"849","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FerradiGMNW15","ee":"http://eprint.iacr.org/2015/849","url":"https://dblp.org/rec/journals/iacr/FerradiGMNW15"}, "url":"URL#3691574" }, { "@score":"1", "@id":"3691575", "info":{"authors":{"author":[{"@pid":"140/5400","text":"Houda Ferradi"},{"@pid":"167/2886","text":"Rémi Géraud"},{"@pid":"68/11234","text":"Diana Maimut"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"26/3707-1","text":"Hang Zhou 0001"}]},"title":"Backtracking-Assisted Multiplication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"787","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FerradiGMNZ15","ee":"http://eprint.iacr.org/2015/787","url":"https://dblp.org/rec/journals/iacr/FerradiGMNZ15"}, "url":"URL#3691575" }, { "@score":"1", "@id":"3691576", "info":{"authors":{"author":[{"@pid":"140/5400","text":"Houda Ferradi"},{"@pid":"167/2886","text":"Rémi Géraud"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"30/4965","text":"Assia Tria"}]},"title":"When Organized Crime Applies Academic Results - A Forensic Analysis of an In-Card Listening Device.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"963","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FerradiGNT15","ee":"http://eprint.iacr.org/2015/963","url":"https://dblp.org/rec/journals/iacr/FerradiGNT15"}, "url":"URL#3691576" }, { "@score":"1", "@id":"3691577", "info":{"authors":{"author":[{"@pid":"145/9850","text":"Bernardo Ferreira"},{"@pid":"91/6627-4","text":"João Rodrigues 0004"},{"@pid":"38/5295","text":"João Leitão 0001"},{"@pid":"91/1611","text":"Henrique João L. Domingos"}]},"title":"Privacy-Preserving Content-Based Image Retrieval in the Cloud (Extended Version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"710","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FerreiraRLD15","ee":"http://eprint.iacr.org/2015/710","url":"https://dblp.org/rec/journals/iacr/FerreiraRLD15"}, "url":"URL#3691577" }, { "@score":"1", "@id":"3691578", "info":{"authors":{"author":[{"@pid":"117/3489","text":"Magnus Gausdal Find"},{"@pid":"80/8178","text":"Daniel Smith-Tone"},{"@pid":"20/3670","text":"Meltem Sönmez Turan"}]},"title":"The Number of Boolean Functions with Multiplicative Complexity 2.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1041","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FindST15","ee":"http://eprint.iacr.org/2015/1041","url":"https://dblp.org/rec/journals/iacr/FindST15"}, "url":"URL#3691578" }, { "@score":"1", "@id":"3691579", "info":{"authors":{"author":[{"@pid":"148/2252","text":"Ben Fisch"},{"@pid":"117/5041-1","text":"Daniel Freund 0001"},{"@pid":"n/MoniNaor","text":"Moni Naor"}]},"title":"Secure Physical Computation using Disposable Circuits.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"226","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FischFN15","ee":"http://eprint.iacr.org/2015/226","url":"https://dblp.org/rec/journals/iacr/FischFN15"}, "url":"URL#3691579" }, { "@score":"1", "@id":"3691580", "info":{"authors":{"author":[{"@pid":"78/10700","text":"Nils Fleischhacker"},{"@pid":"153/5752","text":"Johannes Krupp"},{"@pid":"148/1304","text":"Giulio Malavolta"},{"@pid":"136/8459-1","text":"Jonas Schneider 0001"},{"@pid":"52/6199","text":"Dominique Schröder"},{"@pid":"58/2782sb","text":"Mark Simkin 0001"}]},"title":"Efficient Unlinkable Sanitizable Signatures from Signatures with Rerandomizable Keys.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"395","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FleischhackerKM15","ee":"http://eprint.iacr.org/2015/395","url":"https://dblp.org/rec/journals/iacr/FleischhackerKM15"}, "url":"URL#3691580" }, { "@score":"1", "@id":"3691581", "info":{"authors":{"author":[{"@pid":"25/8166","text":"Christopher W. Fletcher"},{"@pid":"165/8371","text":"Muhammad Naveed"},{"@pid":"30/10661","text":"Ling Ren 0001"},{"@pid":"80/4580","text":"Elaine Shi"},{"@pid":"61/9827","text":"Emil Stefanov"}]},"title":"Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1065","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FletcherNRSS15","ee":"http://eprint.iacr.org/2015/1065","url":"https://dblp.org/rec/journals/iacr/FletcherNRSS15"}, "url":"URL#3691581" }, { "@score":"1", "@id":"3691582", "info":{"authors":{"author":[{"@pid":"19/8780","text":"Jean-Pierre Flori"},{"@pid":"67/10927","text":"Jérôme Plût"},{"@pid":"42/3758","text":"Jean-René Reinhard"},{"@pid":"165/8396","text":"Martin Ekerå"}]},"title":"Diversity and Transparency for ECC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"659","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FloriPRE15","ee":"http://eprint.iacr.org/2015/659","url":"https://dblp.org/rec/journals/iacr/FloriPRE15"}, "url":"URL#3691582" }, { "@score":"1", "@id":"3691583", "info":{"authors":{"author":{"@pid":"52/3142","text":"Scott R. Fluhrer"}},"title":"Quantum Cryptanalysis of NTRU.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"676","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Fluhrer15","ee":"http://eprint.iacr.org/2015/676","url":"https://dblp.org/rec/journals/iacr/Fluhrer15"}, "url":"URL#3691583" }, { "@score":"1", "@id":"3691584", "info":{"authors":{"author":{"@pid":"52/3142","text":"Scott R. Fluhrer"}},"title":"Scalar Blinding on Elliptic Curves based on Primes with Special Structure.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"801","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Fluhrer15a","ee":"http://eprint.iacr.org/2015/801","url":"https://dblp.org/rec/journals/iacr/Fluhrer15a"}, "url":"URL#3691584" }, { "@score":"1", "@id":"3691585", "info":{"authors":{"author":[{"@pid":"172/4079","text":"Pasquale Forte"},{"@pid":"85/7604","text":"Diego Romano"},{"@pid":"34/4100","text":"Giovanni Schmid"}]},"title":"Beyond Bitcoin - Part I: A critical look at blockchain-based systems.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1164","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ForteRS15","ee":"http://eprint.iacr.org/2015/1164","url":"https://dblp.org/rec/journals/iacr/ForteRS15"}, "url":"URL#3691585" }, { "@score":"1", "@id":"3691586", "info":{"authors":{"author":[{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"86/2396","text":"Sylvain Guilley"},{"@pid":"70/11314","text":"Cédric Murdica"},{"@pid":"41/6833","text":"David Naccache"}]},"title":"Safe-Errors on SPA Protected implementations with the Atomicity Technique.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"794","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FouqueGMN15","ee":"http://eprint.iacr.org/2015/794","url":"https://dblp.org/rec/journals/iacr/FouqueGMN15"}, "url":"URL#3691586" }, { "@score":"1", "@id":"3691587", "info":{"authors":{"author":[{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"147/8991","text":"Thomas Vannet"}]},"title":"Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"312","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FouqueV15","ee":"http://eprint.iacr.org/2015/312","url":"https://dblp.org/rec/journals/iacr/FouqueV15"}, "url":"URL#3691587" }, { "@score":"1", "@id":"3691588", "info":{"authors":{"author":[{"@pid":"126/5963","text":"Tore Kasper Frederiksen"},{"@pid":"98/7787","text":"Thomas P. Jakobsen"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"152/5258","text":"Roberto Trifiletti"}]},"title":"TinyLEGO: An Interactive Garbling Scheme for Maliciously Secure Two-party Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"309","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FrederiksenJNT15","ee":"http://eprint.iacr.org/2015/309","url":"https://dblp.org/rec/journals/iacr/FrederiksenJNT15"}, "url":"URL#3691588" }, { "@score":"1", "@id":"3691589", "info":{"authors":{"author":[{"@pid":"126/5963","text":"Tore Kasper Frederiksen"},{"@pid":"98/7787","text":"Thomas P. Jakobsen"},{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"152/5258","text":"Roberto Trifiletti"}]},"title":"On the Complexity of Additively Homomorphic UC Commitments.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"694","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FrederiksenJNT15a","ee":"http://eprint.iacr.org/2015/694","url":"https://dblp.org/rec/journals/iacr/FrederiksenJNT15a"}, "url":"URL#3691589" }, { "@score":"1", "@id":"3691590", "info":{"authors":{"author":[{"@pid":"126/5963","text":"Tore Kasper Frederiksen"},{"@pid":"69/8323","text":"Marcel Keller"},{"@pid":"38/2316","text":"Emmanuela Orsini"},{"@pid":"00/10576","text":"Peter Scholl"}]},"title":"A Unified Approach to MPC with Preprocessing using OT.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"901","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FrederiksenKOS15","ee":"http://eprint.iacr.org/2015/901","url":"https://dblp.org/rec/journals/iacr/FrederiksenKOS15"}, "url":"URL#3691590" }, { "@score":"1", "@id":"3691591", "info":{"authors":{"author":[{"@pid":"309/1132","text":"Pablo Freyre"},{"@pid":"309/0811","text":"Nelson Díaz"},{"@pid":"309/1181","text":"Oristela Cuellar"}]},"title":"Variations to the Cryptographics Algorithms AES and Twofish.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1080","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FreyreDC15","ee":"http://eprint.iacr.org/2015/1080","url":"https://dblp.org/rec/journals/iacr/FreyreDC15"}, "url":"URL#3691591" }, { "@score":"1", "@id":"3691592", "info":{"authors":{"author":[{"@pid":"27/3043","text":"Georg Fuchsbauer"},{"@pid":"127/1745","text":"Christian Hanser"},{"@pid":"72/5883","text":"Daniel Slamanig"}]},"title":"Practical Round-Optimal Blind Signatures in the Standard Model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"626","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FuchsbauerHS15","ee":"http://eprint.iacr.org/2015/626","url":"https://dblp.org/rec/journals/iacr/FuchsbauerHS15"}, "url":"URL#3691592" }, { "@score":"1", "@id":"3691593", "info":{"authors":{"author":[{"@pid":"89/2637-1","text":"Thomas Fuhr 0001"},{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"119/3859","text":"Valentin Suder"}]},"title":"Collision Attacks against CAESAR Candidates - Forgery and Key-Recovery against AEZ and Marble.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1193","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FuhrLS15","ee":"http://eprint.iacr.org/2015/1193","url":"https://dblp.org/rec/journals/iacr/FuhrLS15"}, "url":"URL#3691593" }, { "@score":"1", "@id":"3691594", "info":{"authors":{"author":[{"@pid":"07/7039","text":"Eiichiro Fujisaki"},{"@pid":"17/5868","text":"Keita Xagawa"}]},"title":"Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1088","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FujisakiX15","ee":"http://eprint.iacr.org/2015/1088","url":"https://dblp.org/rec/journals/iacr/FujisakiX15"}, "url":"URL#3691594" }, { "@score":"1", "@id":"3691595", "info":{"authors":{"author":[{"@pid":"14/10073","text":"Benjamin Fuller 0001"},{"@pid":"157/3800","text":"Ariel Hamlin"}]},"title":"Unifying Leakage Classes: Simulatable Leakage and Pseudoentropy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"857","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/FullerH15","ee":"http://eprint.iacr.org/2015/857","url":"https://dblp.org/rec/journals/iacr/FullerH15"}, "url":"URL#3691595" }, { "@score":"1", "@id":"3691596", "info":{"authors":{"author":[{"@pid":"129/5170","text":"Tommaso Gagliardoni"},{"@pid":"27/1744","text":"Andreas Hülsing"},{"@pid":"69/6793","text":"Christian Schaffner"}]},"title":"Semantic Security and Indistinguishability in the Quantum World.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"355","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GagliardoniHS15","ee":"http://eprint.iacr.org/2015/355","url":"https://dblp.org/rec/journals/iacr/GagliardoniHS15"}, "url":"URL#3691596" }, { "@score":"1", "@id":"3691597", "info":{"authors":{"author":[{"@pid":"77/5607","text":"Steven D. Galbraith"},{"@pid":"94/2869","text":"Pierrick Gaudry"}]},"title":"Recent progress on the elliptic curve discrete logarithm problem.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1022","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GalbraithG15","ee":"http://eprint.iacr.org/2015/1022","url":"https://dblp.org/rec/journals/iacr/GalbraithG15"}, "url":"URL#3691597" }, { "@score":"1", "@id":"3691598", "info":{"authors":{"author":[{"@pid":"77/5607","text":"Steven D. Galbraith"},{"@pid":"160/3854","text":"Barak Shani"}]},"title":"The Multivariate Hidden Number Problem.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"111","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GalbraithS15","ee":"http://eprint.iacr.org/2015/111","url":"https://dblp.org/rec/journals/iacr/GalbraithS15"}, "url":"URL#3691598" }, { "@score":"1", "@id":"3691599", "info":{"authors":{"author":[{"@pid":"77/5607","text":"Steven D. Galbraith"},{"@pid":"37/1304-5","text":"Ping Wang 0005"},{"@pid":"52/2421","text":"Fangguo Zhang"}]},"title":"Computing Elliptic Curve Discrete Logarithms with Improved Baby-step Giant-step Algorithm.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"605","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GalbraithWZ15","ee":"http://eprint.iacr.org/2015/605","url":"https://dblp.org/rec/journals/iacr/GalbraithWZ15"}, "url":"URL#3691599" }, { "@score":"1", "@id":"3691600", "info":{"authors":{"author":[{"@pid":"146/7945","text":"Jake Longo"},{"@pid":"40/2773","text":"Elke De Mulder"},{"@pid":"p/DanPage","text":"Daniel Page"},{"@pid":"55/2065","text":"Michael Tunstall"}]},"title":"SoC it to EM: electromagnetic side-channel attacks on a complex system-on-chip.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"561","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GaleaMPT15","ee":"http://eprint.iacr.org/2015/561","url":"https://dblp.org/rec/journals/iacr/GaleaMPT15"}, "url":"URL#3691600" }, { "@score":"1", "@id":"3691601", "info":{"authors":{"author":[{"@pid":"137/6331","text":"Fatemeh Ganji"},{"@pid":"139/7378","text":"Shahin Tajik"},{"@pid":"98/117","text":"Jean-Pierre Seifert"}]},"title":"PAC Learning of Arbiter PUFs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"378","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GanjiTS15","ee":"http://eprint.iacr.org/2015/378","url":"https://dblp.org/rec/journals/iacr/GanjiTS15"}, "url":"URL#3691601" }, { "@score":"1", "@id":"3691602", "info":{"authors":{"author":{"@pid":"139/1152","text":"Yansong Gao"}},"title":"Secure Key Exchange Protocol based on Virtual Proof of Reality.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"524","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gao15","ee":"http://eprint.iacr.org/2015/524","url":"https://dblp.org/rec/journals/iacr/Gao15"}, "url":"URL#3691602" }, { "@score":"1", "@id":"3691603", "info":{"authors":{"author":[{"@pid":"139/1152","text":"Yansong Gao"},{"@pid":"56/8102","text":"Damith Chinthana Ranasinghe"},{"@pid":"86/2566","text":"Said F. Al-Sarawi"},{"@pid":"a/DerekAbbott","text":"Derek Abbott"}]},"title":"Secure Goods Supply Chain and Key Exchange with Virtual Proof of Reality.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1239","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GaoRAA15","ee":"http://eprint.iacr.org/2015/1239","url":"https://dblp.org/rec/journals/iacr/GaoRAA15"}, "url":"URL#3691603" }, { "@score":"1", "@id":"3691604", "info":{"authors":{"author":[{"@pid":"139/1152","text":"Yansong Gao"},{"@pid":"56/8102","text":"Damith Chinthana Ranasinghe"},{"@pid":"158/7325","text":"Gefei Li 0001"},{"@pid":"86/2566","text":"Said F. Al-Sarawi"},{"@pid":"41/9830","text":"Omid Kavehei"},{"@pid":"a/DerekAbbott","text":"Derek Abbott"}]},"title":"A Challenge Obfuscation Method for Thwarting Model Building Attacks on PUFs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"471","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GaoRLAKA15","ee":"http://eprint.iacr.org/2015/471","url":"https://dblp.org/rec/journals/iacr/GaoRLAKA15"}, "url":"URL#3691604" }, { "@score":"1", "@id":"3691605", "info":{"authors":{"author":[{"@pid":"10/4788","text":"Juan A. Garay"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"30/8736","text":"Björn Tackmann"},{"@pid":"70/3130","text":"Vassilis Zikas"}]},"title":"How Fair is Your Protocol? A Utility-based Approach to Protocol Optimality.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"187","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GarayKTZ15","ee":"http://eprint.iacr.org/2015/187","url":"https://dblp.org/rec/journals/iacr/GarayKTZ15"}, "url":"URL#3691605" }, { "@score":"1", "@id":"3691606", "info":{"authors":{"author":[{"@pid":"10/4788","text":"Juan A. Garay"},{"@pid":"30/8736","text":"Björn Tackmann"},{"@pid":"70/3130","text":"Vassilis Zikas"}]},"title":"Fair Distributed Computation of Reactive Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"807","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GarayTZ15","ee":"http://eprint.iacr.org/2015/807","url":"https://dblp.org/rec/journals/iacr/GarayTZ15"}, "url":"URL#3691606" }, { "@score":"1", "@id":"3691607", "info":{"authors":{"author":[{"@pid":"33/5817","text":"Sanjam Garg"},{"@pid":"98/5599-1","text":"Steve Lu 0001"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"}]},"title":"Black-Box Garbled RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"307","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GargLO15","ee":"http://eprint.iacr.org/2015/307","url":"https://dblp.org/rec/journals/iacr/GargLO15"}, "url":"URL#3691607" }, { "@score":"1", "@id":"3691608", "info":{"authors":{"author":[{"@pid":"33/5817","text":"Sanjam Garg"},{"@pid":"67/6496","text":"Payman Mohassel"},{"@pid":"p/CharalamposPapamanthou","text":"Charalampos Papamanthou"}]},"title":"TWORAM: Round-Optimal Oblivious RAM with Applications to Searchable Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1010","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GargMP15","ee":"http://eprint.iacr.org/2015/1010","url":"https://dblp.org/rec/journals/iacr/GargMP15"}, "url":"URL#3691608" }, { "@score":"1", "@id":"3691609", "info":{"authors":{"author":[{"@pid":"33/5817","text":"Sanjam Garg"},{"@pid":"p/OPandey","text":"Omkant Pandey"}]},"title":"Incremental Program Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"997","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GargP15","ee":"http://eprint.iacr.org/2015/997","url":"https://dblp.org/rec/journals/iacr/GargP15"}, "url":"URL#3691609" }, { "@score":"1", "@id":"3691610", "info":{"authors":{"author":[{"@pid":"33/5817","text":"Sanjam Garg"},{"@pid":"p/OPandey","text":"Omkant Pandey"},{"@pid":"153/9906","text":"Akshayaram Srinivasan"}]},"title":"On the Exact Cryptographic Hardness of Finding a Nash Equilibrium.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1078","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GargPS15","ee":"http://eprint.iacr.org/2015/1078","url":"https://dblp.org/rec/journals/iacr/GargPS15"}, "url":"URL#3691610" }, { "@score":"1", "@id":"3691611", "info":{"authors":{"author":{"@pid":"15/5059","text":"Gérald Gavin"}},"title":"A general framework for building noise-free homomorphic cryptosystems.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"821","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gavin15","ee":"http://eprint.iacr.org/2015/821","url":"https://dblp.org/rec/journals/iacr/Gavin15"}, "url":"URL#3691611" }, { "@score":"1", "@id":"3691612", "info":{"authors":{"author":[{"@pid":"156/0378","text":"Romain Gay"},{"@pid":"19/390","text":"Iordanis Kerenidis"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"665","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GayKW15","ee":"http://eprint.iacr.org/2015/665","url":"https://dblp.org/rec/journals/iacr/GayKW15"}, "url":"URL#3691612" }, { "@score":"1", "@id":"3691613", "info":{"authors":{"author":[{"@pid":"06/701","text":"Peter Gazi"},{"@pid":"10/1064-1","text":"Jooyoung Lee 0001"},{"@pid":"25/3463","text":"Yannick Seurin"},{"@pid":"87/1608","text":"John P. Steinberger"},{"@pid":"38/937","text":"Stefano Tessaro"}]},"title":"Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"397","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GaziLSST15","ee":"http://eprint.iacr.org/2015/397","url":"https://dblp.org/rec/journals/iacr/GaziLSST15"}, "url":"URL#3691613" }, { "@score":"1", "@id":"3691614", "info":{"authors":{"author":[{"@pid":"06/701","text":"Peter Gazi"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"},{"@pid":"38/937","text":"Stefano Tessaro"}]},"title":"Tight Bounds for Keyed Sponges and Truncated CBC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"53","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GaziPT15","ee":"http://eprint.iacr.org/2015/053","url":"https://dblp.org/rec/journals/iacr/GaziPT15"}, "url":"URL#3691614" }, { "@score":"1", "@id":"3691615", "info":{"authors":{"author":[{"@pid":"06/701","text":"Peter Gazi"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"},{"@pid":"38/937","text":"Stefano Tessaro"}]},"title":"Generic Security of NMAC and HMAC with Input Whitening.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"881","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GaziPT15a","ee":"http://eprint.iacr.org/2015/881","url":"https://dblp.org/rec/journals/iacr/GaziPT15a"}, "url":"URL#3691615" }, { "@score":"1", "@id":"3691616", "info":{"authors":{"author":[{"@pid":"98/8283","text":"Daniel Genkin"},{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"32/5105","text":"Manoj Prabhakaran"},{"@pid":"s/AmitSahai","text":"Amit Sahai"},{"@pid":"t/EranTromer","text":"Eran Tromer"}]},"title":"Circuits Resilient to Additive Attacks with Applications to Secure Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"154","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GenkinIPST15","ee":"http://eprint.iacr.org/2015/154","url":"https://dblp.org/rec/journals/iacr/GenkinIPST15"}, "url":"URL#3691616" }, { "@score":"1", "@id":"3691617", "info":{"authors":{"author":[{"@pid":"98/8283","text":"Daniel Genkin"},{"@pid":"160/3902","text":"Lev Pachmanov"},{"@pid":"150/7428","text":"Itamar Pipman"},{"@pid":"t/EranTromer","text":"Eran Tromer"}]},"title":"Stealing Keys from PCs using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"170","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GenkinPPT15","ee":"http://eprint.iacr.org/2015/170","url":"https://dblp.org/rec/journals/iacr/GenkinPPT15"}, "url":"URL#3691617" }, { "@score":"1", "@id":"3691618", "info":{"authors":{"author":[{"@pid":"161/6297","text":"Mariya Georgieva"},{"@pid":"143/4445","text":"Frédéric de Portzamparc"}]},"title":"Toward Secure Implementation of McEliece Decryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"271","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GeorgievaP15","ee":"http://eprint.iacr.org/2015/271","url":"https://dblp.org/rec/journals/iacr/GeorgievaP15"}, "url":"URL#3691618" }, { "@score":"1", "@id":"3691619", "info":{"authors":{"author":[{"@pid":"167/2886","text":"Rémi Géraud"},{"@pid":"68/11234","text":"Diana Maimut"},{"@pid":"41/6833","text":"David Naccache"}]},"title":"Double-Speed Barrett Moduli.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"785","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GeraudMN15","ee":"http://eprint.iacr.org/2015/785","url":"https://dblp.org/rec/journals/iacr/GeraudMN15"}, "url":"URL#3691619" }, { "@score":"1", "@id":"3691620", "info":{"authors":{"author":[{"@pid":"167/2886","text":"Rémi Géraud"},{"@pid":"68/11234","text":"Diana-Stefania Maimut"},{"@pid":"41/6833","text":"David Naccache"},{"@pid":"151/9817","text":"Rodrigo Portella do Canto"},{"@pid":"36/6698","text":"Emil Simion"}]},"title":"Applying Cryptographic Acceleration Techniques to Error Correction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"886","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GeraudMNCS15","ee":"http://eprint.iacr.org/2015/886","url":"https://dblp.org/rec/journals/iacr/GeraudMNCS15"}, "url":"URL#3691620" }, { "@score":"1", "@id":"3691621", "info":{"authors":{"author":[{"@pid":"138/9020","text":"Arthur Gervais"},{"@pid":"r/HubertRitzdorf","text":"Hubert Ritzdorf"},{"@pid":"36/1531","text":"Ghassan O. Karame"},{"@pid":"51/1639","text":"Srdjan Capkun"}]},"title":"Tampering with the Delivery of Blocks and Transactions in Bitcoin.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"578","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GervaisRKC15","ee":"http://eprint.iacr.org/2015/578","url":"https://dblp.org/rec/journals/iacr/GervaisRKC15"}, "url":"URL#3691621" }, { "@score":"1", "@id":"3691622", "info":{"authors":{"author":[{"@pid":"138/9020","text":"Arthur Gervais"},{"@pid":"r/HubertRitzdorf","text":"Hubert Ritzdorf"},{"@pid":"155/1945","text":"Mario Lucic"},{"@pid":"51/1639","text":"Srdjan Capkun"}]},"title":"Quantifying Location Privacy Leakage from Transaction Prices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"496","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GervaisRLC15","ee":"http://eprint.iacr.org/2015/496","url":"https://dblp.org/rec/journals/iacr/GervaisRLC15"}, "url":"URL#3691622" }, { "@score":"1", "@id":"3691623", "info":{"authors":{"author":{"@pid":"87/7593","text":"Essam Ghadafi"}},"title":"Short Structure-Preserving Signatures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"961","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Ghadafi15","ee":"http://eprint.iacr.org/2015/961","url":"https://dblp.org/rec/journals/iacr/Ghadafi15"}, "url":"URL#3691623" }, { "@score":"1", "@id":"3691624", "info":{"authors":{"author":[{"@pid":"168/7890","text":"Seyed Salman Sajjadi GhaemMaghami"},{"@pid":"120/5474","text":"Afrooz Haghbin"},{"@pid":"39/7805","text":"Mahtab Mirmohseni"}]},"title":"Traceability Improvements of a New RFID Protocol Based On EPC C1G2.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"872","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GhaemMaghamiHM15","ee":"http://eprint.iacr.org/2015/872","url":"https://dblp.org/rec/journals/iacr/GhaemMaghamiHM15"}, "url":"URL#3691624" }, { "@score":"1", "@id":"3691625", "info":{"authors":{"author":[{"@pid":"73/10032","text":"Nahid Farhady Ghalaty"},{"@pid":"131/5132","text":"Bilgiday Yuce"},{"@pid":"39/1269","text":"Patrick Schaumont"}]},"title":"Analyzing the Efficiency of Biased-Fault Based Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"663","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GhalatyYS15","ee":"http://eprint.iacr.org/2015/663","url":"https://dblp.org/rec/journals/iacr/GhalatyYS15"}, "url":"URL#3691625" }, { "@score":"1", "@id":"3691626", "info":{"authors":{"author":[{"@pid":"48/9365","text":"Esha Ghosh"},{"@pid":"g/MichaelTGoodrich","text":"Michael T. Goodrich"},{"@pid":"70/4765","text":"Olga Ohrimenko"},{"@pid":"t/RobertoTamassia","text":"Roberto Tamassia"}]},"title":"Fully-Dynamic Verifiable Zero-Knowledge Order Queries for Network Data.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"283","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GhoshGOT15","ee":"http://eprint.iacr.org/2015/283","url":"https://dblp.org/rec/journals/iacr/GhoshGOT15"}, "url":"URL#3691626" }, { "@score":"1", "@id":"3691627", "info":{"authors":{"author":[{"@pid":"08/10311","text":"Satrajit Ghosh"},{"@pid":"12/3394","text":"Aniket Kate"}]},"title":"Post-Quantum Secure Onion Routing (Future Anonymity in Today's Budget).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"8","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GhoshK15","ee":"http://eprint.iacr.org/2015/008","url":"https://dblp.org/rec/journals/iacr/GhoshK15"}, "url":"URL#3691627" }, { "@score":"1", "@id":"3691628", "info":{"authors":{"author":[{"@pid":"15/5063","text":"Santosh Ghosh"},{"@pid":"141/4293","text":"Amit Kumar"},{"@pid":"61/11158","text":"Amitabh Das"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"On the Implementation of Unified Arithmetic on Binary Huff Curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"423","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GhoshKDV15","ee":"http://eprint.iacr.org/2015/423","url":"https://dblp.org/rec/journals/iacr/GhoshKDV15"}, "url":"URL#3691628" }, { "@score":"1", "@id":"3691629", "info":{"authors":{"author":[{"@pid":"48/9365","text":"Esha Ghosh"},{"@pid":"70/4765","text":"Olga Ohrimenko"},{"@pid":"18/9002","text":"Dimitrios Papadopoulos 0001"},{"@pid":"t/RobertoTamassia","text":"Roberto Tamassia"},{"@pid":"29/4200","text":"Nikos Triandopoulos"}]},"title":"Zero-Knowledge Accumulators and Set Operations.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"404","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GhoshOPTT15","ee":"http://eprint.iacr.org/2015/404","url":"https://dblp.org/rec/journals/iacr/GhoshOPTT15"}, "url":"URL#3691629" }, { "@score":"1", "@id":"3691630", "info":{"authors":{"author":[{"@pid":"48/9365","text":"Esha Ghosh"},{"@pid":"70/4765","text":"Olga Ohrimenko"},{"@pid":"t/RobertoTamassia","text":"Roberto Tamassia"}]},"title":"Authenticated Range \\& Closest Point Queries in Zero-Knowledge.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1183","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GhoshOT15","ee":"http://eprint.iacr.org/2015/1183","url":"https://dblp.org/rec/journals/iacr/GhoshOT15"}, "url":"URL#3691630" }, { "@score":"1", "@id":"3691631", "info":{"authors":{"author":[{"@pid":"136/5992","text":"Irene Giacomelli"},{"@pid":"127/3282","text":"Ruxandra F. Olimid"},{"@pid":"09/10308","text":"Samuel Ranellucci"}]},"title":"Security of Linear Secret-Sharing Schemes against Mass Surveillance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"683","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GiacomelliOR15","ee":"http://eprint.iacr.org/2015/683","url":"https://dblp.org/rec/journals/iacr/GiacomelliOR15"}, "url":"URL#3691631" }, { "@score":"1", "@id":"3691632", "info":{"authors":{"author":[{"@pid":"13/870","text":"Henri Gilbert"},{"@pid":"67/10927","text":"Jérôme Plût"},{"@pid":"44/7080","text":"Joana Treger"}]},"title":"Key-Recovery Attack on the ASASA Cryptosystem with Expanding S-boxes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"567","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GilbertPT15","ee":"http://eprint.iacr.org/2015/567","url":"https://dblp.org/rec/journals/iacr/GilbertPT15"}, "url":"URL#3691632" }, { "@score":"1", "@id":"3691633", "info":{"authors":{"author":[{"@pid":"150/9431","text":"Shoni Gilboa"},{"@pid":"38/1135","text":"Shay Gueron"}]},"title":"Distinguishing a truncated random permutation from a random function.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"773","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GilboaG15","ee":"http://eprint.iacr.org/2015/773","url":"https://dblp.org/rec/journals/iacr/GilboaG15"}, "url":"URL#3691633" }, { "@score":"1", "@id":"3691634", "info":{"authors":{"author":[{"@pid":"48/10528","text":"Rosario Giustolisi"},{"@pid":"22/317","text":"Vincenzo Iovino"},{"@pid":"172/4084","text":"Peter B. Rønne"}]},"title":"On the Possibility of Non-Interactive E-Voting in the Public-key Setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1119","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GiustolisiIR15","ee":"http://eprint.iacr.org/2015/1119","url":"https://dblp.org/rec/journals/iacr/GiustolisiIR15"}, "url":"URL#3691634" }, { "@score":"1", "@id":"3691635", "info":{"authors":{"author":[{"@pid":"90/4628","text":"Kristian Gjøsteen"},{"@pid":"164/3357","text":"Anders Smedstuen Lund"}]},"title":"The Norwegian Internet Voting Protocol: A new Instantiation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"503","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GjosteenL15","ee":"http://eprint.iacr.org/2015/503","url":"https://dblp.org/rec/journals/iacr/GjosteenL15"}, "url":"URL#3691635" }, { "@score":"1", "@id":"3691636", "info":{"authors":{"author":[{"@pid":"g/ShafiGoldwasser","text":"Shafi Goldwasser"},{"@pid":"k/YaelTaumanKalai","text":"Yael Tauman Kalai"}]},"title":"Cryptographic Assumptions: A Position Paper.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"907","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GoldwasserK15","ee":"http://eprint.iacr.org/2015/907","url":"https://dblp.org/rec/journals/iacr/GoldwasserK15"}, "url":"URL#3691636" }, { "@score":"1", "@id":"3691637", "info":{"authors":{"author":[{"@pid":"g/ShafiGoldwasser","text":"Shafi Goldwasser"},{"@pid":"k/YaelTaumanKalai","text":"Yael Tauman Kalai"},{"@pid":"123/8680","text":"Sunoo Park"}]},"title":"Adaptively Secure Coin-Flipping, Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"202","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GoldwasserKP15","ee":"http://eprint.iacr.org/2015/202","url":"https://dblp.org/rec/journals/iacr/GoldwasserKP15"}, "url":"URL#3691637" }, { "@score":"1", "@id":"3691638", "info":{"authors":{"author":[{"@pid":"06/9961","text":"Junqing Gong 0001"},{"@pid":"92/6289-21","text":"Jie Chen 0021"},{"@pid":"06/1495","text":"Xiaolei Dong"},{"@pid":"49/1185","text":"Zhenfu Cao"},{"@pid":"96/4283","text":"Shaohua Tang"}]},"title":"Extended Nested Dual System Groups, Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"820","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GongCDCT15","ee":"http://eprint.iacr.org/2015/820","url":"https://dblp.org/rec/journals/iacr/GongCDCT15"}, "url":"URL#3691638" }, { "@score":"1", "@id":"3691639", "info":{"authors":{"author":[{"@pid":"06/9961","text":"Junqing Gong 0001"},{"@pid":"06/1495","text":"Xiaolei Dong"},{"@pid":"49/1185","text":"Zhenfu Cao"},{"@pid":"92/6289-21","text":"Jie Chen 0021"}]},"title":"Almost-tight Identity Based Encryption against Selective Opening Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"904","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GongDCC15","ee":"http://eprint.iacr.org/2015/904","url":"https://dblp.org/rec/journals/iacr/GongDCC15"}, "url":"URL#3691639" }, { "@score":"1", "@id":"3691640", "info":{"authors":{"author":[{"@pid":"168/7904","text":"Alonso González"},{"@pid":"h/AlejandroHevia","text":"Alejandro Hevia"},{"@pid":"34/4724","text":"Carla Ràfols"}]},"title":"QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"910","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GonzalezHR15","ee":"http://eprint.iacr.org/2015/910","url":"https://dblp.org/rec/journals/iacr/GonzalezHR15"}, "url":"URL#3691640" }, { "@score":"1", "@id":"3691641", "info":{"authors":{"author":{"@pid":"146/8257","text":"Prosanta Gope"}},"title":"Integrity-Aware Parallelizable Cipher Feedback Mode for Real-time Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"897","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gope15","ee":"http://eprint.iacr.org/2015/897","url":"https://dblp.org/rec/journals/iacr/Gope15"}, "url":"URL#3691641" }, { "@score":"1", "@id":"3691642", "info":{"authors":{"author":[{"@pid":"157/0148","text":"Bhanu Prakash Gopularam"},{"@pid":"157/0192","text":"Nalini N"}]},"title":"Improved Data Confidentiality of Audit Trail Data in Multi-Tenant Cloud.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1175","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GopularamN15","ee":"http://eprint.iacr.org/2015/1175","url":"https://dblp.org/rec/journals/iacr/GopularamN15"}, "url":"URL#3691642" }, { "@score":"1", "@id":"3691643", "info":{"authors":{"author":[{"@pid":"40/10535","text":"Andreas Gornik"},{"@pid":"38/3348","text":"Amir Moradi 0001"},{"@pid":"28/1369","text":"Jürgen Oehm"},{"@pid":"p/ChristofPaar","text":"Christof Paar"}]},"title":"A Hardware-based Countermeasure to Reduce Side-Channel Leakage - Design, Implementation, and Evaluation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"348","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gor-nikMOP15","ee":"http://eprint.iacr.org/2015/348","url":"https://dblp.org/rec/journals/iacr/Gor-nikMOP15"}, "url":"URL#3691643" }, { "@score":"1", "@id":"3691644", "info":{"authors":{"author":[{"@pid":"117/3299-1","text":"Sergey Gorbunov 0001"},{"@pid":"49/5661","text":"Silvio Micali"}]},"title":"Democoin: A Publicly Verifiable and Jointly Serviced Cryptocurrency.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"521","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GorbunovM15","ee":"http://eprint.iacr.org/2015/521","url":"https://dblp.org/rec/journals/iacr/GorbunovM15"}, "url":"URL#3691644" }, { "@score":"1", "@id":"3691645", "info":{"authors":{"author":[{"@pid":"117/3299-1","text":"Sergey Gorbunov 0001"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"Predicate Encryption for Circuits from LWE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"29","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GorbunovVW15","ee":"http://eprint.iacr.org/2015/029","url":"https://dblp.org/rec/journals/iacr/GorbunovVW15"}, "url":"URL#3691645" }, { "@score":"1", "@id":"3691646", "info":{"authors":{"author":[{"@pid":"73/2739","text":"S. Dov Gordon"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"53/608","text":"Feng-Hao Liu"},{"@pid":"80/4580","text":"Elaine Shi"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"}]},"title":"Multi-Client Verifiable Computation with Stronger Security Guarantees.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"142","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GordonKLSZ15","ee":"http://eprint.iacr.org/2015/142","url":"https://dblp.org/rec/journals/iacr/GordonKLSZ15"}, "url":"URL#3691646" }, { "@score":"1", "@id":"3691647", "info":{"authors":{"author":[{"@pid":"73/2739","text":"S. Dov Gordon"},{"@pid":"53/608","text":"Feng-Hao Liu"},{"@pid":"80/4580","text":"Elaine Shi"}]},"title":"Constant-Round MPC with Fairness and Guarantee of Output Delivery.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"371","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GordonLS15","ee":"http://eprint.iacr.org/2015/371","url":"https://dblp.org/rec/journals/iacr/GordonLS15"}, "url":"URL#3691647" }, { "@score":"1", "@id":"3691648", "info":{"authors":{"author":[{"@pid":"170/3731","text":"Shota Goto"},{"@pid":"65/4968","text":"Junji Shikata"}]},"title":"A Compiler of Two-Party Protocols for Composable and Game-Theoretic Security, and Its Application to Oblivious Transfer.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"950","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GotoS15","ee":"http://eprint.iacr.org/2015/950","url":"https://dblp.org/rec/journals/iacr/GotoS15"}, "url":"URL#3691648" }, { "@score":"1", "@id":"3691649", "info":{"authors":{"author":[{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"66/11477-1","text":"Divya Gupta 0001"},{"@pid":"34/3","text":"Abhishek Jain 0002"}]},"title":"What Information is Leaked under Concurrent Composition?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"420","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Goyal0015","ee":"http://eprint.iacr.org/2015/420","url":"https://dblp.org/rec/journals/iacr/Goyal0015"}, "url":"URL#3691649" }, { "@score":"1", "@id":"3691650", "info":{"authors":{"author":[{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"34/3","text":"Abhishek Jain 0002"}]},"title":"On Concurrently Secure Computation in the Multiple Ideal Query Model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"439","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Goyal015","ee":"http://eprint.iacr.org/2015/439","url":"https://dblp.org/rec/journals/iacr/Goyal015"}, "url":"URL#3691650" }, { "@score":"1", "@id":"3691651", "info":{"authors":{"author":[{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"66/11477-1","text":"Divya Gupta 0001"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Concurrent Secure Computation via Non-Black Box Simulation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1107","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Goyal0S15","ee":"http://eprint.iacr.org/2015/1107","url":"https://dblp.org/rec/journals/iacr/Goyal0S15"}, "url":"URL#3691651" }, { "@score":"1", "@id":"3691652", "info":{"authors":{"author":[{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"126/6084","text":"Aayush Jain"},{"@pid":"40/10125","text":"Dakshita Khurana"}]},"title":"Witness Signatures and Non-Malleable Multi-Prover Zero-Knowledge Proofs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1095","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GoyalJK15","ee":"http://eprint.iacr.org/2015/1095","url":"https://dblp.org/rec/journals/iacr/GoyalJK15"}, "url":"URL#3691652" }, { "@score":"1", "@id":"3691653", "info":{"authors":{"author":[{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"126/6084","text":"Aayush Jain"},{"@pid":"55/3477","text":"Adam O'Neill"}]},"title":"Multi-Input Functional Encryption with Unbounded-Message Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1113","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GoyalJO15","ee":"http://eprint.iacr.org/2015/1113","url":"https://dblp.org/rec/journals/iacr/GoyalJO15"}, "url":"URL#3691653" }, { "@score":"1", "@id":"3691654", "info":{"authors":{"author":[{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"40/10125","text":"Dakshita Khurana"},{"@pid":"19/5860","text":"Ilya Mironov"},{"@pid":"p/OPandey","text":"Omkant Pandey"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"Do Distributed Differentially-Private Protocols Require Oblivious Transfer?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1090","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GoyalKMPS15","ee":"http://eprint.iacr.org/2015/1090","url":"https://dblp.org/rec/journals/iacr/GoyalKMPS15"}, "url":"URL#3691654" }, { "@score":"1", "@id":"3691655", "info":{"authors":{"author":[{"@pid":"38/303","text":"Vipul Goyal"},{"@pid":"p/OPandey","text":"Omkant Pandey"},{"@pid":"07/11488","text":"Silas Richelson"}]},"title":"Textbook Non-Malleable Commitments.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1178","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GoyalPR15","ee":"http://eprint.iacr.org/2015/1178","url":"https://dblp.org/rec/journals/iacr/GoyalPR15"}, "url":"URL#3691655" }, { "@score":"1", "@id":"3691656", "info":{"authors":{"author":[{"@pid":"76/4468","text":"Robert Granger"},{"@pid":"14/11314","text":"Philipp Jovanovic"},{"@pid":"50/8321","text":"Bart Mennink"},{"@pid":"72/10319","text":"Samuel Neves"}]},"title":"Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"999","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GrangerJMN15","ee":"http://eprint.iacr.org/2015/999","url":"https://dblp.org/rec/journals/iacr/GrangerJMN15"}, "url":"URL#3691656" }, { "@score":"1", "@id":"3691657", "info":{"authors":{"author":[{"@pid":"76/4468","text":"Robert Granger"},{"@pid":"54/5779","text":"Thorsten Kleinjung"},{"@pid":"86/3077","text":"Jens Zumbrägel"}]},"title":"On the discrete logarithm problem in finite fields of fixed characteristic.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"685","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GrangerKZ15","ee":"http://eprint.iacr.org/2015/685","url":"https://dblp.org/rec/journals/iacr/GrangerKZ15"}, "url":"URL#3691657" }, { "@score":"1", "@id":"3691658", "info":{"authors":{"author":[{"@pid":"170/1844-1","text":"Marc Green 0001"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"}]},"title":"Strength in Numbers: Threshold ECDSA to Protect Keys in the Cloud.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1169","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GreenE15","ee":"http://eprint.iacr.org/2015/1169","url":"https://dblp.org/rec/journals/iacr/GreenE15"}, "url":"URL#3691658" }, { "@score":"1", "@id":"3691659", "info":{"authors":{"author":[{"@pid":"77/9244","text":"Hannes Groß"},{"@pid":"46/982","text":"Marko Hölbl"},{"@pid":"72/5883","text":"Daniel Slamanig"},{"@pid":"128/5169","text":"Raphael Spreitzer"}]},"title":"Privacy-Aware Authentication in the Internet of Things.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1110","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GrossHSS15","ee":"http://eprint.iacr.org/2015/1110","url":"https://dblp.org/rec/journals/iacr/GrossHSS15"}, "url":"URL#3691659" }, { "@score":"1", "@id":"3691660", "info":{"authors":{"author":[{"@pid":"77/9244","text":"Hannes Groß"},{"@pid":"97/9050","text":"Erich Wenger"},{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"123/5478","text":"Christoph Ehrenhöfer"}]},"title":"Suit up! Made-to-Measure Hardware Implementations of Ascon.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"34","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GrossWDE15","ee":"http://eprint.iacr.org/2015/034","url":"https://dblp.org/rec/journals/iacr/GrossWDE15"}, "url":"URL#3691660" }, { "@score":"1", "@id":"3691661", "info":{"authors":{"author":[{"@pid":"132/0856","text":"Vincent Grosso"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"535","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GrossoS15","ee":"http://eprint.iacr.org/2015/535","url":"https://dblp.org/rec/journals/iacr/GrossoS15"}, "url":"URL#3691661" }, { "@score":"1", "@id":"3691662", "info":{"authors":{"author":[{"@pid":"132/0856","text":"Vincent Grosso"},{"@pid":"38/2138","text":"François-Xavier Standaert"},{"@pid":"71/4369","text":"Sebastian Faust"}]},"title":"Masking vs. Multiparty Computation: How Large is the Gap for AES?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"492","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GrossoSF15","ee":"http://eprint.iacr.org/2015/492","url":"https://dblp.org/rec/journals/iacr/GrossoSF15"}, "url":"URL#3691662" }, { "@score":"1", "@id":"3691663", "info":{"authors":{"author":{"@pid":"94/1408","text":"Jens Groth"}},"title":"Efficient Fully Structure-Preserving Signatures for Large Messages.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"824","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Groth15","ee":"http://eprint.iacr.org/2015/824","url":"https://dblp.org/rec/journals/iacr/Groth15"}, "url":"URL#3691663" }, { "@score":"1", "@id":"3691664", "info":{"authors":{"author":{"@pid":"80/10310","text":"Chunsheng Gu"}},"title":"Multilinear Maps Using Ideal Lattices without Encodings of Zero.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"23","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gu15","ee":"http://eprint.iacr.org/2015/023","url":"https://dblp.org/rec/journals/iacr/Gu15"}, "url":"URL#3691664" }, { "@score":"1", "@id":"3691665", "info":{"authors":{"author":{"@pid":"80/10310","text":"Chunsheng Gu"}},"title":"Ideal Multilinear Maps Based on Ideal Lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"269","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gu15a","ee":"http://eprint.iacr.org/2015/269","url":"https://dblp.org/rec/journals/iacr/Gu15a"}, "url":"URL#3691665" }, { "@score":"1", "@id":"3691666", "info":{"authors":{"author":{"@pid":"80/10310","text":"Chunsheng Gu"}},"title":"New multilinear maps from ideal lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"737","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gu15c","ee":"http://eprint.iacr.org/2015/737","url":"https://dblp.org/rec/journals/iacr/Gu15c"}, "url":"URL#3691666" }, { "@score":"1", "@id":"3691667", "info":{"authors":{"author":{"@pid":"80/10310","text":"Chunsheng Gu"}},"title":"Variation of GGH15 Multilinear Maps.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1245","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Gu15e","ee":"http://eprint.iacr.org/2015/1245","url":"https://dblp.org/rec/journals/iacr/Gu15e"}, "url":"URL#3691667" }, { "@score":"1", "@id":"3691668", "info":{"authors":{"author":[{"@pid":"76/1420","text":"Chun-Xiang Gu"},{"@pid":"144/6338","text":"Dan Xin"},{"@pid":"81/2388","text":"Yonghui Zheng"},{"@pid":"158/7190","text":"Yuanji Kang"}]},"title":"Fully Homomorphic Encryption from Ring-LWE:Identity-Based,Arbitrary Cyclotomic,Tighter Parameters.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"78","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GuXZK15","ee":"http://eprint.iacr.org/2015/078","url":"https://dblp.org/rec/journals/iacr/GuXZK15"}, "url":"URL#3691668" }, { "@score":"1", "@id":"3691669", "info":{"authors":{"author":[{"@pid":"38/1135","text":"Shay Gueron"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"}]},"title":"GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"102","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GueronL15","ee":"http://eprint.iacr.org/2015/102","url":"https://dblp.org/rec/journals/iacr/GueronL15"}, "url":"URL#3691669" }, { "@score":"1", "@id":"3691670", "info":{"authors":{"author":[{"@pid":"38/1135","text":"Shay Gueron"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"167/3062","text":"Ariel Nof"},{"@pid":"31/1735","text":"Benny Pinkas"}]},"title":"Fast Garbling of Circuits Under Standard Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"751","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GueronLNP15","ee":"http://eprint.iacr.org/2015/751","url":"https://dblp.org/rec/journals/iacr/GueronLNP15"}, "url":"URL#3691670" }, { "@score":"1", "@id":"3691671", "info":{"authors":{"author":[{"@pid":"11/6692","text":"Eleonora Guerrini"},{"@pid":"57/4865","text":"Laurent Imbert"},{"@pid":"162/8955","text":"Théo Winterhalter"}]},"title":"Randomizing Scalar Multiplication Using Exact Covering Systems of Congruences.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"475","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GuerriniIW15","ee":"http://eprint.iacr.org/2015/475","url":"https://dblp.org/rec/journals/iacr/GuerriniIW15"}, "url":"URL#3691671" }, { "@score":"1", "@id":"3691672", "info":{"authors":{"author":{"@pid":"54/9839","text":"Aurore Guillevic"}},"title":"Computing Individual Discrete Logarithms Faster in GF(pn).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"513","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Guillevic15","ee":"http://eprint.iacr.org/2015/513","url":"https://dblp.org/rec/journals/iacr/Guillevic15"}, "url":"URL#3691672" }, { "@score":"1", "@id":"3691673", "info":{"authors":{"author":[{"@pid":"145/1616","text":"Ege Gulcan"},{"@pid":"39/9049","text":"Aydin Aysu"},{"@pid":"39/1269","text":"Patrick Schaumont"}]},"title":"BitCryptor: Bit-Serialized Compact Crypto Engine on Reconfigurable Hardware.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"744","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GulcanAS15","ee":"http://eprint.iacr.org/2015/744","url":"https://dblp.org/rec/journals/iacr/GulcanAS15"}, "url":"URL#3691673" }, { "@score":"1", "@id":"3691674", "info":{"authors":{"author":[{"@pid":"117/3863","text":"Siyao Guo"},{"@pid":"133/2211","text":"Pavel Hubácek"},{"@pid":"r/AlonRosen","text":"Alon Rosen"},{"@pid":"68/11043","text":"Margarita Vald"}]},"title":"Rational Sumchecks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1058","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GuoHRV15","ee":"http://eprint.iacr.org/2015/1058","url":"https://dblp.org/rec/journals/iacr/GuoHRV15"}, "url":"URL#3691674" }, { "@score":"1", "@id":"3691675", "info":{"authors":{"author":[{"@pid":"85/10076-2","text":"Chun Guo 0002"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"A Synthetic Indifferentiability Analysis of Interleaved Double-Key Even-Mansour Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"861","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GuoL15","ee":"http://eprint.iacr.org/2015/861","url":"https://dblp.org/rec/journals/iacr/GuoL15"}, "url":"URL#3691675" }, { "@score":"1", "@id":"3691676", "info":{"authors":{"author":[{"@pid":"70/2221","text":"Hui Guo"},{"@pid":"43/4074","text":"Zhenfeng Zhang"},{"@pid":"07/1951-2","text":"Jing Xu 0002"}]},"title":"Non-Transferable Proxy Re-Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1216","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GuoZX15","ee":"http://eprint.iacr.org/2015/1216","url":"https://dblp.org/rec/journals/iacr/GuoZX15"}, "url":"URL#3691676" }, { "@score":"1", "@id":"3691677", "info":{"authors":{"author":[{"@pid":"20/7539","text":"Trinabh Gupta"},{"@pid":"161/0113","text":"Natacha Crooks"},{"@pid":"68/8463","text":"Srinath T. V. Setty"},{"@pid":"a/LAlvisi","text":"Lorenzo Alvisi"},{"@pid":"00/2879","text":"Michael Walfish"}]},"title":"Scalable and private media consumption with Popcorn.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"489","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/GuptaCSAW15","ee":"http://eprint.iacr.org/2015/489","url":"https://dblp.org/rec/journals/iacr/GuptaCSAW15"}, "url":"URL#3691677" }, { "@score":"1", "@id":"3691678", "info":{"authors":{"author":[{"@pid":"136/3840","text":"Patrick Haddad"},{"@pid":"59/2926","text":"Viktor Fischer"},{"@pid":"93/5422","text":"Florent Bernard"},{"@pid":"32/11063","text":"Jean Nicolai"}]},"title":"A Physical Approach for Stochastic Modeling of TERO-based TRNG.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"593","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HaddadFBN15","ee":"http://eprint.iacr.org/2015/593","url":"https://dblp.org/rec/journals/iacr/HaddadFBN15"}, "url":"URL#3691678" }, { "@score":"1", "@id":"3691679", "info":{"authors":{"author":[{"@pid":"156/0451","text":"Syed Kamran Haider"},{"@pid":"149/4799","text":"Masab Ahmad"},{"@pid":"86/10504","text":"Farrukh Hijaz"},{"@pid":"167/3136","text":"Astha Patni"},{"@pid":"167/3165","text":"Ethan Johnson"},{"@pid":"167/3001","text":"Matthew Seita"},{"@pid":"10/5005","text":"Omer Khan"},{"@pid":"32/1399","text":"Marten van Dijk"}]},"title":"M-MAP: Multi-Factor Memory Authentication for Secure Embedded Processors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"831","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HaiderAHPJSKD15","ee":"http://eprint.iacr.org/2015/831","url":"https://dblp.org/rec/journals/iacr/HaiderAHPJSKD15"}, "url":"URL#3691679" }, { "@score":"1", "@id":"3691680", "info":{"authors":{"author":[{"@pid":"81/10308","text":"Mohammad Hajiabadi"},{"@pid":"k/BruceMKapron","text":"Bruce M. Kapron"}]},"title":"Reproducible Circularly-Secure Bit Encryption: Applications and Realizations.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"531","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HajiabadiK15","ee":"http://eprint.iacr.org/2015/531","url":"https://dblp.org/rec/journals/iacr/HajiabadiK15"}, "url":"URL#3691680" }, { "@score":"1", "@id":"3691681", "info":{"authors":{"author":[{"@pid":"81/10308","text":"Mohammad Hajiabadi"},{"@pid":"k/BruceMKapron","text":"Bruce M. Kapron"}]},"title":"Gambling, Computational Information and Encryption Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"870","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HajiabadiK15a","ee":"http://eprint.iacr.org/2015/870","url":"https://dblp.org/rec/journals/iacr/HajiabadiK15a"}, "url":"URL#3691681" }, { "@score":"1", "@id":"3691682", "info":{"authors":{"author":[{"@pid":"81/10308","text":"Mohammad Hajiabadi"},{"@pid":"k/BruceMKapron","text":"Bruce M. Kapron"},{"@pid":"v/SrinivasanVenkatesh","text":"S. Venkatesh 0001"}]},"title":"On Generic Constructions of Circularly-Secure, Leakage-Resilient Public-Key Encryption Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"741","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HajiabadiKS15","ee":"http://eprint.iacr.org/2015/741","url":"https://dblp.org/rec/journals/iacr/HajiabadiKS15"}, "url":"URL#3691682" }, { "@score":"1", "@id":"3691683", "info":{"authors":{"author":[{"@pid":"167/7329","text":"Britta Hale"},{"@pid":"170/3527","text":"Christopher Carr"},{"@pid":"66/1157","text":"Danilo Gligoroski"}]},"title":"CARIBE: Adapting Traditional IBE for the Modern Key-Covetous Appetite.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1035","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HaleCG15","ee":"http://eprint.iacr.org/2015/1035","url":"https://dblp.org/rec/journals/iacr/HaleCG15"}, "url":"URL#3691683" }, { "@score":"1", "@id":"3691684", "info":{"authors":{"author":[{"@pid":"167/7329","text":"Britta Hale"},{"@pid":"53/1548","text":"Tibor Jager"},{"@pid":"174/0896","text":"Sebastian Lauer"},{"@pid":"58/5730","text":"Jörg Schwenk"}]},"title":"Speeding: On Low-Latency Key Exchange.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1214","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HaleJLS15","ee":"http://eprint.iacr.org/2015/1214","url":"https://dblp.org/rec/journals/iacr/HaleJLS15"}, "url":"URL#3691684" }, { "@score":"1", "@id":"3691685", "info":{"authors":{"author":{"@pid":"65/4781","text":"Shai Halevi"}},"title":"Graded Encoding, Variations on a Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"866","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Halevi15","ee":"http://eprint.iacr.org/2015/866","url":"https://dblp.org/rec/journals/iacr/Halevi15"}, "url":"URL#3691685" }, { "@score":"1", "@id":"3691686", "info":{"authors":{"author":[{"@pid":"65/4781","text":"Shai Halevi"},{"@pid":"146/7938","text":"William Eric Hall"},{"@pid":"70/6906","text":"Charanjit S. Jutla"},{"@pid":"88/4138-1","text":"Arnab Roy 0001"}]},"title":"Weak Ideal Functionalities for Designing Random Oracles with Applications to Fugue.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"114","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HaleviHJ015","ee":"http://eprint.iacr.org/2015/114","url":"https://dblp.org/rec/journals/iacr/HaleviHJ015"}, "url":"URL#3691686" }, { "@score":"1", "@id":"3691687", "info":{"authors":{"author":[{"@pid":"65/4781","text":"Shai Halevi"},{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"34/3","text":"Abhishek Jain 0002"},{"@pid":"k/EyalKushilevitz","text":"Eyal Kushilevitz"},{"@pid":"r/TalRabin","text":"Tal Rabin"}]},"title":"Secure Multiparty Computation with General Interaction Patterns.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1173","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HaleviIJKR15","ee":"http://eprint.iacr.org/2015/1173","url":"https://dblp.org/rec/journals/iacr/HaleviIJKR15"}, "url":"URL#3691687" }, { "@score":"1", "@id":"3691688", "info":{"authors":{"author":[{"@pid":"59/5133","text":"Sean Hallgren"},{"@pid":"04/5072","text":"Adam D. Smith"},{"@pid":"79/5890-1","text":"Fang Song 0001"}]},"title":"Classical Cryptographic Protocols in a Quantum World.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"687","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HallgrenS015","ee":"http://eprint.iacr.org/2015/687","url":"https://dblp.org/rec/journals/iacr/HallgrenS015"}, "url":"URL#3691688" }, { "@score":"1", "@id":"3691689", "info":{"authors":{"author":[{"@pid":"77/10310","text":"Matthias Hamann"},{"@pid":"90/2046-1","text":"Matthias Krause 0001"}]},"title":"Stream Cipher Operation Modes with Improved Security against Generic Collision Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"757","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hamann015","ee":"http://eprint.iacr.org/2015/757","url":"https://dblp.org/rec/journals/iacr/Hamann015"}, "url":"URL#3691689" }, { "@score":"1", "@id":"3691690", "info":{"authors":{"author":{"@pid":"30/2998","text":"Mike Hamburg"}},"title":"Ed448-Goldilocks, a new elliptic curve.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"625","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hamburg15","ee":"http://eprint.iacr.org/2015/625","url":"https://dblp.org/rec/journals/iacr/Hamburg15"}, "url":"URL#3691690" }, { "@score":"1", "@id":"3691691", "info":{"authors":{"author":{"@pid":"30/2998","text":"Mike Hamburg"}},"title":"Decaf: Eliminating cofactors through point compression.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"673","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hamburg15a","ee":"http://eprint.iacr.org/2015/673","url":"https://dblp.org/rec/journals/iacr/Hamburg15a"}, "url":"URL#3691691" }, { "@score":"1", "@id":"3691692", "info":{"authors":{"author":[{"@pid":"119/3581","text":"Lucjan Hanzlik"},{"@pid":"29/672","text":"Przemyslaw Kubiak 0001"},{"@pid":"09/3690","text":"Miroslaw Kutylowski"}]},"title":"Tracing Attacks on U-Prove with Revocation Mechanism.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"108","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HanzlikKK15","ee":"http://eprint.iacr.org/2015/108","url":"https://dblp.org/rec/journals/iacr/HanzlikKK15"}, "url":"URL#3691692" }, { "@score":"1", "@id":"3691693", "info":{"authors":{"author":{"@pid":"138/9035","text":"Yonglin Hao"}},"title":"A Related-Key Chosen-IV Distinguishing Attack on Full Sprout Stream Cipher.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"231","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hao15","ee":"http://eprint.iacr.org/2015/231","url":"https://dblp.org/rec/journals/iacr/Hao15"}, "url":"URL#3691693" }, { "@score":"1", "@id":"3691694", "info":{"authors":{"author":[{"@pid":"37/2189-1","text":"Feng Hao 0001"},{"@pid":"94/4423","text":"Xun Yi"},{"@pid":"22/150-2","text":"Liqun Chen 0002"},{"@pid":"s/SFShahandashti","text":"Siamak Fayyaz Shahandashti"}]},"title":"The Fairy-Ring Dance: Password Authenticated Key Exchange in a Group.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"80","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HaoYCS15","ee":"http://eprint.iacr.org/2015/080","url":"https://dblp.org/rec/journals/iacr/HaoYCS15"}, "url":"URL#3691694" }, { "@score":"1", "@id":"3691695", "info":{"authors":{"author":{"@pid":"98/9729","text":"Yasufumi Hashimoto"}},"title":"Cryptanalysis of multi-HFE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1160","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hashimoto15","ee":"http://eprint.iacr.org/2015/1160","url":"https://dblp.org/rec/journals/iacr/Hashimoto15"}, "url":"URL#3691695" }, { "@score":"1", "@id":"3691696", "info":{"authors":{"author":[{"@pid":"123/5483","text":"George Hatzivasilis"},{"@pid":"19/4489","text":"Ioannis Papaefstathiou"},{"@pid":"36/5854","text":"Charalampos Manifavas"}]},"title":"Password Hashing Competition - Survey and Benchmark.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"265","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HatzivasilisPM15","ee":"http://eprint.iacr.org/2015/265","url":"https://dblp.org/rec/journals/iacr/HatzivasilisPM15"}, "url":"URL#3691696" }, { "@score":"1", "@id":"3691697", "info":{"authors":{"author":[{"@pid":"42/9726","text":"Kenichiro Hayasaka"},{"@pid":"64/4370","text":"Kazumaro Aoki"},{"@pid":"34/4882","text":"Tetsutaro Kobayashi"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"A construction of 3-dimensional lattice sieve for number field sieve over F_{pn}.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1179","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HayasakaAKT15","ee":"http://eprint.iacr.org/2015/1179","url":"https://dblp.org/rec/journals/iacr/HayasakaAKT15"}, "url":"URL#3691697" }, { "@score":"1", "@id":"3691698", "info":{"authors":{"author":{"@pid":"95/1548","text":"Carmit Hazay"}},"title":"Oblivious Polynomial Evaluation and Secure Set-Intersection from Algebraic PRFs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"4","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hazay15","ee":"http://eprint.iacr.org/2015/004","url":"https://dblp.org/rec/journals/iacr/Hazay15"}, "url":"URL#3691698" }, { "@score":"1", "@id":"3691699", "info":{"authors":{"author":[{"@pid":"95/1548","text":"Carmit Hazay"},{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"64/3169","text":"Arpita Patra"}]},"title":"Adaptively Secure Computation with Partial Erasures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"450","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HazayLP15","ee":"http://eprint.iacr.org/2015/450","url":"https://dblp.org/rec/journals/iacr/HazayLP15"}, "url":"URL#3691699" }, { "@score":"1", "@id":"3691700", "info":{"authors":{"author":[{"@pid":"95/1548","text":"Carmit Hazay"},{"@pid":"40/11429","text":"Antigoni Polychroniadou"},{"@pid":"64/4755","text":"Muthuramakrishnan Venkitasubramaniam"}]},"title":"Round-Optimal Token-Based Secure Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"887","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HazayPV15","ee":"http://eprint.iacr.org/2015/887","url":"https://dblp.org/rec/journals/iacr/HazayPV15"}, "url":"URL#3691700" }, { "@score":"1", "@id":"3691701", "info":{"authors":{"author":[{"@pid":"95/1548","text":"Carmit Hazay"},{"@pid":"64/3169","text":"Arpita Patra"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"Selective Opening Security for Receivers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"860","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HazayPW15","ee":"http://eprint.iacr.org/2015/860","url":"https://dblp.org/rec/journals/iacr/HazayPW15"}, "url":"URL#3691701" }, { "@score":"1", "@id":"3691702", "info":{"authors":{"author":[{"@pid":"95/1548","text":"Carmit Hazay"},{"@pid":"64/4755","text":"Muthuramakrishnan Venkitasubramaniam"}]},"title":"On Black-Box Complexity of Universally Composable Security in the CRS model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"488","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HazayV15","ee":"http://eprint.iacr.org/2015/488","url":"https://dblp.org/rec/journals/iacr/HazayV15"}, "url":"URL#3691702" }, { "@score":"1", "@id":"3691703", "info":{"authors":{"author":[{"@pid":"95/1548","text":"Carmit Hazay"},{"@pid":"64/4755","text":"Muthuramakrishnan Venkitasubramaniam"}]},"title":"What Security can we Achieve in 4-Rounds?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"797","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HazayV15a","ee":"http://eprint.iacr.org/2015/797","url":"https://dblp.org/rec/journals/iacr/HazayV15a"}, "url":"URL#3691703" }, { "@score":"1", "@id":"3691704", "info":{"authors":{"author":[{"@pid":"04/5214","text":"Sven Heiberg"},{"@pid":"134/7518","text":"Arnis Parsovs"},{"@pid":"22/101","text":"Jan Willemson"}]},"title":"Log Analysis of Estonian Internet Voting 2013-2015.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1211","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HeibergPW15","ee":"http://eprint.iacr.org/2015/1211","url":"https://dblp.org/rec/journals/iacr/HeibergPW15"}, "url":"URL#3691704" }, { "@score":"1", "@id":"3691705", "info":{"authors":{"author":[{"@pid":"42/10309","text":"Ethan Heilman"},{"@pid":"161/6298","text":"Alison Kendler"},{"@pid":"92/4269","text":"Aviv Zohar"},{"@pid":"87/2320","text":"Sharon Goldberg"}]},"title":"Eclipse Attacks on Bitcoin's Peer-to-Peer Network.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"263","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HeilmanKZG15","ee":"http://eprint.iacr.org/2015/263","url":"https://dblp.org/rec/journals/iacr/HeilmanKZG15"}, "url":"URL#3691705" }, { "@score":"1", "@id":"3691706", "info":{"authors":{"author":[{"@pid":"33/4721","text":"Brett Hemenway"},{"@pid":"120/4042","text":"Zahra Jafargholi"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"},{"@pid":"72/7642","text":"Alessandra Scafuro"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Adaptively Secure Garbled Circuits from One-Way Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1250","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HemenwayJOSW15","ee":"http://eprint.iacr.org/2015/1250","url":"https://dblp.org/rec/journals/iacr/HemenwayJOSW15"}, "url":"URL#3691706" }, { "@score":"1", "@id":"3691707", "info":{"authors":{"author":[{"@pid":"33/4721","text":"Brett Hemenway"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"}]},"title":"Building Lossy Trapdoor Functions from Lossy Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"156","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HemenwayO15","ee":"http://eprint.iacr.org/2015/156","url":"https://dblp.org/rec/journals/iacr/HemenwayO15"}, "url":"URL#3691707" }, { "@score":"1", "@id":"3691708", "info":{"authors":{"author":[{"@pid":"33/4721","text":"Brett Hemenway"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"},{"@pid":"r/AlonRosen","text":"Alon Rosen"}]},"title":"Non-committing encryption from Φ-hiding.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"54","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HemenwayOR15","ee":"http://eprint.iacr.org/2015/054","url":"https://dblp.org/rec/journals/iacr/HemenwayOR15"}, "url":"URL#3691708" }, { "@score":"1", "@id":"3691709", "info":{"authors":{"author":[{"@pid":"47/11389","text":"Gottfried Herold"},{"@pid":"141/8674","text":"Elena Kirshanova"},{"@pid":"62/1898","text":"Alexander May 0001"}]},"title":"On the Asymptotic Complexity of Solving LWE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1222","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HeroldKM15","ee":"http://eprint.iacr.org/2015/1222","url":"https://dblp.org/rec/journals/iacr/HeroldKM15"}, "url":"URL#3691709" }, { "@score":"1", "@id":"3691710", "info":{"authors":{"author":{"@pid":"74/6646","text":"Javier Herranz"}},"title":"Attribute-Based Versions of Schnorr and ElGamal.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"213","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Herranz15","ee":"http://eprint.iacr.org/2015/213","url":"https://dblp.org/rec/journals/iacr/Herranz15"}, "url":"URL#3691710" }, { "@score":"1", "@id":"3691711", "info":{"authors":{"author":[{"@pid":"146/7916","text":"Julia Hesse"},{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"68/2219","text":"Andy Rupp"}]},"title":"Reconfigurable Cryptography: A flexible approach to long-term security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1047","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HesseHR15","ee":"http://eprint.iacr.org/2015/1047","url":"https://dblp.org/rec/journals/iacr/HesseHR15"}, "url":"URL#3691711" }, { "@score":"1", "@id":"3691712", "info":{"authors":{"author":[{"@pid":"160/1568","text":"Felix Heuer"},{"@pid":"k/EikeKiltz","text":"Eike Kiltz"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"}]},"title":"Standard Security Does Imply Security Against Selective Opening for Markov Distributions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"853","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HeuerKP15","ee":"http://eprint.iacr.org/2015/853","url":"https://dblp.org/rec/journals/iacr/HeuerKP15"}, "url":"URL#3691712" }, { "@score":"1", "@id":"3691713", "info":{"authors":{"author":[{"@pid":"95/7252","text":"Stefan Heyse"},{"@pid":"05/10085","text":"Ingo von Maurich"},{"@pid":"50/6307","text":"Tim Güneysu"}]},"title":"Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"425","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HeyseMG15","ee":"http://eprint.iacr.org/2015/425","url":"https://dblp.org/rec/journals/iacr/HeyseMG15"}, "url":"URL#3691713" }, { "@score":"1", "@id":"3691714", "info":{"authors":{"author":[{"@pid":"12/1662","text":"Viet Tung Hoang"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"125/1992","text":"Alex J. Malozemoff"}]},"title":"Automated Analysis and Synthesis of Authenticated Encryption Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"624","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HoangKM15","ee":"http://eprint.iacr.org/2015/624","url":"https://dblp.org/rec/journals/iacr/HoangKM15"}, "url":"URL#3691714" }, { "@score":"1", "@id":"3691715", "info":{"authors":{"author":[{"@pid":"12/1662","text":"Viet Tung Hoang"},{"@pid":"05/4222","text":"Reza Reyhanitabar"},{"@pid":"r/PhillipRogaway","text":"Phillip Rogaway"},{"@pid":"151/6910","text":"Damian Vizár"}]},"title":"Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"189","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HoangRRV15","ee":"http://eprint.iacr.org/2015/189","url":"https://dblp.org/rec/journals/iacr/HoangRRV15"}, "url":"URL#3691715" }, { "@score":"1", "@id":"3691716", "info":{"authors":{"author":[{"@pid":"h/JaapHenkHoepman","text":"Jaap-Henk Hoepman"},{"@pid":"35/9846","text":"Wouter Lueks"},{"@pid":"165/8389","text":"Sietse Ringers"}]},"title":"On Linkability and Malleability in Self-blindable Credentials.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"842","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HoepmanLR15","ee":"http://eprint.iacr.org/2015/842","url":"https://dblp.org/rec/journals/iacr/HoepmanLR15"}, "url":"URL#3691716" }, { "@score":"1", "@id":"3691717", "info":{"authors":{"author":[{"@pid":"61/6497","text":"Jeffrey Hoffstein"},{"@pid":"79/3970","text":"Jill Pipher"},{"@pid":"138/8980","text":"John M. Schanck"},{"@pid":"85/1480","text":"Joseph H. Silverman"},{"@pid":"41/1057","text":"William Whyte"},{"@pid":"55/7298","text":"Zhenfei Zhang"}]},"title":"Choosing Parameters for NTRUEncrypt.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"708","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HoffsteinPSSWZ15","ee":"http://eprint.iacr.org/2015/708","url":"https://dblp.org/rec/journals/iacr/HoffsteinPSSWZ15"}, "url":"URL#3691717" }, { "@score":"1", "@id":"3691718", "info":{"authors":{"author":[{"@pid":"61/6497","text":"Jeffrey Hoffstein"},{"@pid":"79/3970","text":"Jill Pipher"},{"@pid":"138/8980","text":"John M. Schanck"},{"@pid":"85/1480","text":"Joseph H. Silverman"},{"@pid":"41/1057","text":"William Whyte"},{"@pid":"55/7298","text":"Zhenfei Zhang"}]},"title":"DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"844","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HoffsteinPSSWZ15a","ee":"http://eprint.iacr.org/2015/844","url":"https://dblp.org/rec/journals/iacr/HoffsteinPSSWZ15a"}, "url":"URL#3691718" }, { "@score":"1", "@id":"3691719", "info":{"authors":{"author":[{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"125/0812-2","text":"Christian Matt 0002"},{"@pid":"m/UMMaurer","text":"Ueli Maurer"}]},"title":"Idealizing Identity-Based Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"862","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hofheinz0M15","ee":"http://eprint.iacr.org/2015/862","url":"https://dblp.org/rec/journals/iacr/Hofheinz0M15"}, "url":"URL#3691719" }, { "@score":"1", "@id":"3691720", "info":{"authors":{"author":{"@pid":"74/3914","text":"Dennis Hofheinz"}},"title":"Algebraic partitioning: Fully compact and (almost) tightly secure cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"499","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Hofheinz15","ee":"http://eprint.iacr.org/2015/499","url":"https://dblp.org/rec/journals/iacr/Hofheinz15"}, "url":"URL#3691720" }, { "@score":"1", "@id":"3691721", "info":{"authors":{"author":[{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"53/1548","text":"Tibor Jager"}]},"title":"Verifiable Random Functions from Standard Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1048","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HofheinzJ15","ee":"http://eprint.iacr.org/2015/1048","url":"https://dblp.org/rec/journals/iacr/HofheinzJ15"}, "url":"URL#3691721" }, { "@score":"1", "@id":"3691722", "info":{"authors":{"author":[{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"128/5291","text":"Jessica Koch"},{"@pid":"128/5113","text":"Christoph Striecks"}]},"title":"Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"123","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HofheinzKS15","ee":"http://eprint.iacr.org/2015/123","url":"https://dblp.org/rec/journals/iacr/HofheinzKS15"}, "url":"URL#3691722" }, { "@score":"1", "@id":"3691723", "info":{"authors":{"author":[{"@pid":"74/3914","text":"Dennis Hofheinz"},{"@pid":"22/9358","text":"Vanishree Rao"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Standard Security Does Not Imply Indistinguishability Under Selective Opening.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"792","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HofheinzRW15","ee":"http://eprint.iacr.org/2015/792","url":"https://dblp.org/rec/journals/iacr/HofheinzRW15"}, "url":"URL#3691723" }, { "@score":"1", "@id":"3691724", "info":{"authors":{"author":[{"@pid":"81/1241","text":"Susan Hohenberger"},{"@pid":"63/4495","text":"Steven A. Myers"},{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"s/AShelat","text":"Abhi Shelat"}]},"title":"ANONIZE: A Large-Scale Anonymous Survey System.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"681","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HohenbergerMPS15","ee":"http://eprint.iacr.org/2015/681","url":"https://dblp.org/rec/journals/iacr/HohenbergerMPS15"}, "url":"URL#3691724" }, { "@score":"1", "@id":"3691725", "info":{"authors":{"author":{"@pid":"135/1616","text":"Justin Holmgren"}},"title":"On Necessary Padding with IO.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"627","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Holmgren15","ee":"http://eprint.iacr.org/2015/627","url":"https://dblp.org/rec/journals/iacr/Holmgren15"}, "url":"URL#3691725" }, { "@score":"1", "@id":"3691726", "info":{"authors":{"author":[{"@pid":"34/8341","text":"Ekawat Homsirikamol"},{"@pid":"165/8345","text":"William Diehl"},{"@pid":"165/8370","text":"Ahmed Ferozpuri"},{"@pid":"165/8429","text":"Farnoud Farahmand"},{"@pid":"04/10792","text":"Malik Umar Sharif"},{"@pid":"02/1286","text":"Kris Gaj"}]},"title":"GMU Hardware API for Authenticated Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"669","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HomsirikamolDFF15","ee":"http://eprint.iacr.org/2015/669","url":"https://dblp.org/rec/journals/iacr/HomsirikamolDFF15"}, "url":"URL#3691726" }, { "@score":"1", "@id":"3691727", "info":{"authors":{"author":[{"@pid":"132/9203","text":"Reza Hooshmand"},{"@pid":"71/346","text":"Taraneh Eghlidos"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Improving GGH Public Key Scheme Using Low Density Lattice Codes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"229","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HooshmandEA15","ee":"http://eprint.iacr.org/2015/229","url":"https://dblp.org/rec/journals/iacr/HooshmandEA15"}, "url":"URL#3691727" }, { "@score":"1", "@id":"3691728", "info":{"authors":{"author":{"@pid":"156/9112","text":"Máté Horváth"}},"title":"Survey on Cryptographic Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"412","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Horvath15","ee":"http://eprint.iacr.org/2015/412","url":"https://dblp.org/rec/journals/iacr/Horvath15"}, "url":"URL#3691728" }, { "@score":"1", "@id":"3691729", "info":{"authors":{"author":[{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"161/6286","text":"Huiwen Jia"}]},"title":"Cryptanalysis of GGH Map.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"301","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuJ15","ee":"http://eprint.iacr.org/2015/301","url":"https://dblp.org/rec/journals/iacr/HuJ15"}, "url":"URL#3691729" }, { "@score":"1", "@id":"3691730", "info":{"authors":{"author":[{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"161/6286","text":"Huiwen Jia"}]},"title":"A Comment on Gu Map-1.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"448","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuJ15a","ee":"http://eprint.iacr.org/2015/448","url":"https://dblp.org/rec/journals/iacr/HuJ15a"}, "url":"URL#3691730" }, { "@score":"1", "@id":"3691731", "info":{"authors":{"author":[{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"161/6286","text":"Huiwen Jia"}]},"title":"An Optimization of Gu Map-1.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"453","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuJ15b","ee":"http://eprint.iacr.org/2015/453","url":"https://dblp.org/rec/journals/iacr/HuJ15b"}, "url":"URL#3691731" }, { "@score":"1", "@id":"3691732", "info":{"authors":{"author":[{"@pid":"152/5239","text":"Zhangxiang Hu"},{"@pid":"67/6496","text":"Payman Mohassel"},{"@pid":"r/MikeRosulek","text":"Mike Rosulek"}]},"title":"Efficient Zero-Knowledge Proofs of Non-Algebraic Statements with Sublinear Amortized Cost.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"497","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuMR15","ee":"http://eprint.iacr.org/2015/497","url":"https://dblp.org/rec/journals/iacr/HuMR15"}, "url":"URL#3691732" }, { "@score":"1", "@id":"3691733", "info":{"authors":{"author":[{"@pid":"75/6434-1","text":"Yan Huang 0001"},{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"65/6001","text":"Vladimir Kolesnikov"},{"@pid":"14/4245","text":"Ranjit Kumaresan"},{"@pid":"125/1992","text":"Alex J. Malozemoff"}]},"title":"Amortizing Garbled Circuits.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"81","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuangKKKM15","ee":"http://eprint.iacr.org/2015/081","url":"https://dblp.org/rec/journals/iacr/HuangKKKM15"}, "url":"URL#3691733" }, { "@score":"1", "@id":"3691734", "info":{"authors":{"author":[{"@pid":"73/2001","text":"Ming-Deh A. Huang"},{"@pid":"122/5490","text":"Michiel Kosters"},{"@pid":"09/2779","text":"Sze Ling Yeo"}]},"title":"Last fall degree, HFE, and Weil descent attacks on ECDLP.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"573","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuangKY15","ee":"http://eprint.iacr.org/2015/573","url":"https://dblp.org/rec/journals/iacr/HuangKY15"}, "url":"URL#3691734" }, { "@score":"1", "@id":"3691735", "info":{"authors":{"author":[{"@pid":"119/0050","text":"Zhengan Huang"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"},{"@pid":"59/3361","text":"Xianping Mao"},{"@pid":"66/5496","text":"Kefei Chen"}]},"title":"Non-malleability under Selective Opening Attacks: Implication and Separation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"316","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuangLMC15","ee":"http://eprint.iacr.org/2015/316","url":"https://dblp.org/rec/journals/iacr/HuangLMC15"}, "url":"URL#3691735" }, { "@score":"1", "@id":"3691736", "info":{"authors":{"author":[{"@pid":"65/9279","text":"Yun-Ju Huang"},{"@pid":"52/2168-1","text":"Christophe Petit 0001"},{"@pid":"69/7083","text":"Naoyuki Shinohara"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"On Generalized First Fall Degree Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"358","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuangPST15","ee":"http://eprint.iacr.org/2015/358","url":"https://dblp.org/rec/journals/iacr/HuangPST15"}, "url":"URL#3691736" }, { "@score":"1", "@id":"3691737", "info":{"authors":{"author":[{"@pid":"34/808-15","text":"Tao Huang 0015"},{"@pid":"160/3839","text":"Ivan Tjuawinata"},{"@pid":"91/5936-1","text":"Hongjun Wu 0001"}]},"title":"Differential-Linear Cryptanalysis of ICEPOLE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"160","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuangTW15","ee":"http://eprint.iacr.org/2015/160","url":"https://dblp.org/rec/journals/iacr/HuangTW15"}, "url":"URL#3691737" }, { "@score":"1", "@id":"3691738", "info":{"authors":{"author":[{"@pid":"75/6434-1","text":"Yan Huang 0001"},{"@pid":"170/3735","text":"Ruiyu Zhu"}]},"title":"Revisiting LEGOs: Optimizations, Analysis, and their Limit.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1038","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HuangZ15","ee":"http://eprint.iacr.org/2015/1038","url":"https://dblp.org/rec/journals/iacr/HuangZ15"}, "url":"URL#3691738" }, { "@score":"1", "@id":"3691739", "info":{"authors":{"author":[{"@pid":"27/1744","text":"Andreas Hülsing"},{"@pid":"170/3609","text":"Joost Rijneveld"},{"@pid":"30/1431","text":"Peter Schwabe"}]},"title":"ARMed SPHINCS - Computing a 41KB signature in 16KB of RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1042","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HulsingRS15","ee":"http://eprint.iacr.org/2015/1042","url":"https://dblp.org/rec/journals/iacr/HulsingRS15"}, "url":"URL#3691739" }, { "@score":"1", "@id":"3691740", "info":{"authors":{"author":[{"@pid":"27/1744","text":"Andreas Hülsing"},{"@pid":"170/3609","text":"Joost Rijneveld"},{"@pid":"79/5890-1","text":"Fang Song 0001"}]},"title":"Mitigating Multi-Target Attacks in Hash-based Signatures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1256","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/HulsingRS15a","ee":"http://eprint.iacr.org/2015/1256","url":"https://dblp.org/rec/journals/iacr/HulsingRS15a"}, "url":"URL#3691740" }, { "@score":"1", "@id":"3691741", "info":{"authors":{"author":[{"@pid":"50/4250","text":"Tsutomu Iijima"},{"@pid":"18/10331","text":"Fumiyuki Momose"},{"@pid":"63/985","text":"Jinhui Chao"}]},"title":"A classification of elliptic curves with respect to the GHS attack in odd characteristic.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"805","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IijimaMC15","ee":"http://eprint.iacr.org/2015/805","url":"https://dblp.org/rec/journals/iacr/IijimaMC15"}, "url":"URL#3691741" }, { "@score":"1", "@id":"3691742", "info":{"authors":{"author":[{"@pid":"145/1709","text":"Mehmet Sinan Inci"},{"@pid":"165/2661","text":"Berk Gülmezoglu"},{"@pid":"145/1722","text":"Gorka Irazoqui Apecechea"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"898","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/InciGAES15","ee":"http://eprint.iacr.org/2015/898","url":"https://dblp.org/rec/journals/iacr/InciGAES15"}, "url":"URL#3691742" }, { "@score":"1", "@id":"3691743", "info":{"authors":{"author":[{"@pid":"46/10696","text":"Marco Indaco"},{"@pid":"165/8409","text":"Fabio Lauri"},{"@pid":"07/8338","text":"Andrea Miele"},{"@pid":"133/3710","text":"Pascal Trotta"}]},"title":"An Efficient Many-Core Architecture for Elliptic Curve Cryptography Security Assessment.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"638","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IndacoLMT15","ee":"http://eprint.iacr.org/2015/638","url":"https://dblp.org/rec/journals/iacr/IndacoLMT15"}, "url":"URL#3691743" }, { "@score":"1", "@id":"3691744", "info":{"authors":{"author":[{"@pid":"22/317","text":"Vincenzo Iovino"},{"@pid":"17/2212-1","text":"Qiang Tang 0001"},{"@pid":"152/5248","text":"Karol Zebrowski"}]},"title":"On the Power of Public-key Functional Encryption with Function Privacy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"470","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IovinoTZ15","ee":"http://eprint.iacr.org/2015/470","url":"https://dblp.org/rec/journals/iacr/IovinoTZ15"}, "url":"URL#3691744" }, { "@score":"1", "@id":"3691745", "info":{"authors":{"author":[{"@pid":"22/317","text":"Vincenzo Iovino"},{"@pid":"152/5248","text":"Karol Zebrowski"}]},"title":"Mergeable Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"103","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IovinoZ15","ee":"http://eprint.iacr.org/2015/103","url":"https://dblp.org/rec/journals/iacr/IovinoZ15"}, "url":"URL#3691745" }, { "@score":"1", "@id":"3691746", "info":{"authors":{"author":[{"@pid":"145/1722","text":"Gorka Irazoqui"},{"@pid":"72/817","text":"Thomas Eisenbarth 0001"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"Cross Processor Cache Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1155","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IrazoquiES15","ee":"http://eprint.iacr.org/2015/1155","url":"https://dblp.org/rec/journals/iacr/IrazoquiES15"}, "url":"URL#3691746" }, { "@score":"1", "@id":"3691747", "info":{"authors":{"author":[{"@pid":"33/7938","text":"Azeem Irshad"},{"@pid":"09/5197","text":"Muhammad Sher"},{"@pid":"165/8408","text":"Shahzad Ashraf"},{"@pid":"188/7211","text":"Ch. Muhammad Shahzad Faisal"},{"@pid":"149/5850","text":"Mahmood Ul Hassan"}]},"title":"Cryptanalysis for Secure and Efficient Smart-Card-Based Remote User Authentication Scheme for Multi-server Environment.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"686","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IrshadSAFH15","ee":"http://eprint.iacr.org/2015/686","url":"https://dblp.org/rec/journals/iacr/IrshadSAFH15"}, "url":"URL#3691747" }, { "@score":"1", "@id":"3691748", "info":{"authors":{"author":[{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"},{"@pid":"70/3130","text":"Vassilis Zikas"}]},"title":"Secure Multi-Party Computation with Identifiable Abort.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"325","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IshaiOZ15","ee":"http://eprint.iacr.org/2015/325","url":"https://dblp.org/rec/journals/iacr/IshaiOZ15"}, "url":"URL#3691748" }, { "@score":"1", "@id":"3691749", "info":{"authors":{"author":[{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"133/2198","text":"Mor Weiss"},{"@pid":"25/5712-20","text":"Guang Yang 0020"}]},"title":"Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1055","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IshaiWY15","ee":"http://eprint.iacr.org/2015/1055","url":"https://dblp.org/rec/journals/iacr/IshaiWY15"}, "url":"URL#3691749" }, { "@score":"1", "@id":"3691750", "info":{"authors":{"author":[{"@pid":"05/667","text":"Yuval Ishai"},{"@pid":"k/EyalKushilevitz","text":"Eyal Kushilevitz"},{"@pid":"98/5599-1","text":"Steve Lu 0001"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"}]},"title":"Private Large-Scale Databases with Distributed Searchable Symmetric Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1190","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IshalKLO15","ee":"http://eprint.iacr.org/2015/1190","url":"https://dblp.org/rec/journals/iacr/IshalKLO15"}, "url":"URL#3691750" }, { "@score":"1", "@id":"3691751", "info":{"authors":{"author":[{"@pid":"22/778","text":"Ai Ishida"},{"@pid":"68/1281","text":"Keita Emura"},{"@pid":"88/1238","text":"Goichiro Hanaoka"},{"@pid":"44/7691","text":"Yusuke Sakai 0001"},{"@pid":"62/6540","text":"Keisuke Tanaka"}]},"title":"Group Signature with Deniability: How to Disavow a Signature.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"43","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IshidaEHST15","ee":"http://eprint.iacr.org/2015/043","url":"https://dblp.org/rec/journals/iacr/IshidaEHST15"}, "url":"URL#3691751" }, { "@score":"1", "@id":"3691752", "info":{"authors":{"author":[{"@pid":"38/7170-1","text":"Takanori Isobe 0001"},{"@pid":"33/3707","text":"Kyoji Shibutani"}]},"title":"Generic Key Recovery Attack on Feistel Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"526","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IsobeS15","ee":"http://eprint.iacr.org/2015/526","url":"https://dblp.org/rec/journals/iacr/IsobeS15"}, "url":"URL#3691752" }, { "@score":"1", "@id":"3691753", "info":{"authors":{"author":[{"@pid":"38/7170-1","text":"Takanori Isobe 0001"},{"@pid":"33/3707","text":"Kyoji Shibutani"}]},"title":"Improved All-Subkeys Recovery Attacks on FOX, KATAN and SHACAL-2 Block Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"557","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/IsobeS15a","ee":"http://eprint.iacr.org/2015/557","url":"https://dblp.org/rec/journals/iacr/IsobeS15a"}, "url":"URL#3691753" }, { "@score":"1", "@id":"3691754", "info":{"authors":{"author":[{"@pid":"130/3834","text":"Grasha Jacob"},{"@pid":"36/9561","text":"A. Murugan"},{"@pid":"160/3858","text":"Irine Viola"}]},"title":"Towards the Generation of a Dynamic Key-Dependent S-Box to Enhance Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"92","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JacobMV15","ee":"http://eprint.iacr.org/2015/092","url":"https://dblp.org/rec/journals/iacr/JacobMV15"}, "url":"URL#3691754" }, { "@score":"1", "@id":"3691755", "info":{"authors":{"author":[{"@pid":"132/9097","text":"Sune K. Jakobsen"},{"@pid":"o/ClaudioOrlandi","text":"Claudio Orlandi"}]},"title":"How to Bootstrap Anonymous Communication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"130","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JakobsenO15","ee":"http://eprint.iacr.org/2015/130","url":"https://dblp.org/rec/journals/iacr/JakobsenO15"}, "url":"URL#3691755" }, { "@score":"1", "@id":"3691756", "info":{"authors":{"author":[{"@pid":"174/0773","text":"Jakob Jakobsen"},{"@pid":"o/ClaudioOrlandi","text":"Claudio Orlandi"}]},"title":"On the CCA (in)security of MTProto.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1177","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JakobsenO15a","ee":"http://eprint.iacr.org/2015/1177","url":"https://dblp.org/rec/journals/iacr/JakobsenO15a"}, "url":"URL#3691756" }, { "@score":"1", "@id":"3691757", "info":{"authors":{"author":[{"@pid":"10/6573","text":"Stanislaw Jarecki"},{"@pid":"46/6715","text":"Hugo Krawczyk"},{"@pid":"08/7616","text":"Maliheh Shirvanian"},{"@pid":"25/1169","text":"Nitesh Saxena"}]},"title":"Device-Enhanced Password Protocols with Optimal Online-Offline Protection.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1099","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JareckiKSS15","ee":"http://eprint.iacr.org/2015/1099","url":"https://dblp.org/rec/journals/iacr/JareckiKSS15"}, "url":"URL#3691757" }, { "@score":"1", "@id":"3691758", "info":{"authors":{"author":[{"@pid":"62/9795","text":"Jérémy Jean"},{"@pid":"18/2551","text":"Ivica Nikolic"}]},"title":"Internal Differential Boomerangs: Practical Analysis of the Round-Reduced Keccak-f Permutation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"244","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JeanN15","ee":"http://eprint.iacr.org/2015/244","url":"https://dblp.org/rec/journals/iacr/JeanN15"}, "url":"URL#3691758" }, { "@score":"1", "@id":"3691759", "info":{"authors":{"author":[{"@pid":"62/9795","text":"Jérémy Jean"},{"@pid":"24/1241","text":"María Naya-Plasencia"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"}]},"title":"Improved Cryptanalysis of AES-like Permutations.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"279","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JeanNP15","ee":"http://eprint.iacr.org/2015/279","url":"https://dblp.org/rec/journals/iacr/JeanNP15"}, "url":"URL#3691759" }, { "@score":"1", "@id":"3691760", "info":{"authors":{"author":[{"@pid":"62/9795","text":"Jérémy Jean"},{"@pid":"18/2551","text":"Ivica Nikolic"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"},{"@pid":"85/3231","text":"Shuang Wu"}]},"title":"Security Analysis of PRINCE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"372","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JeanNPWW15","ee":"http://eprint.iacr.org/2015/372","url":"https://dblp.org/rec/journals/iacr/JeanNPWW15"}, "url":"URL#3691760" }, { "@score":"1", "@id":"3691761", "info":{"authors":{"author":[{"@pid":"170/3669","text":"Ashwin Jha"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"Some Cryptanalytic Results on Zipper Hash and Concatenated Hash.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"973","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JhaN15","ee":"http://eprint.iacr.org/2015/973","url":"https://dblp.org/rec/journals/iacr/JhaN15"}, "url":"URL#3691761" }, { "@score":"1", "@id":"3691762", "info":{"authors":{"author":[{"@pid":"148/1500","text":"Chenglu Jin"},{"@pid":"32/1399","text":"Marten van Dijk"}]},"title":"Secure and Efficient Initialization and Authentication Protocols for SHIELD.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"210","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JinD15","ee":"http://eprint.iacr.org/2015/210","url":"https://dblp.org/rec/journals/iacr/JinD15"}, "url":"URL#3691762" }, { "@score":"1", "@id":"3691763", "info":{"authors":{"author":[{"@pid":"148/1500","text":"Chenglu Jin"},{"@pid":"15/1040","text":"Xiaolin Xu"},{"@pid":"b/WaynePBurleson","text":"Wayne P. Burleson"},{"@pid":"50/7968","text":"Ulrich Rührmair"},{"@pid":"32/1399","text":"Marten van Dijk"}]},"title":"PLayPUF: Programmable Logically Erasable PUFs for Forward and Backward Secure Key Management.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1052","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JinXBRD15","ee":"http://eprint.iacr.org/2015/1052","url":"https://dblp.org/rec/journals/iacr/JinXBRD15"}, "url":"URL#3691763" }, { "@score":"1", "@id":"3691764", "info":{"authors":{"author":[{"@pid":"150/7455","text":"Jimmy Jose"},{"@pid":"09/6690","text":"Dipanwita Roy Chowdhury"}]},"title":"Four Neighbourhood Cellular Automata as Better Cryptographic Primitives.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"700","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JoseC15","ee":"http://eprint.iacr.org/2015/700","url":"https://dblp.org/rec/journals/iacr/JoseC15"}, "url":"URL#3691764" }, { "@score":"1", "@id":"3691765", "info":{"authors":{"author":[{"@pid":"168/7918","text":"Christine Jost"},{"@pid":"168/7863","text":"Ha Lam"},{"@pid":"45/4666","text":"Alexander Maximov"},{"@pid":"s/BenJMSmeets","text":"Ben J. M. Smeets"}]},"title":"Encryption Performance Improvements of the Paillier Cryptosystem.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"864","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JostLMS15","ee":"http://eprint.iacr.org/2015/864","url":"https://dblp.org/rec/journals/iacr/JostLMS15"}, "url":"URL#3691765" }, { "@score":"1", "@id":"3691766", "info":{"authors":{"author":[{"@pid":"j/AntoineJoux","text":"Antoine Joux"},{"@pid":"134/7523","text":"Cécile Pierrot"}]},"title":"Nearly Sparse Linear Algebra.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"930","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JouxP15","ee":"http://eprint.iacr.org/2015/930","url":"https://dblp.org/rec/journals/iacr/JouxP15"}, "url":"URL#3691766" }, { "@score":"1", "@id":"3691767", "info":{"authors":{"author":[{"@pid":"14/11314","text":"Philipp Jovanovic"},{"@pid":"72/10319","text":"Samuel Neves"}]},"title":"Dumb Crypto in Smart Grids: Practical Cryptanalysis of the Open Smart Grid Protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"428","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/JovanovicN15","ee":"http://eprint.iacr.org/2015/428","url":"https://dblp.org/rec/journals/iacr/JovanovicN15"}, "url":"URL#3691767" }, { "@score":"1", "@id":"3691768", "info":{"authors":{"author":{"@pid":"70/6906","text":"Charanjit S. Jutla"}},"title":"Upending Stock Market Structure Using Secure Multi-Party Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"550","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Jutla15","ee":"http://eprint.iacr.org/2015/550","url":"https://dblp.org/rec/journals/iacr/Jutla15"}, "url":"URL#3691768" }, { "@score":"1", "@id":"3691769", "info":{"authors":{"author":[{"@pid":"161/6300","text":"Saeideh Kabirirad"},{"@pid":"154/2638","text":"Hamideh Hajiabadi"}]},"title":"Cryptanalysis Of An Authenticated Image Encryption Scheme Based On Chaotic Maps And Memory Cellular Automata.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"326","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KabiriradH15","ee":"http://eprint.iacr.org/2015/326","url":"https://dblp.org/rec/journals/iacr/KabiriradH15"}, "url":"URL#3691769" }, { "@score":"1", "@id":"3691770", "info":{"authors":{"author":[{"@pid":"k/YaelTaumanKalai","text":"Yael Tauman Kalai"},{"@pid":"14/10308","text":"Omer Paneth"}]},"title":"Delegating RAM Computations.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"957","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KalaiP15","ee":"http://eprint.iacr.org/2015/957","url":"https://dblp.org/rec/journals/iacr/KalaiP15"}, "url":"URL#3691770" }, { "@score":"1", "@id":"3691771", "info":{"authors":{"author":{"@pid":"46/7499","text":"Amadou Moctar Kane"}},"title":"A revocable anonymity in Tor.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"215","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kane15","ee":"http://eprint.iacr.org/2015/215","url":"https://dblp.org/rec/journals/iacr/Kane15"}, "url":"URL#3691771" }, { "@score":"1", "@id":"3691772", "info":{"authors":{"author":{"@pid":"46/7499","text":"Amadou Moctar Kane"}},"title":"Cryptanalysis of a fair anonymity for the tor network.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"338","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kane15a","ee":"http://eprint.iacr.org/2015/338","url":"https://dblp.org/rec/journals/iacr/Kane15a"}, "url":"URL#3691772" }, { "@score":"1", "@id":"3691773", "info":{"authors":{"author":{"@pid":"85/9551","text":"Jayaprakash Kar"}},"title":"Cryptanalysis of Provably Secure Certi cateless Short Signature Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"933","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kar15","ee":"http://eprint.iacr.org/2015/933","url":"https://dblp.org/rec/journals/iacr/Kar15"}, "url":"URL#3691773" }, { "@score":"1", "@id":"3691774", "info":{"authors":{"author":{"@pid":"85/9551","text":"Jayaprakash Kar"}},"title":"Cryptanalysis and Improvement of Identity-based Proxy Multi-signature scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1051","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kar15a","ee":"http://eprint.iacr.org/2015/1051","url":"https://dblp.org/rec/journals/iacr/Kar15a"}, "url":"URL#3691774" }, { "@score":"1", "@id":"3691775", "info":{"authors":{"author":{"@pid":"50/1871","text":"Koray Karabina"}},"title":"Point Decomposition Problem in Binary Elliptic Curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"319","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Karabina15","ee":"http://eprint.iacr.org/2015/319","url":"https://dblp.org/rec/journals/iacr/Karabina15"}, "url":"URL#3691775" }, { "@score":"1", "@id":"3691776", "info":{"authors":{"author":[{"@pid":"164/3410","text":"Amir Hassani Karbasi"},{"@pid":"16/4042","text":"Reza Ebrahimi Atani"}]},"title":"ILTRU: An NTRU-Like Public Key Cryptosystem Over Ideal Lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"549","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KarbasiA15","ee":"http://eprint.iacr.org/2015/549","url":"https://dblp.org/rec/journals/iacr/KarbasiA15"}, "url":"URL#3691776" }, { "@score":"1", "@id":"3691777", "info":{"authors":{"author":{"@pid":"133/6334","text":"Pierre Karpman"}},"title":"From Related-Key Distinguishers to Related-Key-Recovery on Even-Mansour Constructions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"134","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Karpman15","ee":"http://eprint.iacr.org/2015/134","url":"https://dblp.org/rec/journals/iacr/Karpman15"}, "url":"URL#3691777" }, { "@score":"1", "@id":"3691778", "info":{"authors":{"author":[{"@pid":"133/6334","text":"Pierre Karpman"},{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"},{"@pid":"15/4413","text":"Marc Stevens 0001"}]},"title":"Practical Free-Start Collision Attacks on 76-step SHA-1.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"530","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KarpmanPS15","ee":"http://eprint.iacr.org/2015/530","url":"https://dblp.org/rec/journals/iacr/KarpmanPS15"}, "url":"URL#3691778" }, { "@score":"1", "@id":"3691779", "info":{"authors":{"author":[{"@pid":"170/3548","text":"Harish Karthikeyan"},{"@pid":"161/6294","text":"Suvradip Chakraborty"},{"@pid":"40/7689","text":"Kunwar Singh"},{"@pid":"r/CPanduRangan","text":"C. Pandu Rangan"}]},"title":"An Efficient Multiple PKG Compatible Identity Based Key Agreement for Vehicular Networks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1012","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KarthikeyanCSR15","ee":"http://eprint.iacr.org/2015/1012","url":"https://dblp.org/rec/journals/iacr/KarthikeyanCSR15"}, "url":"URL#3691779" }, { "@score":"1", "@id":"3691780", "info":{"authors":{"author":{"@pid":"42/4847","text":"Masao Kasahara"}},"title":"New classes of public key cryptosystem K(XVI)SE(1)PKC constructed based on Reed-Solomon code over extension field of m=8 and K(XVI)SE(2)PKC, based on binary cyclic code.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"714","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kasahara15","ee":"http://eprint.iacr.org/2015/714","url":"https://dblp.org/rec/journals/iacr/Kasahara15"}, "url":"URL#3691780" }, { "@score":"1", "@id":"3691781", "info":{"authors":{"author":{"@pid":"42/4847","text":"Masao Kasahara"}},"title":"A Simple Scheme, for Strengthening Product-sum Type PKC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"779","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kasahara15a","ee":"http://eprint.iacr.org/2015/779","url":"https://dblp.org/rec/journals/iacr/Kasahara15a"}, "url":"URL#3691781" }, { "@score":"1", "@id":"3691782", "info":{"authors":{"author":[{"@pid":"k/JonathanKatz","text":"Jonathan Katz"},{"@pid":"116/4781","text":"Aishwarya Thiruvengadam"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"}]},"title":"Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"280","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KatzTZ15","ee":"http://eprint.iacr.org/2015/280","url":"https://dblp.org/rec/journals/iacr/KatzTZ15"}, "url":"URL#3691782" }, { "@score":"1", "@id":"3691783", "info":{"authors":{"author":[{"@pid":"132/0082","text":"Sonam Devgan Kaul"},{"@pid":"38/3595","text":"Amit K. Awasthi"}]},"title":"Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"490","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KaulA15","ee":"http://eprint.iacr.org/2015/490","url":"https://dblp.org/rec/journals/iacr/KaulA15"}, "url":"URL#3691783" }, { "@score":"1", "@id":"3691784", "info":{"authors":{"author":[{"@pid":"18/1200","text":"Selçuk Kavut"},{"@pid":"35/4372","text":"Subhamoy Maitra"}]},"title":"Patterson-Wiedemann type functions on 21 variables with Nonlinearity greater than Bent Concatenation bound.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1036","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KavutM15","ee":"http://eprint.iacr.org/2015/1036","url":"https://dblp.org/rec/journals/iacr/KavutM15"}, "url":"URL#3691784" }, { "@score":"1", "@id":"3691785", "info":{"authors":{"author":{"@pid":"36/10310","text":"Raza Ali Kazmi"}},"title":"Cryptography from Post-Quantum Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"376","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kazmi15","ee":"http://eprint.iacr.org/2015/376","url":"https://dblp.org/rec/journals/iacr/Kazmi15"}, "url":"URL#3691785" }, { "@score":"1", "@id":"3691786", "info":{"authors":{"author":{"@pid":"69/8323","text":"Marcel Keller"}},"title":"The Oblivious Machine - or: How to Put the C into MPC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"467","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Keller15","ee":"http://eprint.iacr.org/2015/467","url":"https://dblp.org/rec/journals/iacr/Keller15"}, "url":"URL#3691786" }, { "@score":"1", "@id":"3691787", "info":{"authors":{"author":[{"@pid":"69/8323","text":"Marcel Keller"},{"@pid":"38/2316","text":"Emmanuela Orsini"},{"@pid":"00/10576","text":"Peter Scholl"}]},"title":"Actively Secure OT Extension with Optimal Overhead.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"546","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KellerOS15","ee":"http://eprint.iacr.org/2015/546","url":"https://dblp.org/rec/journals/iacr/KellerOS15"}, "url":"URL#3691787" }, { "@score":"1", "@id":"3691788", "info":{"authors":{"author":[{"@pid":"08/1967","text":"John Kelsey"},{"@pid":"98/10308","text":"Kerry A. McKay"},{"@pid":"20/3670","text":"Meltem Sönmez Turan"}]},"title":"Predictive Models for Min-Entropy Estimation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"600","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KelseyMT15","ee":"http://eprint.iacr.org/2015/600","url":"https://dblp.org/rec/journals/iacr/KelseyMT15"}, "url":"URL#3691788" }, { "@score":"1", "@id":"3691789", "info":{"authors":{"author":[{"@pid":"165/8359","text":"Shane Kepley"},{"@pid":"165/8426","text":"David Russo"},{"@pid":"s/RainerSteinwandt","text":"Rainer Steinwandt"}]},"title":"Cryptanalysis of a modern rotor machine in a multicast setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"661","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KepleyRS15","ee":"http://eprint.iacr.org/2015/661","url":"https://dblp.org/rec/journals/iacr/KepleyRS15"}, "url":"URL#3691789" }, { "@score":"1", "@id":"3691790", "info":{"authors":{"author":[{"@pid":"23/1283","text":"Shahram Khazaei"},{"@pid":"134/7662","text":"Siavash Ahmadi"}]},"title":"Ciphertext-only attack on d*d Hill in O(d13d).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"802","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KhazaeiA15","ee":"http://eprint.iacr.org/2015/802","url":"https://dblp.org/rec/journals/iacr/KhazaeiA15"}, "url":"URL#3691790" }, { "@score":"1", "@id":"3691791", "info":{"authors":{"author":[{"@pid":"22/2499","text":"Dmitry Khovratovich"},{"@pid":"18/2551","text":"Ivica Nikolic"},{"@pid":"p/JosefPieprzyk","text":"Josef Pieprzyk"},{"@pid":"45/10085","text":"Przemyslaw Sokolowski"},{"@pid":"71/625","text":"Ron Steinfeld"}]},"title":"Rotational Cryptanalysis of ARX Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"95","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KhovratovichNPS15","ee":"http://eprint.iacr.org/2015/095","url":"https://dblp.org/rec/journals/iacr/KhovratovichNPS15"}, "url":"URL#3691791" }, { "@score":"1", "@id":"3691792", "info":{"authors":{"author":[{"@pid":"162/8950","text":"Mehak Khurana"},{"@pid":"37/1909","text":"Meena Kumari"}]},"title":"VARIANTS OF DIFFERENTIAL AND LINEAR CRYPTANALYSIS.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"473","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KhuranaK15","ee":"http://eprint.iacr.org/2015/473","url":"https://dblp.org/rec/journals/iacr/KhuranaK15"}, "url":"URL#3691792" }, { "@score":"1", "@id":"3691793", "info":{"authors":{"author":[{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"76/1308-1","text":"Thomas Zacharias 0001"},{"@pid":"65/7564","text":"Bingsheng Zhang"}]},"title":"Ceremonies for End-to-End Verifiable Elections.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1166","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kiayias0Z15","ee":"http://eprint.iacr.org/2015/1166","url":"https://dblp.org/rec/journals/iacr/Kiayias0Z15"}, "url":"URL#3691793" }, { "@score":"1", "@id":"3691794", "info":{"authors":{"author":[{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"138/9009","text":"Giorgos Panagiotakos"}]},"title":"Speed-Security Tradeoffs in Blockchain Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1019","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KiayiasP15","ee":"http://eprint.iacr.org/2015/1019","url":"https://dblp.org/rec/journals/iacr/KiayiasP15"}, "url":"URL#3691794" }, { "@score":"1", "@id":"3691795", "info":{"authors":{"author":[{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"45/88","text":"Yona Raekow"},{"@pid":"r/AlexanderRussell","text":"Alexander Russell"},{"@pid":"74/980","text":"Narasimha K. Shashidhar"}]},"title":"A One-time Stegosystem and Applications to Efficient Covert Communication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"684","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KiayiasRRS15","ee":"http://eprint.iacr.org/2015/684","url":"https://dblp.org/rec/journals/iacr/KiayiasRRS15"}, "url":"URL#3691795" }, { "@score":"1", "@id":"3691796", "info":{"authors":{"author":[{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"76/1308-1","text":"Thomas Zacharias 0001"},{"@pid":"65/7564","text":"Bingsheng Zhang"}]},"title":"End-to-End Verifiable Elections in the Standard Model∗.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"346","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KiayiasZZ15","ee":"http://eprint.iacr.org/2015/346","url":"https://dblp.org/rec/journals/iacr/KiayiasZZ15"}, "url":"URL#3691796" }, { "@score":"1", "@id":"3691797", "info":{"authors":{"author":[{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"},{"@pid":"70/3130","text":"Vassilis Zikas"}]},"title":"Fair and Robust Multi-Party Computation using a Global Transaction Ledger.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"574","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KiayiasZZ15a","ee":"http://eprint.iacr.org/2015/574","url":"https://dblp.org/rec/journals/iacr/KiayiasZZ15a"}, "url":"URL#3691797" }, { "@score":"1", "@id":"3691798", "info":{"authors":{"author":[{"@pid":"153/9857","text":"Handan Kilinç"},{"@pid":"33/4077","text":"Alptekin Küpçü"}]},"title":"Optimally Efficient Multi-Party Fair Exchange and Fair Secure Multi-Party Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"64","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KilincK15","ee":"http://eprint.iacr.org/2015/064","url":"https://dblp.org/rec/journals/iacr/KilincK15"}, "url":"URL#3691798" }, { "@score":"1", "@id":"3691799", "info":{"authors":{"author":[{"@pid":"k/EikeKiltz","text":"Eike Kiltz"},{"@pid":"126/5977","text":"Daniel Masny"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"}]},"title":"Simple Chosen-Ciphertext Security from Low-Noise LPN.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"401","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KiltzMP15","ee":"http://eprint.iacr.org/2015/401","url":"https://dblp.org/rec/journals/iacr/KiltzMP15"}, "url":"URL#3691799" }, { "@score":"1", "@id":"3691800", "info":{"authors":{"author":[{"@pid":"k/EikeKiltz","text":"Eike Kiltz"},{"@pid":"02/8828","text":"Jiaxin Pan"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"Structure-Preserving Signatures from Standard Assumptions, Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"604","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KiltzPW15","ee":"http://eprint.iacr.org/2015/604","url":"https://dblp.org/rec/journals/iacr/KiltzPW15"}, "url":"URL#3691800" }, { "@score":"1", "@id":"3691801", "info":{"authors":{"author":[{"@pid":"k/EikeKiltz","text":"Eike Kiltz"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"Quasi-Adaptive NIZK for Linear Subspaces Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"216","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KiltzW15","ee":"http://eprint.iacr.org/2015/216","url":"https://dblp.org/rec/journals/iacr/KiltzW15"}, "url":"URL#3691801" }, { "@score":"1", "@id":"3691802", "info":{"authors":{"author":{"@pid":"51/11043-1","text":"Taechan Kim 0001"}},"title":"Extended Tower Number Field Sieve: A New Complexity for Medium Prime Case.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1027","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kim15","ee":"http://eprint.iacr.org/2015/1027","url":"https://dblp.org/rec/journals/iacr/Kim15"}, "url":"URL#3691802" }, { "@score":"1", "@id":"3691803", "info":{"authors":{"author":[{"@pid":"63/5451","text":"Jinsu Kim"},{"@pid":"65/1893","text":"Sungwook Kim"},{"@pid":"38/6152","text":"Jae Hong Seo"}]},"title":"Multilinear Map via Scale-Invariant FHE: Enhancing Security and Efficiency.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"992","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KimKS15","ee":"http://eprint.iacr.org/2015/992","url":"https://dblp.org/rec/journals/iacr/KimKS15"}, "url":"URL#3691803" }, { "@score":"1", "@id":"3691804", "info":{"authors":{"author":[{"@pid":"135/6577","text":"Miran Kim"},{"@pid":"08/1510","text":"Kristin E. Lauter"}]},"title":"Private Genome Analysis through Homomorphic Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"965","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KimL15","ee":"http://eprint.iacr.org/2015/965","url":"https://dblp.org/rec/journals/iacr/KimL15"}, "url":"URL#3691804" }, { "@score":"1", "@id":"3691805", "info":{"authors":{"author":[{"@pid":"31/3709","text":"Myungsun Kim"},{"@pid":"96/10308","text":"Hyung Tae Lee"},{"@pid":"83/3827","text":"San Ling"},{"@pid":"52/4513","text":"Huaxiong Wang"}]},"title":"On the Efficiency of FHE-based Private Queries.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1176","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KimLLW15","ee":"http://eprint.iacr.org/2015/1176","url":"https://dblp.org/rec/journals/iacr/KimLLW15"}, "url":"URL#3691805" }, { "@score":"1", "@id":"3691806", "info":{"authors":{"author":[{"@pid":"12/10308","text":"Mehmet Sabir Kiraz"},{"@pid":"50/10310","text":"Isa Sertkaya"},{"@pid":"129/6250","text":"Osmanbey Uzunkol"}]},"title":"An Efficient ID-Based Message Recoverable Privacy-Preserving Auditing Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"633","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KirazSU15","ee":"http://eprint.iacr.org/2015/633","url":"https://dblp.org/rec/journals/iacr/KirazSU15"}, "url":"URL#3691806" }, { "@score":"1", "@id":"3691807", "info":{"authors":{"author":[{"@pid":"08/10309","text":"Paul Kirchner"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"}]},"title":"An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"552","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KirchnerF15","ee":"http://eprint.iacr.org/2015/552","url":"https://dblp.org/rec/journals/iacr/KirchnerF15"}, "url":"URL#3691807" }, { "@score":"1", "@id":"3691808", "info":{"authors":{"author":{"@pid":"11/11286","text":"Susumu Kiyoshima"}},"title":"An Alternative Approach to Non-black-box Simulation in Fully Concurrent Setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"67","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kiyoshima15","ee":"http://eprint.iacr.org/2015/067","url":"https://dblp.org/rec/journals/iacr/Kiyoshima15"}, "url":"URL#3691808" }, { "@score":"1", "@id":"3691809", "info":{"authors":{"author":{"@pid":"11/11286","text":"Susumu Kiyoshima"}},"title":"Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"620","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kiyoshima15a","ee":"http://eprint.iacr.org/2015/620","url":"https://dblp.org/rec/journals/iacr/Kiyoshima15a"}, "url":"URL#3691809" }, { "@score":"1", "@id":"3691810", "info":{"authors":{"author":{"@pid":"11/11286","text":"Susumu Kiyoshima"}},"title":"Constant-round Leakage-resilient Zero-knowledge from Collision Resistance.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1235","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kiyoshima15b","ee":"http://eprint.iacr.org/2015/1235","url":"https://dblp.org/rec/journals/iacr/Kiyoshima15b"}, "url":"URL#3691810" }, { "@score":"1", "@id":"3691811", "info":{"authors":{"author":[{"@pid":"18/3720","text":"Can Kizilkale"},{"@pid":"e/OEgecioglu","text":"Ömer Egecioglu"},{"@pid":"01/4208","text":"Çetin Kaya Koç"}]},"title":"A Matrix Decomposition Method for Optimal Normal Basis Multiplication.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"742","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KizilkaleEK15","ee":"http://eprint.iacr.org/2015/742","url":"https://dblp.org/rec/journals/iacr/KizilkaleEK15"}, "url":"URL#3691811" }, { "@score":"1", "@id":"3691812", "info":{"authors":{"author":[{"@pid":"161/5354","text":"Stephan Kleber"},{"@pid":"165/8330","text":"Florian Unterstein"},{"@pid":"165/8342","text":"Matthias Matousek"},{"@pid":"46/306","text":"Frank Kargl"},{"@pid":"60/4647","text":"Frank Slomka"},{"@pid":"118/1329","text":"Matthias Hiller"}]},"title":"Secure Execution Architecture based on PUF-driven Instruction Level Code Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"651","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KleberUMKSH15","ee":"http://eprint.iacr.org/2015/651","url":"https://dblp.org/rec/journals/iacr/KleberUMKSH15"}, "url":"URL#3691812" }, { "@score":"1", "@id":"3691813", "info":{"authors":{"author":[{"@pid":"09/4177","text":"Neal Koblitz"},{"@pid":"61/3962","text":"Alfred Menezes"}]},"title":"The Random Oracle Model: A Twenty-Year Retrospective.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"140","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KoblitzM15","ee":"http://eprint.iacr.org/2015/140","url":"https://dblp.org/rec/journals/iacr/KoblitzM15"}, "url":"URL#3691813" }, { "@score":"1", "@id":"3691814", "info":{"authors":{"author":[{"@pid":"09/4177","text":"Neal Koblitz"},{"@pid":"61/3962","text":"Alfred Menezes"}]},"title":"A Riddle Wrapped in an Enigma.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1018","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KoblitzM15a","ee":"http://eprint.iacr.org/2015/1018","url":"https://dblp.org/rec/journals/iacr/KoblitzM15a"}, "url":"URL#3691814" }, { "@score":"1", "@id":"3691815", "info":{"authors":{"author":[{"@pid":"161/7193","text":"Nese Koçak"},{"@pid":"76/4763","text":"Sihem Mesnager"},{"@pid":"22/5030","text":"Ferruh Özbudak"}]},"title":"Bent and Semi-bent Functions via Linear Translators.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"875","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KocakMO15","ee":"http://eprint.iacr.org/2015/875","url":"https://dblp.org/rec/journals/iacr/KocakMO15"}, "url":"URL#3691815" }, { "@score":"1", "@id":"3691816", "info":{"authors":{"author":[{"@pid":"45/2101-1","text":"Alexander Koch 0001"},{"@pid":"139/7331","text":"Stefan Walzer"},{"@pid":"168/7886","text":"Kevin Härtel"}]},"title":"Card-based Cryptographic Protocols Using a Minimal Number of Cards.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"865","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KochWH15","ee":"http://eprint.iacr.org/2015/865","url":"https://dblp.org/rec/journals/iacr/KochWH15"}, "url":"URL#3691816" }, { "@score":"1", "@id":"3691817", "info":{"authors":{"author":[{"@pid":"72/4913","text":"Stefan Kölbl"},{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"160/3934","text":"Tyge Tiessen"}]},"title":"Observations on the SIMON block cipher family.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"145","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KolblLT15","ee":"http://eprint.iacr.org/2015/145","url":"https://dblp.org/rec/journals/iacr/KolblLT15"}, "url":"URL#3691817" }, { "@score":"1", "@id":"3691818", "info":{"authors":{"author":[{"@pid":"72/4913","text":"Stefan Kölbl"},{"@pid":"88/4138-5","text":"Arnab Roy 0005"}]},"title":"A Brief Comparison of Simon and Simeck.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"706","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KolblR15","ee":"http://eprint.iacr.org/2015/706","url":"https://dblp.org/rec/journals/iacr/KolblR15"}, "url":"URL#3691818" }, { "@score":"1", "@id":"3691819", "info":{"authors":{"author":[{"@pid":"65/6001","text":"Vladimir Kolesnikov"},{"@pid":"125/1992","text":"Alex J. Malozemoff"}]},"title":"Public Verifiability in the Covert Model (Almost) for Free.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1067","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KolesnikovM15","ee":"http://eprint.iacr.org/2015/1067","url":"https://dblp.org/rec/journals/iacr/KolesnikovM15"}, "url":"URL#3691819" }, { "@score":"1", "@id":"3691820", "info":{"authors":{"author":[{"@pid":"65/6001","text":"Vladimir Kolesnikov"},{"@pid":"67/6496","text":"Payman Mohassel"},{"@pid":"11/10299","text":"Ben Riva"},{"@pid":"r/MikeRosulek","text":"Mike Rosulek"}]},"title":"Richer Efficiency/Security Trade-offs in 2PC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"55","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KolesnikovMRR15","ee":"http://eprint.iacr.org/2015/055","url":"https://dblp.org/rec/journals/iacr/KolesnikovMRR15"}, "url":"URL#3691820" }, { "@score":"1", "@id":"3691821", "info":{"authors":{"author":{"@pid":"67/11151","text":"Nikolay Kolomeec"}},"title":"The graph of minimal distances of bent functions and its properties.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1203","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Kolomeec15","ee":"http://eprint.iacr.org/2015/1203","url":"https://dblp.org/rec/journals/iacr/Kolomeec15"}, "url":"URL#3691821" }, { "@score":"1", "@id":"3691822", "info":{"authors":{"author":[{"@pid":"49/11433","text":"Ilan Komargodski"},{"@pid":"39/10308","text":"Mark Zhandry"}]},"title":"Modern Cryptography Through the Lens of Secret Sharing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"735","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KomargodskiZ15","ee":"http://eprint.iacr.org/2015/735","url":"https://dblp.org/rec/journals/iacr/KomargodskiZ15"}, "url":"URL#3691822" }, { "@score":"1", "@id":"3691823", "info":{"authors":{"author":[{"@pid":"174/0756","text":"Ignat Korchagin"},{"@pid":"174/0898","text":"Eugene Pilyankevich"}]},"title":"Secure Comparator: a ZKP-Based Authentication System.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1180","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KorchaginP15","ee":"http://eprint.iacr.org/2015/1180","url":"https://dblp.org/rec/journals/iacr/KorchaginP15"}, "url":"URL#3691823" }, { "@score":"1", "@id":"3691824", "info":{"authors":{"author":[{"@pid":"32/3081","text":"Valery I. Korzhik"},{"@pid":"05/4633","text":"Guillermo Morales-Luna"},{"@pid":"167/3095","text":"Sergei Tikhonov"},{"@pid":"37/1985","text":"Victor Yakovlev"}]},"title":"Analysis of Keyless Massive MIMO-based Cryptosystem Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"816","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KorzhikMTY15","ee":"http://eprint.iacr.org/2015/816","url":"https://dblp.org/rec/journals/iacr/KorzhikMTY15"}, "url":"URL#3691824" }, { "@score":"1", "@id":"3691825", "info":{"authors":{"author":[{"@pid":"89/7860","text":"Ahmed E. Kosba"},{"@pid":"39/1855-1","text":"Andrew Miller 0001"},{"@pid":"80/4580","text":"Elaine Shi"},{"@pid":"134/7639","text":"Zikai Wen"},{"@pid":"p/CharalamposPapamanthou","text":"Charalampos Papamanthou"}]},"title":"Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"675","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KosbaMSWP15","ee":"http://eprint.iacr.org/2015/675","url":"https://dblp.org/rec/journals/iacr/KosbaMSWP15"}, "url":"URL#3691825" }, { "@score":"1", "@id":"3691826", "info":{"authors":{"author":[{"@pid":"89/7860","text":"Ahmed E. Kosba"},{"@pid":"132/9340","text":"Zhichao Zhao"},{"@pid":"39/1855-1","text":"Andrew Miller 0001"},{"@pid":"84/4625","text":"Yi Qian"},{"@pid":"c/THHubertChan","text":"T.-H. Hubert Chan"},{"@pid":"p/CharalamposPapamanthou","text":"Charalampos Papamanthou"},{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"s/AShelat","text":"Abhi Shelat"},{"@pid":"80/4580","text":"Elaine Shi"}]},"title":"How to Use SNARKs in Universally Composable Protocols.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1093","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KosbaZMQCPPSS15","ee":"http://eprint.iacr.org/2015/1093","url":"https://dblp.org/rec/journals/iacr/KosbaZMQCPPSS15"}, "url":"URL#3691826" }, { "@score":"1", "@id":"3691827", "info":{"authors":{"author":[{"@pid":"168/7891","text":"Matvei Kotov"},{"@pid":"69/5394","text":"Alexander Ushakov"}]},"title":"Analysis of a key exchange protocol based on tropical matrix algebra.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"852","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KotovU15","ee":"http://eprint.iacr.org/2015/852","url":"https://dblp.org/rec/journals/iacr/KotovU15"}, "url":"URL#3691827" }, { "@score":"1", "@id":"3691828", "info":{"authors":{"author":[{"@pid":"159/9544","text":"Stavros Kousidis"},{"@pid":"121/9519","text":"Andreas Wiemers"}]},"title":"On the First Fall Degree of Summation Polynomials.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1121","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KousidisW15","ee":"http://eprint.iacr.org/2015/1121","url":"https://dblp.org/rec/journals/iacr/KousidisW15"}, "url":"URL#3691828" }, { "@score":"1", "@id":"3691829", "info":{"authors":{"author":[{"@pid":"130/9358","text":"Anna Krasnova"},{"@pid":"174/0835","text":"Moritz Neikes"},{"@pid":"30/1431","text":"Peter Schwabe"}]},"title":"Footprint scheduling for Dining-Cryptographer networks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1213","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KrasnovaNS15","ee":"http://eprint.iacr.org/2015/1213","url":"https://dblp.org/rec/journals/iacr/KrasnovaNS15"}, "url":"URL#3691829" }, { "@score":"1", "@id":"3691830", "info":{"authors":{"author":{"@pid":"90/2046-1","text":"Matthias Krause 0001"}},"title":"Analyzing Constructions for key-alternating Pseudorandom Functions with Applications to Stream Cipher Operation Modes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"636","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Krause15","ee":"http://eprint.iacr.org/2015/636","url":"https://dblp.org/rec/journals/iacr/Krause15"}, "url":"URL#3691830" }, { "@score":"1", "@id":"3691831", "info":{"authors":{"author":[{"@pid":"46/6715","text":"Hugo Krawczyk"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"The OPTLS Protocol and TLS 1.3.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"978","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KrawczykW15","ee":"http://eprint.iacr.org/2015/978","url":"https://dblp.org/rec/journals/iacr/KrawczykW15"}, "url":"URL#3691831" }, { "@score":"1", "@id":"3691832", "info":{"authors":{"author":[{"@pid":"153/5752","text":"Johannes Krupp"},{"@pid":"52/6199","text":"Dominique Schröder"},{"@pid":"58/2782sb","text":"Mark Simkin 0001"},{"@pid":"99/2744-1","text":"Dario Fiore 0001"},{"@pid":"66/3575","text":"Giuseppe Ateniese"},{"@pid":"45/1876","text":"Stefan Nürnberger"}]},"title":"Nearly Optimal Verifiable Data Streaming (Full Version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"333","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KruppSSFAN15","ee":"http://eprint.iacr.org/2015/333","url":"https://dblp.org/rec/journals/iacr/KruppSSFAN15"}, "url":"URL#3691832" }, { "@score":"1", "@id":"3691833", "info":{"authors":{"author":[{"@pid":"132/2835","text":"Juan Carlos Ku-Cauich"},{"@pid":"05/4633","text":"Guillermo Morales-Luna"}]},"title":"A Linear Code and its Application into Secret Sharing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1124","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Ku-CauichM15","ee":"http://eprint.iacr.org/2015/1124","url":"https://dblp.org/rec/journals/iacr/Ku-CauichM15"}, "url":"URL#3691833" }, { "@score":"1", "@id":"3691834", "info":{"authors":{"author":[{"@pid":"132/2835","text":"Juan Carlos Ku-Cauich"},{"@pid":"05/4633","text":"Guillermo Morales-Luna"},{"@pid":"30/86","text":"Horacio Tapia-Recillas"}]},"title":"An Authentication Code over Galois Rings with Optimal Impersonation and Substitution Probabilities.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"618","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Ku-CauichMT15","ee":"http://eprint.iacr.org/2015/618","url":"https://dblp.org/rec/journals/iacr/Ku-CauichMT15"}, "url":"URL#3691834" }, { "@score":"1", "@id":"3691835", "info":{"authors":{"author":[{"@pid":"156/8523","text":"Oksana Kulyk"},{"@pid":"21/10370","text":"Stephan Neumann"},{"@pid":"11/10370","text":"Jurlind Budurushi"},{"@pid":"v/MelanieVolkamer","text":"Melanie Volkamer"},{"@pid":"41/1008","text":"Rolf Haenni"},{"@pid":"59/8292","text":"Reto E. Koenig"},{"@pid":"138/4930","text":"Philémon von Bergen"}]},"title":"Efficiency Evaluation of Cryptographic Protocols for Boardroom Voting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"558","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KulykNBVHKB15","ee":"http://eprint.iacr.org/2015/558","url":"https://dblp.org/rec/journals/iacr/KulykNBVHKB15"}, "url":"URL#3691835" }, { "@score":"1", "@id":"3691836", "info":{"authors":{"author":[{"@pid":"33/4077","text":"Alptekin Küpçü"},{"@pid":"67/6496","text":"Payman Mohassel"}]},"title":"Fast Optimistically Fair Cut-and-Choose 2PC.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1209","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KupcuM15","ee":"http://eprint.iacr.org/2015/1209","url":"https://dblp.org/rec/journals/iacr/KupcuM15"}, "url":"URL#3691836" }, { "@score":"1", "@id":"3691837", "info":{"authors":{"author":[{"@pid":"02/3552","text":"Kaoru Kurosawa"},{"@pid":"11/1145","text":"Yasuhiro Ohtaki"}]},"title":"How to Construct UC-Secure Searchable Symmetric Encryption Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"251","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KurosawaO15","ee":"http://eprint.iacr.org/2015/251","url":"https://dblp.org/rec/journals/iacr/KurosawaO15"}, "url":"URL#3691837" }, { "@score":"1", "@id":"3691838", "info":{"authors":{"author":[{"@pid":"28/3604","text":"Klaus Kursawe"},{"@pid":"40/5742","text":"Christiane Peters"}]},"title":"Structural Weaknesses in the Open Smart Grid Protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"88","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KursaweP15","ee":"http://eprint.iacr.org/2015/088","url":"https://dblp.org/rec/journals/iacr/KursaweP15"}, "url":"URL#3691838" }, { "@score":"1", "@id":"3691839", "info":{"authors":{"author":[{"@pid":"k/RKusters","text":"Ralf Küsters"},{"@pid":"61/3560","text":"Tomasz Truderung"}]},"title":"Security Analysis of Re-Encryption RPC Mix Nets.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"295","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KustersT15","ee":"http://eprint.iacr.org/2015/295","url":"https://dblp.org/rec/journals/iacr/KustersT15"}, "url":"URL#3691839" }, { "@score":"1", "@id":"3691840", "info":{"authors":{"author":[{"@pid":"k/RKusters","text":"Ralf Küsters"},{"@pid":"61/3560","text":"Tomasz Truderung"},{"@pid":"b/BBeckert","text":"Bernhard Beckert"},{"@pid":"33/7963","text":"Daniel Bruns"},{"@pid":"162/8952","text":"Michael Kirsten"},{"@pid":"132/3427","text":"Martin Mohr"}]},"title":"A Hybrid Approach for Proving Noninterference of Java Programs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"438","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/KustersTBBKM15","ee":"http://eprint.iacr.org/2015/438","url":"https://dblp.org/rec/journals/iacr/KustersTBBKM15"}, "url":"URL#3691840" }, { "@score":"1", "@id":"3691841", "info":{"authors":{"author":[{"@pid":"44/9891","text":"Thijs Laarhoven"},{"@pid":"32/2730","text":"Benne de Weger"}]},"title":"Faster sieving for shortest lattice vectors using spherical locality-sensitive hashing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"211","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LaarhovenW15","ee":"http://eprint.iacr.org/2015/211","url":"https://dblp.org/rec/journals/iacr/LaarhovenW15"}, "url":"URL#3691841" }, { "@score":"1", "@id":"3691842", "info":{"authors":{"author":{"@pid":"81/10927","text":"Hugo Labrande"}},"title":"Computing Jacobi's \\theta in quasi-linear time.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1104","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Labrande15","ee":"http://eprint.iacr.org/2015/1104","url":"https://dblp.org/rec/journals/iacr/Labrande15"}, "url":"URL#3691842" }, { "@score":"1", "@id":"3691843", "info":{"authors":{"author":[{"@pid":"172/4062","text":"Marie-Sarah Lacharité"},{"@pid":"39/780","text":"Kenneth G. Paterson"}]},"title":"A note on the optimality of frequency analysis vs. ℓp-optimization.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1158","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LachariteP15","ee":"http://eprint.iacr.org/2015/1158","url":"https://dblp.org/rec/journals/iacr/LachariteP15"}, "url":"URL#3691843" }, { "@score":"1", "@id":"3691844", "info":{"authors":{"author":[{"@pid":"20/2135","text":"Junzuo Lai"},{"@pid":"d/RobertHDeng","text":"Robert H. Deng"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"},{"@pid":"81/1232-1","text":"Jian Weng 0001"},{"@pid":"51/2976","text":"Yunlei Zhao"}]},"title":"Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"297","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LaiDLWZ15","ee":"http://eprint.iacr.org/2015/297","url":"https://dblp.org/rec/journals/iacr/LaiDLWZ15"}, "url":"URL#3691844" }, { "@score":"1", "@id":"3691845", "info":{"authors":{"author":[{"@pid":"146/7941","text":"Kim Laine"},{"@pid":"08/1510","text":"Kristin E. Lauter"}]},"title":"Key Recovery for LWE in Polynomial Time.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"176","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LaineL15","ee":"http://eprint.iacr.org/2015/176","url":"https://dblp.org/rec/journals/iacr/LaineL15"}, "url":"URL#3691845" }, { "@score":"1", "@id":"3691846", "info":{"authors":{"author":[{"@pid":"168/7913","text":"Thalia M. Laing"},{"@pid":"59/6448","text":"Keith M. Martin"},{"@pid":"93/2144","text":"Maura B. Paterson"},{"@pid":"s/DouglasRStinson","text":"Douglas R. Stinson"}]},"title":"Localised Multisecret Sharing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"922","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LaingMPS15","ee":"http://eprint.iacr.org/2015/922","url":"https://dblp.org/rec/journals/iacr/LaingMPS15"}, "url":"URL#3691846" }, { "@score":"1", "@id":"3691847", "info":{"authors":{"author":[{"@pid":"142/1682","text":"Virginie Lallemand"},{"@pid":"24/1241","text":"María Naya-Plasencia"}]},"title":"Cryptanalysis of Full Sprout.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"232","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LallemandN15","ee":"http://eprint.iacr.org/2015/232","url":"https://dblp.org/rec/journals/iacr/LallemandN15"}, "url":"URL#3691847" }, { "@score":"1", "@id":"3691848", "info":{"authors":{"author":[{"@pid":"38/10733","text":"Rodolphe Lampe"},{"@pid":"25/3463","text":"Yannick Seurin"}]},"title":"Tweakable Blockciphers with Asymptotically Optimal Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"182","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LampeS15","ee":"http://eprint.iacr.org/2015/182","url":"https://dblp.org/rec/journals/iacr/LampeS15"}, "url":"URL#3691848" }, { "@score":"1", "@id":"3691849", "info":{"authors":{"author":[{"@pid":"119/1192","text":"Ronan Lashermes"},{"@pid":"78/3771","text":"Jacques J. A. Fournier"},{"@pid":"64/5615","text":"Louis Goubin"}]},"title":"Inverting the Final exponentiation of Tate pairings on ordinary elliptic curves using faults.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"152","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LashermesFG15","ee":"http://eprint.iacr.org/2015/152","url":"https://dblp.org/rec/journals/iacr/LashermesFG15"}, "url":"URL#3691849" }, { "@score":"1", "@id":"3691850", "info":{"authors":{"author":[{"@pid":"l/PeeterLaud","text":"Peeter Laud"},{"@pid":"117/8010","text":"Alisa Pankova"}]},"title":"Transformation-Based Outsourcing of Linear Equation Systems over Real Numbers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"322","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LaudP15","ee":"http://eprint.iacr.org/2015/322","url":"https://dblp.org/rec/journals/iacr/LaudP15"}, "url":"URL#3691850" }, { "@score":"1", "@id":"3691851", "info":{"authors":{"author":[{"@pid":"l/PeeterLaud","text":"Peeter Laud"},{"@pid":"117/8010","text":"Alisa Pankova"}]},"title":"Privacy-preserving Frequent Itemset Mining for Sparse and Dense Data.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"671","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LaudP15a","ee":"http://eprint.iacr.org/2015/671","url":"https://dblp.org/rec/journals/iacr/LaudP15a"}, "url":"URL#3691851" }, { "@score":"1", "@id":"3691852", "info":{"authors":{"author":[{"@pid":"l/PeeterLaud","text":"Peeter Laud"},{"@pid":"117/8010","text":"Alisa Pankova"}]},"title":"Preprocessing-Based Verification of Multiparty Protocols with Honest Majority.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"674","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LaudP15b","ee":"http://eprint.iacr.org/2015/674","url":"https://dblp.org/rec/journals/iacr/LaudP15b"}, "url":"URL#3691852" }, { "@score":"1", "@id":"3691853", "info":{"authors":{"author":[{"@pid":"134/7600","text":"Martin M. Lauridsen"},{"@pid":"39/16","text":"Christian Rechberger"}]},"title":"Linear Distinguishers in the Key-less Setting: Application to PRESENT.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"908","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LauridsenR15","ee":"http://eprint.iacr.org/2015/908","url":"https://dblp.org/rec/journals/iacr/LauridsenR15"}, "url":"URL#3691853" }, { "@score":"1", "@id":"3691854", "info":{"authors":{"author":[{"@pid":"08/1510","text":"Kristin E. Lauter"},{"@pid":"11/8815","text":"Adriana López-Alt"},{"@pid":"57/6968","text":"Michael Naehrig"}]},"title":"Private Computation on Encrypted Genomic Data.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"133","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LauterLN15","ee":"http://eprint.iacr.org/2015/133","url":"https://dblp.org/rec/journals/iacr/LauterLN15"}, "url":"URL#3691854" }, { "@score":"1", "@id":"3691855", "info":{"authors":{"author":[{"@pid":"19/4639","text":"Duc-Phong Le"},{"@pid":"21/7077","text":"Nadia El Mrabet"},{"@pid":"80/2849","text":"Chik How Tan"}]},"title":"On near prime-order elliptic curves with small embedding degrees.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"835","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeMT15","ee":"http://eprint.iacr.org/2015/835","url":"https://dblp.org/rec/journals/iacr/LeMT15"}, "url":"URL#3691855" }, { "@score":"1", "@id":"3691856", "info":{"authors":{"author":[{"@pid":"19/4639","text":"Duc-Phong Le"},{"@pid":"80/2849","text":"Chik How Tan"},{"@pid":"55/2065","text":"Michael Tunstall"}]},"title":"Randomizing the Montgomery Powering Ladder.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"657","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeTT15","ee":"http://eprint.iacr.org/2015/657","url":"https://dblp.org/rec/journals/iacr/LeTT15"}, "url":"URL#3691856" }, { "@score":"1", "@id":"3691857", "info":{"authors":{"author":[{"@pid":"90/4585","text":"Gregor Leander"},{"@pid":"154/9600","text":"Brice Minaud"},{"@pid":"20/2014","text":"Sondre Rønjom"}]},"title":"A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"68","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeanderMR15","ee":"http://eprint.iacr.org/2015/068","url":"https://dblp.org/rec/journals/iacr/LeanderMR15"}, "url":"URL#3691857" }, { "@score":"1", "@id":"3691858", "info":{"authors":{"author":[{"@pid":"168/7915","text":"Maxime Lecomte"},{"@pid":"78/3771","text":"Jacques Fournier"},{"@pid":"32/2846","text":"Philippe Maurine"}]},"title":"Extraction of intrinsic structure for Hardware Trojan detection.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"912","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LecomteFM15","ee":"http://eprint.iacr.org/2015/912","url":"https://dblp.org/rec/journals/iacr/LecomteFM15"}, "url":"URL#3691858" }, { "@score":"1", "@id":"3691859", "info":{"authors":{"author":{"@pid":"10/1064-1","text":"Jooyoung Lee 0001"}},"title":"Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"205","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Lee15","ee":"http://eprint.iacr.org/2015/205","url":"https://dblp.org/rec/journals/iacr/Lee15"}, "url":"URL#3691859" }, { "@score":"1", "@id":"3691860", "info":{"authors":{"author":[{"@pid":"33/6549","text":"Kwangsu Lee"},{"@pid":"l/DongHoonLee","text":"Dong Hoon Lee 0001"},{"@pid":"11/5543","text":"Jong Hwan Park"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"CCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1202","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeeLPY15","ee":"http://eprint.iacr.org/2015/1202","url":"https://dblp.org/rec/journals/iacr/LeeLPY15"}, "url":"URL#3691860" }, { "@score":"1", "@id":"3691861", "info":{"authors":{"author":[{"@pid":"33/6549","text":"Kwangsu Lee"},{"@pid":"11/5543","text":"Jong Hwan Park"}]},"title":"Identity-Based Revocation from Subset Difference Methods under Simple Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"921","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeeP15","ee":"http://eprint.iacr.org/2015/921","url":"https://dblp.org/rec/journals/iacr/LeeP15"}, "url":"URL#3691861" }, { "@score":"1", "@id":"3691862", "info":{"authors":{"author":[{"@pid":"58/1591","text":"Arjen K. Lenstra"},{"@pid":"162/8958","text":"Benjamin Wesolowski"}]},"title":"A random zoo: sloth, unicorn, and trx.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"366","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LenstraW15","ee":"http://eprint.iacr.org/2015/366","url":"https://dblp.org/rec/journals/iacr/LenstraW15"}, "url":"URL#3691862" }, { "@score":"1", "@id":"3691863", "info":{"authors":{"author":[{"@pid":"138/9027","text":"Iraklis Leontiadis"},{"@pid":"72/7604","text":"Kaoutar Elkhiyaoui"},{"@pid":"55/4158","text":"Melek Önen"},{"@pid":"m/RefikMolva","text":"Refik Molva"}]},"title":"PUDA - Privacy and Unforgeability for Data Aggregation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"562","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeontiadisEOM15","ee":"http://eprint.iacr.org/2015/562","url":"https://dblp.org/rec/journals/iacr/LeontiadisEOM15"}, "url":"URL#3691863" }, { "@score":"1", "@id":"3691864", "info":{"authors":{"author":[{"@pid":"08/11136","text":"Tancrède Lepoint"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Cryptanalysis of a (Somewhat) Additively Homomorphic Encryption Scheme Used in PIR.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"12","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LepointT15","ee":"http://eprint.iacr.org/2015/012","url":"https://dblp.org/rec/journals/iacr/LepointT15"}, "url":"URL#3691864" }, { "@score":"1", "@id":"3691865", "info":{"authors":{"author":{"@pid":"161/6309","text":"Emil Lerner"}},"title":"The Uniform Distribution of Sequences Generated by Iteration of Polynomials.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"296","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Lerner15","ee":"http://eprint.iacr.org/2015/296","url":"https://dblp.org/rec/journals/iacr/Lerner15"}, "url":"URL#3691865" }, { "@score":"1", "@id":"3691866", "info":{"authors":{"author":[{"@pid":"93/1391","text":"David S. Leslie"},{"@pid":"167/3166","text":"Chris Sherfield"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"}]},"title":"Threshold FlipThem: When the winner does not need to take all.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"784","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeslieSS15","ee":"http://eprint.iacr.org/2015/784","url":"https://dblp.org/rec/journals/iacr/LeslieSS15"}, "url":"URL#3691866" }, { "@score":"1", "@id":"3691867", "info":{"authors":{"author":{"@pid":"30/1133","text":"Gaëtan Leurent"}},"title":"Differential and Linear Cryptanalysis of ARX with Partitioning - Application to FEAL and Chaskey.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"968","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Leurent15","ee":"http://eprint.iacr.org/2015/968","url":"https://dblp.org/rec/journals/iacr/Leurent15"}, "url":"URL#3691867" }, { "@score":"1", "@id":"3691868", "info":{"authors":{"author":[{"@pid":"30/1133","text":"Gaëtan Leurent"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"}]},"title":"The Sum Can Be Weaker Than Each Part.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"70","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LeurentW15","ee":"http://eprint.iacr.org/2015/070","url":"https://dblp.org/rec/journals/iacr/LeurentW15"}, "url":"URL#3691868" }, { "@score":"1", "@id":"3691869", "info":{"authors":{"author":[{"@pid":"164/3474","text":"Anastasia-Maria Leventi-Peetz"},{"@pid":"72/7660","text":"J.-V. Peetz"}]},"title":"Generating S-Box Multivariate Quadratic Equation Systems And Estimating Algebraic Attack Resistance Aided By SageMath.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"589","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Leventi-PeetzP15","ee":"http://eprint.iacr.org/2015/589","url":"https://dblp.org/rec/journals/iacr/Leventi-PeetzP15"}, "url":"URL#3691869" }, { "@score":"1", "@id":"3691870", "info":{"authors":{"author":{"@pid":"09/1365","text":"Xin Li"}},"title":"Non-Malleable Condensers for Arbitrary Min-Entropy, and Almost Optimal Protocols for Privacy Amplification.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"21","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Li15","ee":"http://eprint.iacr.org/2015/021","url":"https://dblp.org/rec/journals/iacr/Li15"}, "url":"URL#3691870" }, { "@score":"1", "@id":"3691871", "info":{"authors":{"author":[{"@pid":"l/MingLi33","text":"Ming Li 0033"},{"@pid":"26/10331","text":"Yupeng Jiang"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"A Group-theory Method to The Cycle Structures of Feedback Shift Registers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"357","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiJL15","ee":"http://eprint.iacr.org/2015/357","url":"https://dblp.org/rec/journals/iacr/LiJL15"}, "url":"URL#3691871" }, { "@score":"1", "@id":"3691872", "info":{"authors":{"author":[{"@pid":"l/MingLi33","text":"Ming Li 0033"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"De Bruijn Sequences from Nonlinear Feedback Shift Registers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"667","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiL15","ee":"http://eprint.iacr.org/2015/667","url":"https://dblp.org/rec/journals/iacr/LiL15"}, "url":"URL#3691872" }, { "@score":"1", "@id":"3691873", "info":{"authors":{"author":[{"@pid":"92/7728-1","text":"Jingwei Li 0001"},{"@pid":"s/AnnaCinziaSquicciarini","text":"Anna Cinzia Squicciarini"},{"@pid":"l/DanLin","text":"Dan Lin 0001"},{"@pid":"01/7599","text":"Smitha Sundareswaran"},{"@pid":"08/6314","text":"Chunfu Jia"}]},"title":"MMBcloud-tree: Authenticated Index for Verifiable Cloud Service Selection.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"379","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiSLSJ15","ee":"http://eprint.iacr.org/2015/379","url":"https://dblp.org/rec/journals/iacr/LiSLSJ15"}, "url":"URL#3691873" }, { "@score":"1", "@id":"3691874", "info":{"authors":{"author":[{"@pid":"l/JingLi-45","text":"Jing Li 0045"},{"@pid":"54/2170","text":"Licheng Wang"}]},"title":"Noise-free Symmetric Fully Homomorphic Encryption based on noncommutative rings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"641","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiW15","ee":"http://eprint.iacr.org/2015/641","url":"https://dblp.org/rec/journals/iacr/LiW15"}, "url":"URL#3691874" }, { "@score":"1", "@id":"3691875", "info":{"authors":{"author":[{"@pid":"l/MingLi33","text":"Ming Li 0033"},{"@pid":"150/5360","text":"Mingxing Wang"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"De Bruijn Sequences from Symmetric Shift Registers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1079","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiWL15","ee":"http://eprint.iacr.org/2015/1079","url":"https://dblp.org/rec/journals/iacr/LiWL15"}, "url":"URL#3691875" }, { "@score":"1", "@id":"3691876", "info":{"authors":{"author":[{"@pid":"20/8277","text":"Fenghua Li"},{"@pid":"58/5581","text":"Yanchao Wang"},{"@pid":"165/8399","text":"Rongna Xie"},{"@pid":"31/7623","text":"Jinbo Xiong"},{"@pid":"165/8385","text":"Fangfang Shan"}]},"title":"A Novel Cyberspace-Oriented Access Control Model.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"637","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiWXXS15","ee":"http://eprint.iacr.org/2015/637","url":"https://dblp.org/rec/journals/iacr/LiWXXS15"}, "url":"URL#3691876" }, { "@score":"1", "@id":"3691877", "info":{"authors":{"author":[{"@pid":"158/7325","text":"Gefei Li 0001"},{"@pid":"90/10901","text":"Yuval Yarom"},{"@pid":"56/8102","text":"Damith Chinthana Ranasinghe"}]},"title":"Exploiting Transformations of the Galois Configuration to Improve Guess-and-Determine Attacks on NFSRs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1045","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiYR15","ee":"http://eprint.iacr.org/2015/1045","url":"https://dblp.org/rec/journals/iacr/LiYR15"}, "url":"URL#3691877" }, { "@score":"1", "@id":"3691878", "info":{"authors":{"author":[{"@pid":"60/10310","text":"Zhenqi Li"},{"@pid":"13/5236-3","text":"Bin Zhang 0003"},{"@pid":"36/2152","text":"Junfeng Fan"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"A New Model for Error-Tolerant Side-Channel Cube Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"447","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiZFV15","ee":"http://eprint.iacr.org/2015/447","url":"https://dblp.org/rec/journals/iacr/LiZFV15"}, "url":"URL#3691878" }, { "@score":"1", "@id":"3691879", "info":{"authors":{"author":[{"@pid":"62/1759","text":"Benoît Libert"},{"@pid":"56/11145","text":"Thomas Peters"},{"@pid":"j/MarcJoye","text":"Marc Joye"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"242","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LibertPJY15","ee":"http://eprint.iacr.org/2015/242","url":"https://dblp.org/rec/journals/iacr/LibertPJY15"}, "url":"URL#3691879" }, { "@score":"1", "@id":"3691880", "info":{"authors":{"author":[{"@pid":"62/1759","text":"Benoît Libert"},{"@pid":"56/11145","text":"Thomas Peters"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"743","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LibertPY15","ee":"http://eprint.iacr.org/2015/743","url":"https://dblp.org/rec/journals/iacr/LibertPY15"}, "url":"URL#3691880" }, { "@score":"1", "@id":"3691881", "info":{"authors":{"author":[{"@pid":"62/1759","text":"Benoît Libert"},{"@pid":"03/2822","text":"Damien Stehlé"}]},"title":"Fully Secure Functional Encryption for Inner Products, from Standard Assumptions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"608","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LibertS15","ee":"http://eprint.iacr.org/2015/608","url":"https://dblp.org/rec/journals/iacr/LibertS15"}, "url":"URL#3691881" }, { "@score":"1", "@id":"3691882", "info":{"authors":{"author":[{"@pid":"164/3311","text":"Trupil Limbasiya"},{"@pid":"82/8574","text":"Nishant Doshi"}]},"title":"AN ENHANCED BIOMETRIC BASED REMOTE USER AUTHENTICATION SCHEME USING SMART CARD.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"587","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LimbasiyaD15","ee":"http://eprint.iacr.org/2015/587","url":"https://dblp.org/rec/journals/iacr/LimbasiyaD15"}, "url":"URL#3691882" }, { "@score":"1", "@id":"3691883", "info":{"authors":{"author":[{"@pid":"49/4102","text":"Zhiqiang Lin"},{"@pid":"49/2823","text":"Dingyi Pei"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"Construction of Transition Matrices for Binary FCSRs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1181","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LinPL15","ee":"http://eprint.iacr.org/2015/1181","url":"https://dblp.org/rec/journals/iacr/LinPL15"}, "url":"URL#3691883" }, { "@score":"1", "@id":"3691884", "info":{"authors":{"author":[{"@pid":"37/778","text":"Huijia Lin"},{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"125/0309","text":"Karn Seth"},{"@pid":"51/11186","text":"Sidharth Telang"}]},"title":"Output-Compressing Randomized Encodings and Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"720","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LinPST15","ee":"http://eprint.iacr.org/2015/720","url":"https://dblp.org/rec/journals/iacr/LinPST15"}, "url":"URL#3691884" }, { "@score":"1", "@id":"3691885", "info":{"authors":{"author":[{"@pid":"38/4000-3","text":"Li Lin 0003"},{"@pid":"74/2464","text":"Wenling Wu"}]},"title":"Improved Meet-in-the-Middle Distinguisher on Feistel Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"51","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LinW15","ee":"http://eprint.iacr.org/2015/051","url":"https://dblp.org/rec/journals/iacr/LinW15"}, "url":"URL#3691885" }, { "@score":"1", "@id":"3691886", "info":{"authors":{"author":[{"@pid":"38/4000-3","text":"Li Lin 0003"},{"@pid":"74/2464","text":"Wenling Wu"}]},"title":"Meet-in-the-Middle Attacks on Reduced-Round Midori-64.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1165","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LinW15a","ee":"http://eprint.iacr.org/2015/1165","url":"https://dblp.org/rec/journals/iacr/LinW15a"}, "url":"URL#3691886" }, { "@score":"1", "@id":"3691887", "info":{"authors":{"author":[{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"31/1735","text":"Benny Pinkas"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"},{"@pid":"164/3366","text":"Avishay Yanai"}]},"title":"Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"523","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LindellPSY15","ee":"http://eprint.iacr.org/2015/523","url":"https://dblp.org/rec/journals/iacr/LindellPSY15"}, "url":"URL#3691887" }, { "@score":"1", "@id":"3691888", "info":{"authors":{"author":[{"@pid":"l/YehudaLindell","text":"Yehuda Lindell"},{"@pid":"11/10299","text":"Ben Riva"}]},"title":"Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"987","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LindellR15","ee":"http://eprint.iacr.org/2015/987","url":"https://dblp.org/rec/journals/iacr/LindellR15"}, "url":"URL#3691888" }, { "@score":"1", "@id":"3691889", "info":{"authors":{"author":[{"@pid":"83/3827","text":"San Ling"},{"@pid":"51/4678-2","text":"Khoa Nguyen 0002"},{"@pid":"52/4513","text":"Huaxiong Wang"}]},"title":"Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"14","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LingNW15","ee":"http://eprint.iacr.org/2015/014","url":"https://dblp.org/rec/journals/iacr/LingNW15"}, "url":"URL#3691889" }, { "@score":"1", "@id":"3691890", "info":{"authors":{"author":[{"@pid":"l/RichardJLipton","text":"Richard J. Lipton"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"},{"@pid":"70/3130","text":"Vassilis Zikas"}]},"title":"Provable Virus Detection: Using the Uncertainty Principle to Protect Against Malware.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"728","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiptonOZ15","ee":"http://eprint.iacr.org/2015/728","url":"https://dblp.org/rec/journals/iacr/LiptonOZ15"}, "url":"URL#3691890" }, { "@score":"1", "@id":"3691891", "info":{"authors":{"author":{"@pid":"18/477","text":"Dongxi Liu"}},"title":"Practical Fully Homomorphic Encryption without Noise Reduction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"468","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Liu15","ee":"http://eprint.iacr.org/2015/468","url":"https://dblp.org/rec/journals/iacr/Liu15"}, "url":"URL#3691891" }, { "@score":"1", "@id":"3691892", "info":{"authors":{"author":[{"@pid":"35/295-12","text":"Jian Liu 0012"},{"@pid":"39/2508","text":"N. Asokan"},{"@pid":"31/1735","text":"Benny Pinkas"}]},"title":"Secure Deduplication of Encrypted Data without Additional Independent Servers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"455","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuAP15","ee":"http://eprint.iacr.org/2015/455","url":"https://dblp.org/rec/journals/iacr/LiuAP15"}, "url":"URL#3691892" }, { "@score":"1", "@id":"3691893", "info":{"authors":{"author":[{"@pid":"49/1245","text":"Jia Liu"},{"@pid":"54/7251","text":"Saqib A. Kakvi"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"Extractable Witness Encryption and Timed-Release Encryption from Bitcoin.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"482","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuGR15","ee":"http://eprint.iacr.org/2015/482","url":"https://dblp.org/rec/journals/iacr/LiuGR15"}, "url":"URL#3691893" }, { "@score":"1", "@id":"3691894", "info":{"authors":{"author":[{"@pid":"35/295-4","text":"Jian Liu 0004"},{"@pid":"76/4763","text":"Sihem Mesnager"},{"@pid":"10/6771","text":"Lusheng Chen"}]},"title":"On the Diffusion Property of Iterated Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"873","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuMC15","ee":"http://eprint.iacr.org/2015/873","url":"https://dblp.org/rec/journals/iacr/LiuMC15"}, "url":"URL#3691894" }, { "@score":"1", "@id":"3691895", "info":{"authors":{"author":[{"@pid":"35/295-4","text":"Jian Liu 0004"},{"@pid":"76/4763","text":"Sihem Mesnager"},{"@pid":"10/6771","text":"Lusheng Chen"}]},"title":"Secret Sharing Schemes with General Access Structures (Full version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1139","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuMC15a","ee":"http://eprint.iacr.org/2015/1139","url":"https://dblp.org/rec/journals/iacr/LiuMC15a"}, "url":"URL#3691895" }, { "@score":"1", "@id":"3691896", "info":{"authors":{"author":[{"@pid":"22/2080-1","text":"Shengli Liu 0001"},{"@pid":"39/780","text":"Kenneth G. Paterson"}]},"title":"Simulation-based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"10","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuP15","ee":"http://eprint.iacr.org/2015/010","url":"https://dblp.org/rec/journals/iacr/LiuP15"}, "url":"URL#3691896" }, { "@score":"1", "@id":"3691897", "info":{"authors":{"author":[{"@pid":"133/5933","text":"Tianren Liu"},{"@pid":"v/VinodVaikuntanathan","text":"Vinod Vaikuntanathan"}]},"title":"On Basing Private Information Retrieval on NP-Hardness.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1061","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuV15","ee":"http://eprint.iacr.org/2015/1061","url":"https://dblp.org/rec/journals/iacr/LiuV15"}, "url":"URL#3691897" }, { "@score":"1", "@id":"3691898", "info":{"authors":{"author":[{"@pid":"77/35-8","text":"Zhen Liu 0008"},{"@pid":"85/5606","text":"Duncan S. Wong"}]},"title":"Traceable CP-ABE on Prime Order Groups: Fully Secure and Fully Collusion-resistant Blackbox Traceable.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"850","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuW15","ee":"http://eprint.iacr.org/2015/850","url":"https://dblp.org/rec/journals/iacr/LiuW15"}, "url":"URL#3691898" }, { "@score":"1", "@id":"3691899", "info":{"authors":{"author":[{"@pid":"52/5716-1","text":"Chang Liu 0001"},{"@pid":"26/2546","text":"Liehuang Zhu"},{"@pid":"06/2379","text":"Jinjun Chen"}]},"title":"Efficient Searchable Symmetric Encryption for Storing Multiple Source Data on Cloud.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"349","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LiuZC15","ee":"http://eprint.iacr.org/2015/349","url":"https://dblp.org/rec/journals/iacr/LiuZC15"}, "url":"URL#3691899" }, { "@score":"1", "@id":"3691900", "info":{"authors":{"author":[{"@pid":"46/11334","text":"Manfred Lochter"},{"@pid":"121/9519","text":"Andreas Wiemers"}]},"title":"Twist Insecurity.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"577","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LochterW15","ee":"http://eprint.iacr.org/2015/577","url":"https://dblp.org/rec/journals/iacr/LochterW15"}, "url":"URL#3691900" }, { "@score":"1", "@id":"3691901", "info":{"authors":{"author":{"@pid":"l/JiqiangLu","text":"Jiqiang Lu"}},"title":"On the Security of the COPA and Marble Authenticated Encryption Algorithms against (Almost) Universal Forgery Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"79","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Lu15","ee":"http://eprint.iacr.org/2015/079","url":"https://dblp.org/rec/journals/iacr/Lu15"}, "url":"URL#3691901" }, { "@score":"1", "@id":"3691902", "info":{"authors":{"author":[{"@pid":"98/5599-1","text":"Steve Lu 0001"},{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"}]},"title":"Black-Box Parallel Garbled RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1068","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LuO15","ee":"http://eprint.iacr.org/2015/1068","url":"https://dblp.org/rec/journals/iacr/LuO15"}, "url":"URL#3691902" }, { "@score":"1", "@id":"3691903", "info":{"authors":{"author":[{"@pid":"16/6317-1","text":"Yang Lu 0001"},{"@pid":"160/3855","text":"Quanling Zhang"},{"@pid":"33/31-1","text":"Jiguo Li 0001"}]},"title":"Cryptanalysis of Three Certificate-Based Authenticated Key Agreement Protocols and a Secure Construction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"256","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LuZL15","ee":"http://eprint.iacr.org/2015/256","url":"https://dblp.org/rec/journals/iacr/LuZL15"}, "url":"URL#3691903" }, { "@score":"1", "@id":"3691904", "info":{"authors":{"author":[{"@pid":"35/9846","text":"Wouter Lueks"},{"@pid":"36/9060","text":"Gergely Alpár"},{"@pid":"h/JaapHenkHoepman","text":"Jaap-Henk Hoepman"},{"@pid":"68/7357","text":"Pim Vullers"}]},"title":"Fast Revocation of Attribute-Based Credentials for Both Users and Verifiers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"237","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LueksAHV15","ee":"http://eprint.iacr.org/2015/237","url":"https://dblp.org/rec/journals/iacr/LueksAHV15"}, "url":"URL#3691904" }, { "@score":"1", "@id":"3691905", "info":{"authors":{"author":[{"@pid":"15/7657","text":"Pei Luo"},{"@pid":"67/5667","text":"Yunsi Fei"},{"@pid":"05/1827-1","text":"Xin Fang 0001"},{"@pid":"50/3020","text":"A. Adam Ding"},{"@pid":"k/DavidRKaeli","text":"David R. Kaeli"},{"@pid":"l/MiriamLeeser","text":"Miriam Leeser"}]},"title":"Side-Channel Analysis of MAC-Keccak Hardware Implementations.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"411","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LuoFFDKL15","ee":"http://eprint.iacr.org/2015/411","url":"https://dblp.org/rec/journals/iacr/LuoFFDKL15"}, "url":"URL#3691905" }, { "@score":"1", "@id":"3691906", "info":{"authors":{"author":[{"@pid":"15/7657","text":"Pei Luo"},{"@pid":"67/2449","text":"Liwei Zhang"},{"@pid":"67/5667","text":"Yunsi Fei"},{"@pid":"50/3020","text":"A. Adam Ding"}]},"title":"Towards Secure Cryptographic Software Implementation Against Side-Channel Power Analysis Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"717","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LuoZFD15","ee":"http://eprint.iacr.org/2015/717","url":"https://dblp.org/rec/journals/iacr/LuoZFD15"}, "url":"URL#3691906" }, { "@score":"1", "@id":"3691907", "info":{"authors":{"author":[{"@pid":"145/1016","text":"Loi Luu"},{"@pid":"150/6347","text":"Ratul Saha"},{"@pid":"160/3897","text":"Inian Parameshwaran"},{"@pid":"90/105","text":"Prateek Saxena"},{"@pid":"26/3410","text":"Aquinas Hobor"}]},"title":"On Power Splitting Games in Distributed Computation: The Case of Bitcoin Pooled Mining.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"155","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LuuSPSH15","ee":"http://eprint.iacr.org/2015/155","url":"https://dblp.org/rec/journals/iacr/LuuSPSH15"}, "url":"URL#3691907" }, { "@score":"1", "@id":"3691908", "info":{"authors":{"author":[{"@pid":"145/1016","text":"Loi Luu"},{"@pid":"77/1405","text":"Jason Teutsch"},{"@pid":"07/3731","text":"Raghav Kulkarni"},{"@pid":"90/105","text":"Prateek Saxena"}]},"title":"Demystifying incentives in the consensus computer.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"702","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LuuTKS15","ee":"http://eprint.iacr.org/2015/702","url":"https://dblp.org/rec/journals/iacr/LuuTKS15"}, "url":"URL#3691908" }, { "@score":"1", "@id":"3691909", "info":{"authors":{"author":[{"@pid":"41/5271","text":"Robert Lychev"},{"@pid":"164/3347","text":"Samuel Jero"},{"@pid":"32/3349","text":"Alexandra Boldyreva"},{"@pid":"n/CristinaNitaRotaru","text":"Cristina Nita-Rotaru"}]},"title":"How Secure and Quick is QUIC? Provable Security and Performance Analyses.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"582","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LychevJBN15","ee":"http://eprint.iacr.org/2015/582","url":"https://dblp.org/rec/journals/iacr/LychevJBN15"}, "url":"URL#3691909" }, { "@score":"1", "@id":"3691910", "info":{"authors":{"author":[{"@pid":"25/2540","text":"Vadim Lyubashevsky"},{"@pid":"50/11102","text":"Thomas Prest"}]},"title":"Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"257","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/LyubashevskyP15","ee":"http://eprint.iacr.org/2015/257","url":"https://dblp.org/rec/journals/iacr/LyubashevskyP15"}, "url":"URL#3691910" }, { "@score":"1", "@id":"3691911", "info":{"authors":{"author":[{"@pid":"132/0843","text":"Bingke Ma"},{"@pid":"51/3716-1","text":"Bao Li 0001"},{"@pid":"132/0857","text":"Ronglin Hao"},{"@pid":"85/6692","text":"Xiaoqian Li"}]},"title":"Cryptanalysis of Reduced-Round Whirlwind (Full Version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"568","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaLHL15","ee":"http://eprint.iacr.org/2015/568","url":"https://dblp.org/rec/journals/iacr/MaLHL15"}, "url":"URL#3691911" }, { "@score":"1", "@id":"3691912", "info":{"authors":{"author":[{"@pid":"132/0843","text":"Bingke Ma"},{"@pid":"51/3716-1","text":"Bao Li 0001"},{"@pid":"132/0857","text":"Ronglin Hao"},{"@pid":"85/6692","text":"Xiaoqian Li"}]},"title":"Improved (Pseudo) Preimage Attacks on Reduced-Round GOST and Grøstl-256 and Studies on Several Truncation Patterns for AES-like Compression Functions (Full Version).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"569","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaLHL15a","ee":"http://eprint.iacr.org/2015/569","url":"https://dblp.org/rec/journals/iacr/MaLHL15a"}, "url":"URL#3691912" }, { "@score":"1", "@id":"3691913", "info":{"authors":{"author":[{"@pid":"152/2544","text":"Xiaoshuang Ma"},{"@pid":"152/2559","text":"Kexin Qiao"}]},"title":"Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"533","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaQ15","ee":"http://eprint.iacr.org/2015/533","url":"https://dblp.org/rec/journals/iacr/MaQ15"}, "url":"URL#3691913" }, { "@score":"1", "@id":"3691914", "info":{"authors":{"author":[{"@pid":"165/8395","text":"Pieter Maene"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"Single-Cycle Implementations of Block Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"658","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaeneV15","ee":"http://eprint.iacr.org/2015/658","url":"https://dblp.org/rec/journals/iacr/MaeneV15"}, "url":"URL#3691914" }, { "@score":"1", "@id":"3691915", "info":{"authors":{"author":[{"@pid":"21/918","text":"Roel Maes"},{"@pid":"42/9852","text":"Vincent van der Leest"},{"@pid":"87/806","text":"Erik van der Sluis"},{"@pid":"62/3392","text":"Frans M. J. Willems"}]},"title":"Secure Key Generation from Biased PUFs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"583","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaesLSW15","ee":"http://eprint.iacr.org/2015/583","url":"https://dblp.org/rec/journals/iacr/MaesLSW15"}, "url":"URL#3691915" }, { "@score":"1", "@id":"3691916", "info":{"authors":{"author":[{"@pid":"25/3571","text":"Matteo Maffei"},{"@pid":"148/1304","text":"Giulio Malavolta"},{"@pid":"134/8966","text":"Manuel Reinert"},{"@pid":"52/6199","text":"Dominique Schröder"}]},"title":"Privacy and Access Control for Outsourced Personal Records.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"224","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaffeiMRS15","ee":"http://eprint.iacr.org/2015/224","url":"https://dblp.org/rec/journals/iacr/MaffeiMRS15"}, "url":"URL#3691916" }, { "@score":"1", "@id":"3691917", "info":{"authors":{"author":[{"@pid":"56/8328","text":"Mohammad Mahmoody"},{"@pid":"165/8422","text":"Ameer Mohammed"}]},"title":"On the Power of Hierarchical Identity-Based Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"815","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MahmoodyM15","ee":"http://eprint.iacr.org/2015/815","url":"https://dblp.org/rec/journals/iacr/MahmoodyM15"}, "url":"URL#3691917" }, { "@score":"1", "@id":"3691918", "info":{"authors":{"author":[{"@pid":"56/8328","text":"Mohammad Mahmoody"},{"@pid":"165/8422","text":"Ameer Mohammed"},{"@pid":"165/8382","text":"Soheil Nematihaji"}]},"title":"More on Impossibility of Virtual Black-Box Obfuscation in Idealized Models.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"632","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MahmoodyMN15","ee":"http://eprint.iacr.org/2015/632","url":"https://dblp.org/rec/journals/iacr/MahmoodyMN15"}, "url":"URL#3691918" }, { "@score":"1", "@id":"3691919", "info":{"authors":{"author":[{"@pid":"56/8328","text":"Mohammad Mahmoody"},{"@pid":"165/8422","text":"Ameer Mohammed"},{"@pid":"165/8382","text":"Soheil Nematihaji"},{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"s/AShelat","text":"Abhi Shelat"}]},"title":"Lower Bounds on Assumptions behind Indistinguishability Obfuscation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1062","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MahmoodyMNPS15","ee":"http://eprint.iacr.org/2015/1062","url":"https://dblp.org/rec/journals/iacr/MahmoodyMNPS15"}, "url":"URL#3691919" }, { "@score":"1", "@id":"3691920", "info":{"authors":{"author":{"@pid":"12/8371","text":"Jeremy Maitin-Shepard"}},"title":"Optimal software-implemented Itoh-Tsujii inversion for GF(2m).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"28","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Maitin-Shepard15","ee":"http://eprint.iacr.org/2015/028","url":"https://dblp.org/rec/journals/iacr/Maitin-Shepard15"}, "url":"URL#3691920" }, { "@score":"1", "@id":"3691921", "info":{"authors":{"author":{"@pid":"35/4372","text":"Subhamoy Maitra"}},"title":"Chosen IV Cryptanalysis on Reduced Round ChaCha and Salsa.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"698","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Maitra15","ee":"http://eprint.iacr.org/2015/698","url":"https://dblp.org/rec/journals/iacr/Maitra15"}, "url":"URL#3691921" }, { "@score":"1", "@id":"3691922", "info":{"authors":{"author":{"@pid":"35/4372","text":"Subhamoy Maitra"}},"title":"The Index j in RC4 is not Pseudo-random due to Non-existence of Finney Cycle.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1043","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Maitra15a","ee":"http://eprint.iacr.org/2015/1043","url":"https://dblp.org/rec/journals/iacr/Maitra15a"}, "url":"URL#3691922" }, { "@score":"1", "@id":"3691923", "info":{"authors":{"author":[{"@pid":"35/4372","text":"Subhamoy Maitra"},{"@pid":"67/1220","text":"Goutam Paul 0001"},{"@pid":"47/6600","text":"Willi Meier"}]},"title":"Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"217","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaitraPM15","ee":"http://eprint.iacr.org/2015/217","url":"https://dblp.org/rec/journals/iacr/MaitraPM15"}, "url":"URL#3691923" }, { "@score":"1", "@id":"3691924", "info":{"authors":{"author":[{"@pid":"31/10551","text":"Arpita Maitra"},{"@pid":"67/1220","text":"Goutam Paul 0001"},{"@pid":"25/888","text":"Asim K. Pal"}]},"title":"Fairness in Secure Two-Party Computation with Rational Players.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1071","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaitraPP15","ee":"http://eprint.iacr.org/2015/1071","url":"https://dblp.org/rec/journals/iacr/MaitraPP15"}, "url":"URL#3691924" }, { "@score":"1", "@id":"3691925", "info":{"authors":{"author":[{"@pid":"35/4372","text":"Subhamoy Maitra"},{"@pid":"86/5306","text":"Santanu Sarkar 0001"},{"@pid":"160/3845","text":"Anubhab Baksi"},{"@pid":"160/3849","text":"Pramit Dey"}]},"title":"Key Recovery from State Information of Sprout: Application to Cryptanalysis and Fault Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"236","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MaitraSBD15","ee":"http://eprint.iacr.org/2015/236","url":"https://dblp.org/rec/journals/iacr/MaitraSBD15"}, "url":"URL#3691925" }, { "@score":"1", "@id":"3691926", "info":{"authors":{"author":[{"@pid":"146/7951","text":"Aanchal Malhotra"},{"@pid":"170/3597","text":"Isaac E. Cohen"},{"@pid":"170/3636","text":"Erik Brakke"},{"@pid":"87/2320","text":"Sharon Goldberg"}]},"title":"Attacking the Network Time Protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1020","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MalhotraCBG15","ee":"http://eprint.iacr.org/2015/1020","url":"https://dblp.org/rec/journals/iacr/MalhotraCBG15"}, "url":"URL#3691926" }, { "@score":"1", "@id":"3691927", "info":{"authors":{"author":{"@pid":"78/10045","text":"Muhammad Yasir Malik"}},"title":"Comprehensive Efficient Implementations of ECC on C54xx Family of Low-cost Digital Signal Processors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"115","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Malik15","ee":"http://eprint.iacr.org/2015/115","url":"https://dblp.org/rec/journals/iacr/Malik15"}, "url":"URL#3691927" }, { "@score":"1", "@id":"3691928", "info":{"authors":{"author":[{"@pid":"75/9674","text":"Luka Malisa"},{"@pid":"42/2366","text":"Kari Kostiainen"},{"@pid":"51/1639","text":"Srdjan Capkun"}]},"title":"Detecting Mobile Application Spoofing Attacks by Leveraging User Visual Similarity Perception.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"709","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MalisaKC15","ee":"http://eprint.iacr.org/2015/709","url":"https://dblp.org/rec/journals/iacr/MalisaKC15"}, "url":"URL#3691928" }, { "@score":"1", "@id":"3691929", "info":{"authors":{"author":[{"@pid":"164/3310","text":"Bimal Mandal"},{"@pid":"86/5160","text":"Pantelimon Stanica"},{"@pid":"86/1861","text":"Sugata Gangopadhyay"},{"@pid":"47/7004","text":"Enes Pasalic"}]},"title":"An analysis of the C class of bent functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"588","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MandalSGP15","ee":"http://eprint.iacr.org/2015/588","url":"https://dblp.org/rec/journals/iacr/MandalSGP15"}, "url":"URL#3691929" }, { "@score":"1", "@id":"3691930", "info":{"authors":{"author":[{"@pid":"138/8983","text":"Antonio Marcedone"},{"@pid":"134/7639","text":"Zikai Wen"},{"@pid":"80/4580","text":"Elaine Shi"}]},"title":"Secure Dating with Four or Fewer Cards.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1031","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MarcedoneWS15","ee":"http://eprint.iacr.org/2015/1031","url":"https://dblp.org/rec/journals/iacr/MarcedoneWS15"}, "url":"URL#3691930" }, { "@score":"1", "@id":"3691931", "info":{"authors":{"author":[{"@pid":"131/6318","text":"Artur Mariano"},{"@pid":"44/9891","text":"Thijs Laarhoven"},{"@pid":"b/ChristianHBischof","text":"Christian H. Bischof"}]},"title":"Parallel (probable) lock-free HashSieve: a practical sieving algorithm for the SVP.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"41","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MarianoLB15","ee":"http://eprint.iacr.org/2015/041","url":"https://dblp.org/rec/journals/iacr/MarianoLB15"}, "url":"URL#3691931" }, { "@score":"1", "@id":"3691932", "info":{"authors":{"author":{"@pid":"158/7289","text":"Patrick Märtens"}},"title":"Practical Compact E-Cash with Arbitrary Wallet Size.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"86","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Martens15","ee":"http://eprint.iacr.org/2015/086","url":"https://dblp.org/rec/journals/iacr/Martens15"}, "url":"URL#3691932" }, { "@score":"1", "@id":"3691933", "info":{"authors":{"author":{"@pid":"158/7289","text":"Patrick Märtens"}},"title":"Practical Divisible E-Cash.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"318","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Martens15a","ee":"http://eprint.iacr.org/2015/318","url":"https://dblp.org/rec/journals/iacr/Martens15a"}, "url":"URL#3691933" }, { "@score":"1", "@id":"3691934", "info":{"authors":{"author":[{"@pid":"139/7831-1","text":"Daniel P. Martin 0001"},{"@pid":"159/4574-1","text":"Jonathan F. O'Connell 0001"},{"@pid":"48/4127","text":"Elisabeth Oswald"},{"@pid":"82/4585","text":"Martijn Stam"}]},"title":"How to Enumerate Your Keys Accurately and Efficiently After a Side Channel Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"689","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MartinOOS15","ee":"http://eprint.iacr.org/2015/689","url":"https://dblp.org/rec/journals/iacr/MartinOOS15"}, "url":"URL#3691934" }, { "@score":"1", "@id":"3691935", "info":{"authors":{"author":{"@pid":"54/1968","text":"Ryutaroh Matsumoto"}},"title":"Strong Security of the Strongly Multiplicative Ramp Secret Sharing based on Algebraic Curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"662","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Matsumoto15","ee":"http://eprint.iacr.org/2015/662","url":"https://dblp.org/rec/journals/iacr/Matsumoto15"}, "url":"URL#3691935" }, { "@score":"1", "@id":"3691936", "info":{"authors":{"author":{"@pid":"293/7246","text":"John Preuß Mattsson"}},"title":"Authentication Key Recovery in Galois/Counter Mode (GCM).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"477","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mattsson15","ee":"http://eprint.iacr.org/2015/477","url":"https://dblp.org/rec/journals/iacr/Mattsson15"}, "url":"URL#3691936" }, { "@score":"1", "@id":"3691937", "info":{"authors":{"author":{"@pid":"138/8985","text":"Chrysanthi Mavromati"}},"title":"Key-recovery attacks against the MAC algorithm Chaskey.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"811","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mavromati15","ee":"http://eprint.iacr.org/2015/811","url":"https://dblp.org/rec/journals/iacr/Mavromati15"}, "url":"URL#3691937" }, { "@score":"1", "@id":"3691938", "info":{"authors":{"author":[{"@pid":"74/8292","text":"Travis Mayberry"},{"@pid":"14/2769","text":"Erik-Oliver Blass"},{"@pid":"25/5432","text":"Guevara Noubir"}]},"title":"Multi-User Oblivious RAM Secure Against Malicious Servers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"121","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MayberryBN15","ee":"http://eprint.iacr.org/2015/121","url":"https://dblp.org/rec/journals/iacr/MayberryBN15"}, "url":"URL#3691938" }, { "@score":"1", "@id":"3691939", "info":{"authors":{"author":[{"@pid":"80/298","text":"Oleg Mazonka"},{"@pid":"134/5020","text":"Nektarios Georgios Tsoutsos"},{"@pid":"56/1494","text":"Michail Maniatakos"}]},"title":"Cryptoleq: A Heterogeneous Abstract Machine for Encrypted and Unencrypted Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1226","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MazonkaTM15","ee":"http://eprint.iacr.org/2015/1226","url":"https://dblp.org/rec/journals/iacr/MazonkaTM15"}, "url":"URL#3691939" }, { "@score":"1", "@id":"3691940", "info":{"authors":{"author":[{"@pid":"168/7919","text":"David McCann"},{"@pid":"56/6082","text":"Kerstin Eder"},{"@pid":"48/4127","text":"Elisabeth Oswald"}]},"title":"Characterising and Comparing the Energy Consumption of Side Channel Attack Countermeasures and Lightweight Cryptography on Embedded Devices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"832","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/McCannEO15","ee":"http://eprint.iacr.org/2015/832","url":"https://dblp.org/rec/journals/iacr/McCannEO15"}, "url":"URL#3691940" }, { "@score":"1", "@id":"3691941", "info":{"authors":{"author":[{"@pid":"147/0766","text":"Patrick McCorry"},{"@pid":"s/SFShahandashti","text":"Siamak Fayyaz Shahandashti"},{"@pid":"00/7593","text":"Dylan Clarke"},{"@pid":"37/2189-1","text":"Feng Hao 0001"}]},"title":"Authenticated Key Exchange over Bitcoin.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"308","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/McCorrySCH15","ee":"http://eprint.iacr.org/2015/308","url":"https://dblp.org/rec/journals/iacr/McCorrySCH15"}, "url":"URL#3691941" }, { "@score":"1", "@id":"3691942", "info":{"authors":{"author":[{"@pid":"20/5104","text":"Luca Melis"},{"@pid":"70/7706","text":"Hassan Jameel Asghar"},{"@pid":"36/6225","text":"Emiliano De Cristofaro"},{"@pid":"71/5612","text":"Mohamed Ali Kâafar"}]},"title":"Private Processing of Outsourced Network Functions: Feasibility and Constructions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"949","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MelisACK15","ee":"http://eprint.iacr.org/2015/949","url":"https://dblp.org/rec/journals/iacr/MelisACK15"}, "url":"URL#3691942" }, { "@score":"1", "@id":"3691943", "info":{"authors":{"author":[{"@pid":"310/0201","text":"Nicolas Méloni"},{"@pid":"h/MAnwarHasan","text":"M. Anwar Hasan"}]},"title":"Random Digit Representation of Integers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"622","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MeloniH15","ee":"http://eprint.iacr.org/2015/622","url":"https://dblp.org/rec/journals/iacr/MeloniH15"}, "url":"URL#3691943" }, { "@score":"1", "@id":"3691944", "info":{"authors":{"author":[{"@pid":"43/1829","text":"Florian Mendel"},{"@pid":"99/3563","text":"Tomislav Nad"},{"@pid":"88/451","text":"Martin Schläffer"}]},"title":"Improving Local Collisions: New Attacks on Reduced SHA-256.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"350","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MendelNS15","ee":"http://eprint.iacr.org/2015/350","url":"https://dblp.org/rec/journals/iacr/MendelNS15"}, "url":"URL#3691944" }, { "@score":"1", "@id":"3691945", "info":{"authors":{"author":[{"@pid":"75/4888","text":"Xianrui Meng"},{"@pid":"66/664","text":"Seny Kamara"},{"@pid":"65/801","text":"Kobbi Nissim"},{"@pid":"k/GeorgeKollios","text":"George Kollios"}]},"title":"GRECS: Graph Encryption for Approximate Shortest Distance Queries.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"266","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MengKNK15","ee":"http://eprint.iacr.org/2015/266","url":"https://dblp.org/rec/journals/iacr/MengKNK15"}, "url":"URL#3691945" }, { "@score":"1", "@id":"3691946", "info":{"authors":{"author":{"@pid":"50/8321","text":"Bart Mennink"}},"title":"Optimally Secure Tweakable Blockciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"363","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mennink15","ee":"http://eprint.iacr.org/2015/363","url":"https://dblp.org/rec/journals/iacr/Mennink15"}, "url":"URL#3691946" }, { "@score":"1", "@id":"3691947", "info":{"authors":{"author":{"@pid":"50/8321","text":"Bart Mennink"}},"title":"XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"476","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mennink15a","ee":"http://eprint.iacr.org/2015/476","url":"https://dblp.org/rec/journals/iacr/Mennink15a"}, "url":"URL#3691947" }, { "@score":"1", "@id":"3691948", "info":{"authors":{"author":[{"@pid":"50/8321","text":"Bart Mennink"},{"@pid":"p/BartPreneel","text":"Bart Preneel"}]},"title":"On the Impact of Known-Key Attacks on Hash Functions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"909","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MenninkP15","ee":"http://eprint.iacr.org/2015/909","url":"https://dblp.org/rec/journals/iacr/MenninkP15"}, "url":"URL#3691948" }, { "@score":"1", "@id":"3691949", "info":{"authors":{"author":[{"@pid":"50/8321","text":"Bart Mennink"},{"@pid":"05/4222","text":"Reza Reyhanitabar"},{"@pid":"151/6910","text":"Damian Vizár"}]},"title":"Security of Full-State Keyed and Duplex Sponge: Applications to Authenticated Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"541","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MenninkRV15","ee":"http://eprint.iacr.org/2015/541","url":"https://dblp.org/rec/journals/iacr/MenninkRV15"}, "url":"URL#3691949" }, { "@score":"1", "@id":"3691950", "info":{"authors":{"author":{"@pid":"76/4763","text":"Sihem Mesnager"}},"title":"A note on constructions of bent functions from involutions.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"982","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mesnager15","ee":"http://eprint.iacr.org/2015/982","url":"https://dblp.org/rec/journals/iacr/Mesnager15"}, "url":"URL#3691950" }, { "@score":"1", "@id":"3691951", "info":{"authors":{"author":{"@pid":"76/4763","text":"Sihem Mesnager"}},"title":"Linear codes with few weights from weakly regular bent functions based on a generic construction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1103","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mesnager15a","ee":"http://eprint.iacr.org/2015/1103","url":"https://dblp.org/rec/journals/iacr/Mesnager15a"}, "url":"URL#3691951" }, { "@score":"1", "@id":"3691952", "info":{"authors":{"author":[{"@pid":"03/3331","text":"Daniele Micciancio"},{"@pid":"66/2288-1","text":"Michael Walter 0001"}]},"title":"Practical, Predictable Lattice Basis Reduction.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1123","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MicciancioW15","ee":"http://eprint.iacr.org/2015/1123","url":"https://dblp.org/rec/journals/iacr/MicciancioW15"}, "url":"URL#3691952" }, { "@score":"1", "@id":"3691953", "info":{"authors":{"author":[{"@pid":"07/8338","text":"Andrea Miele"},{"@pid":"58/1591","text":"Arjen K. Lenstra"}]},"title":"Efficient ephemeral elliptic curve cryptographic keys.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"647","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MieleL15","ee":"http://eprint.iacr.org/2015/647","url":"https://dblp.org/rec/journals/iacr/MieleL15"}, "url":"URL#3691953" }, { "@score":"1", "@id":"3691954", "info":{"authors":{"author":[{"@pid":"131/5134","text":"Hristina Mihajloska"},{"@pid":"66/1157","text":"Danilo Gligoroski"},{"@pid":"33/10867","text":"Simona Samardjiska"}]},"title":"Reviving the Idea of Incremental Cryptography for the Zettabyte era Use case: Incremental Hash Functions Based on SHA-3.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1028","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MihajloskaGS15","ee":"http://eprint.iacr.org/2015/1028","url":"https://dblp.org/rec/journals/iacr/MihajloskaGS15"}, "url":"URL#3691954" }, { "@score":"1", "@id":"3691955", "info":{"authors":{"author":[{"@pid":"39/1855","text":"Andrew Miller"},{"@pid":"14/7561","text":"Rob Jansen"}]},"title":"Shadow-Bitcoin: Scalable Simulation via Direct Execution of Multi-threaded Applications.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"469","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MillerJ15","ee":"http://eprint.iacr.org/2015/469","url":"https://dblp.org/rec/journals/iacr/MillerJ15"}, "url":"URL#3691955" }, { "@score":"1", "@id":"3691956", "info":{"authors":{"author":[{"@pid":"154/9600","text":"Brice Minaud"},{"@pid":"57/9958","text":"Patrick Derbez"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"133/6334","text":"Pierre Karpman"}]},"title":"Key-Recovery Attacks on ASASA.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"516","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MinaudDFK15","ee":"http://eprint.iacr.org/2015/516","url":"https://dblp.org/rec/journals/iacr/MinaudDFK15"}, "url":"URL#3691956" }, { "@score":"1", "@id":"3691957", "info":{"authors":{"author":[{"@pid":"154/9600","text":"Brice Minaud"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"}]},"title":"Cryptanalysis of the New Multilinear Map over the Integers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"941","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MinaudF15","ee":"http://eprint.iacr.org/2015/941","url":"https://dblp.org/rec/journals/iacr/MinaudF15"}, "url":"URL#3691957" }, { "@score":"1", "@id":"3691958", "info":{"authors":{"author":[{"@pid":"154/9600","text":"Brice Minaud"},{"@pid":"25/3463","text":"Yannick Seurin"}]},"title":"The Iterated Random Permutation Problem with Applications to Cascade Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"504","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MinaudS15","ee":"http://eprint.iacr.org/2015/504","url":"https://dblp.org/rec/journals/iacr/MinaudS15"}, "url":"URL#3691958" }, { "@score":"1", "@id":"3691959", "info":{"authors":{"author":{"@pid":"72/3032","text":"Kazuhiko Minematsu"}},"title":"Authenticated Encryption without Tag Expansion (or, How to Accelerate AERO).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"738","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Minematsu15","ee":"http://eprint.iacr.org/2015/738","url":"https://dblp.org/rec/journals/iacr/Minematsu15"}, "url":"URL#3691959" }, { "@score":"1", "@id":"3691960", "info":{"authors":{"author":[{"@pid":"72/3032","text":"Kazuhiko Minematsu"},{"@pid":"26/1564","text":"Tetsu Iwata"}]},"title":"Tweak-Length Extension for Tweakable Blockciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"888","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MinematsuI15","ee":"http://eprint.iacr.org/2015/888","url":"https://dblp.org/rec/journals/iacr/MinematsuI15"}, "url":"URL#3691960" }, { "@score":"1", "@id":"3691961", "info":{"authors":{"author":[{"@pid":"77/11487","text":"Tarik Moataz"},{"@pid":"14/2769","text":"Erik-Oliver Blass"}]},"title":"Oblivious Substring Search with Updates.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"722","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MoatazB15","ee":"http://eprint.iacr.org/2015/722","url":"https://dblp.org/rec/journals/iacr/MoatazB15"}, "url":"URL#3691961" }, { "@score":"1", "@id":"3691962", "info":{"authors":{"author":[{"@pid":"77/11487","text":"Tarik Moataz"},{"@pid":"14/2769","text":"Erik-Oliver Blass"},{"@pid":"74/8292","text":"Travis Mayberry"}]},"title":"Constant Communication ORAM without Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1116","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MoatazBM15","ee":"http://eprint.iacr.org/2015/1116","url":"https://dblp.org/rec/journals/iacr/MoatazBM15"}, "url":"URL#3691962" }, { "@score":"1", "@id":"3691963", "info":{"authors":{"author":[{"@pid":"77/11487","text":"Tarik Moataz"},{"@pid":"74/8292","text":"Travis Mayberry"},{"@pid":"14/2769","text":"Erik-Oliver Blass"}]},"title":"Constant Communication Oblivious RAM.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"570","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MoatazMB15","ee":"http://eprint.iacr.org/2015/570","url":"https://dblp.org/rec/journals/iacr/MoatazMB15"}, "url":"URL#3691963" }, { "@score":"1", "@id":"3691964", "info":{"authors":{"author":[{"@pid":"67/6496","text":"Payman Mohassel"},{"@pid":"r/MikeRosulek","text":"Mike Rosulek"},{"@pid":"147/0497","text":"Ye Zhang"}]},"title":"Fast and Secure Three-party Computation: The Garbled Circuit Approach.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"931","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MohasselRZ15","ee":"http://eprint.iacr.org/2015/931","url":"https://dblp.org/rec/journals/iacr/MohasselRZ15"}, "url":"URL#3691964" }, { "@score":"1", "@id":"3691965", "info":{"authors":{"author":[{"@pid":"166/4250","text":"Rabih Mohsen"},{"@pid":"92/6541","text":"Alexandre Miranda Pinto"}]},"title":"Algorithmic Information Theory for Obfuscation Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"793","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MohsenP15","ee":"http://eprint.iacr.org/2015/793","url":"https://dblp.org/rec/journals/iacr/MohsenP15"}, "url":"URL#3691965" }, { "@score":"1", "@id":"3691966", "info":{"authors":{"author":[{"@pid":"82/7619","text":"Dustin Moody"},{"@pid":"47/5089","text":"Ray A. Perlner"}]},"title":"Vulnerabilities of "McEliece in the World of Escher".","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"966","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MoodyP15","ee":"http://eprint.iacr.org/2015/966","url":"https://dblp.org/rec/journals/iacr/MoodyP15"}, "url":"URL#3691966" }, { "@score":"1", "@id":"3691967", "info":{"authors":{"author":[{"@pid":"38/3348","text":"Amir Moradi 0001"},{"@pid":"125/0390","text":"Gesine Hinterwälder"}]},"title":"Side-Channel Security Analysis of Ultra-Low-Power FRAM-based MCUs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"199","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MoradiH15","ee":"http://eprint.iacr.org/2015/199","url":"https://dblp.org/rec/journals/iacr/MoradiH15"}, "url":"URL#3691967" }, { "@score":"1", "@id":"3691968", "info":{"authors":{"author":[{"@pid":"38/3348","text":"Amir Moradi 0001"},{"@pid":"131/3329","text":"Alexander Wild"}]},"title":"Assessment of Hiding the Higher-Order Leakages in Hardware - what are the achievements versus overheads?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"597","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MoradiW15","ee":"http://eprint.iacr.org/2015/597","url":"https://dblp.org/rec/journals/iacr/MoradiW15"}, "url":"URL#3691968" }, { "@score":"1", "@id":"3691969", "info":{"authors":{"author":[{"@pid":"35/782","text":"Miguel Morales-Sandoval"},{"@pid":"75/7646","text":"Arturo Diaz-Perez"}]},"title":"Novel algorithms and hardware architectures for Montgomery Multiplication over GF(p).","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"696","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Morales-Sandoval15","ee":"http://eprint.iacr.org/2015/696","url":"https://dblp.org/rec/journals/iacr/Morales-Sandoval15"}, "url":"URL#3691969" }, { "@score":"1", "@id":"3691970", "info":{"authors":{"author":{"@pid":"94/2786","text":"Pawel Morawiecki"}},"title":"Practical Attacks on the Round-reduced PRINCE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"245","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Morawiecki15","ee":"http://eprint.iacr.org/2015/245","url":"https://dblp.org/rec/journals/iacr/Morawiecki15"}, "url":"URL#3691970" }, { "@score":"1", "@id":"3691971", "info":{"authors":{"author":{"@pid":"94/2786","text":"Pawel Morawiecki"}},"title":"Malicious Keccak.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1085","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Morawiecki15a","ee":"http://eprint.iacr.org/2015/1085","url":"https://dblp.org/rec/journals/iacr/Morawiecki15a"}, "url":"URL#3691971" }, { "@score":"1", "@id":"3691972", "info":{"authors":{"author":[{"@pid":"94/2786","text":"Pawel Morawiecki"},{"@pid":"p/JosefPieprzyk","text":"Josef Pieprzyk"},{"@pid":"134/7540","text":"Michal Straus"},{"@pid":"96/4645","text":"Marian Srebrny"}]},"title":"Applications of Key Recovery Cube-attack-like.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1009","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MorawieckiPSS15","ee":"http://eprint.iacr.org/2015/1009","url":"https://dblp.org/rec/journals/iacr/MorawieckiPSS15"}, "url":"URL#3691972" }, { "@score":"1", "@id":"3691973", "info":{"authors":{"author":[{"@pid":"73/2260","text":"Oscar García Morchon"},{"@pid":"65/207","text":"Ronald Rietman"},{"@pid":"s/IgorShparlinski","text":"Igor E. Shparlinski"},{"@pid":"05/7218","text":"Ludo Tolhuizen"}]},"title":"Results on polynomial interpolation with mixed modular operations and unknown moduli.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1003","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MorchonRST15","ee":"http://eprint.iacr.org/2015/1003","url":"https://dblp.org/rec/journals/iacr/MorchonRST15"}, "url":"URL#3691973" }, { "@score":"1", "@id":"3691974", "info":{"authors":{"author":[{"@pid":"73/2260","text":"Oscar García Morchon"},{"@pid":"65/207","text":"Ronald Rietman"},{"@pid":"131/8041","text":"Sahil Sharma"},{"@pid":"05/7218","text":"Ludo Tolhuizen"},{"@pid":"157/0193","text":"Jose Luis Torre-Arce"}]},"title":"A comprehensive and lightweight security architecture to secure the IoT throughout the lifecycle of a device based on HIMMO.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"454","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MorchonRSTT15","ee":"http://eprint.iacr.org/2015/454","url":"https://dblp.org/rec/journals/iacr/MorchonRSTT15"}, "url":"URL#3691974" }, { "@score":"1", "@id":"3691975", "info":{"authors":{"author":[{"@pid":"23/840","text":"Paz Morillo"},{"@pid":"34/4724","text":"Carla Ràfols"},{"@pid":"v/JorgesLuisVillar","text":"Jorge L. Villar"}]},"title":"Matrix Computational Assumptions in Multilinear Groups.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"353","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MorilloRV15","ee":"http://eprint.iacr.org/2015/353","url":"https://dblp.org/rec/journals/iacr/MorilloRV15"}, "url":"URL#3691975" }, { "@score":"1", "@id":"3691976", "info":{"authors":{"author":[{"@pid":"01/2713","text":"Hiraku Morita"},{"@pid":"06/2688","text":"Jacob C. N. Schuldt"},{"@pid":"m/TakahiroMatsuda2","text":"Takahiro Matsuda 0002"},{"@pid":"88/1238","text":"Goichiro Hanaoka"},{"@pid":"26/1564","text":"Tetsu Iwata"}]},"title":"On the Security of the Schnorr Signature Scheme and DSA against Related-Key Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1135","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MoritaS0HI15","ee":"http://eprint.iacr.org/2015/1135","url":"https://dblp.org/rec/journals/iacr/MoritaS0HI15"}, "url":"URL#3691976" }, { "@score":"1", "@id":"3691977", "info":{"authors":{"author":{"@pid":"95/2541","text":"Michele Mosca"}},"title":"Cybersecurity in an era with quantum computers: will we be ready?","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1075","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mosca15","ee":"http://eprint.iacr.org/2015/1075","url":"https://dblp.org/rec/journals/iacr/Mosca15"}, "url":"URL#3691977" }, { "@score":"1", "@id":"3691978", "info":{"authors":{"author":{"@pid":"87/7630","text":"Nicky Mouha"}},"title":"The Design Space of Lightweight Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"303","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mouha15","ee":"http://eprint.iacr.org/2015/303","url":"https://dblp.org/rec/journals/iacr/Mouha15"}, "url":"URL#3691978" }, { "@score":"1", "@id":"3691979", "info":{"authors":{"author":{"@pid":"87/7630","text":"Nicky Mouha"}},"title":"Chaskey: a MAC Algorithm for Microcontrollers - Status Update and Proposal of Chaskey-12 -.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1182","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Mouha15a","ee":"http://eprint.iacr.org/2015/1182","url":"https://dblp.org/rec/journals/iacr/Mouha15a"}, "url":"URL#3691979" }, { "@score":"1", "@id":"3691980", "info":{"authors":{"author":[{"@pid":"87/7630","text":"Nicky Mouha"},{"@pid":"54/10551","text":"Atul Luykx"}]},"title":"Multi-Key Security: The Even-Mansour Construction Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"101","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MouhaL15","ee":"http://eprint.iacr.org/2015/101","url":"https://dblp.org/rec/journals/iacr/MouhaL15"}, "url":"URL#3691980" }, { "@score":"1", "@id":"3691981", "info":{"authors":{"author":[{"@pid":"34/10309","text":"Theodosis Mourouzis"},{"@pid":"151/7159","text":"Guangyan Song"},{"@pid":"89/381","text":"Nicolas T. Courtois"},{"@pid":"162/8960","text":"Michalis Christofi"}]},"title":"Advanced Differential Cryptanalysis of Reduced-Round SIMON64/128 Using Large-Round Statistical Distinguishers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"481","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MourouzisSCC15","ee":"http://eprint.iacr.org/2015/481","url":"https://dblp.org/rec/journals/iacr/MourouzisSCC15"}, "url":"URL#3691981" }, { "@score":"1", "@id":"3691982", "info":{"authors":{"author":[{"@pid":"29/7674","text":"Mahnush Movahedi"},{"@pid":"72/2042","text":"Jared Saia"},{"@pid":"27/7672","text":"Mahdi Zamani"}]},"title":"Secure Multi-Party Shuffling.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"664","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MovahediSZ15","ee":"http://eprint.iacr.org/2015/664","url":"https://dblp.org/rec/journals/iacr/MovahediSZ15"}, "url":"URL#3691982" }, { "@score":"1", "@id":"3691983", "info":{"authors":{"author":[{"@pid":"128/5167","text":"Pratyay Mukherjee"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Two Round MPC from LWE via Multi-Key FHE.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"345","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MukherjeeW15","ee":"http://eprint.iacr.org/2015/345","url":"https://dblp.org/rec/journals/iacr/MukherjeeW15"}, "url":"URL#3691983" }, { "@score":"1", "@id":"3691984", "info":{"authors":{"author":[{"@pid":"166/1242","text":"Jack Murtagh"},{"@pid":"v/SPVadhan","text":"Salil P. Vadhan"}]},"title":"The Complexity of Computing the Optimal Composition of Differential Privacy.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1057","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/MurtaghV15","ee":"http://eprint.iacr.org/2015/1057","url":"https://dblp.org/rec/journals/iacr/MurtaghV15"}, "url":"URL#3691984" }, { "@score":"1", "@id":"3691985", "info":{"authors":{"author":{"@pid":"21/1651","text":"Koh-ichi Nagao"}},"title":"Complexity of ECDLP under the First Fall Degree Assumption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"984","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Nagao15","ee":"http://eprint.iacr.org/2015/984","url":"https://dblp.org/rec/journals/iacr/Nagao15"}, "url":"URL#3691985" }, { "@score":"1", "@id":"3691986", "info":{"authors":{"author":{"@pid":"21/1651","text":"Koh-ichi Nagao"}},"title":"Polynomial time reduction from 3SAT to solving low first fall degree multivariable cubic equations system.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"985","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Nagao15a","ee":"http://eprint.iacr.org/2015/985","url":"https://dblp.org/rec/journals/iacr/Nagao15a"}, "url":"URL#3691986" }, { "@score":"1", "@id":"3691987", "info":{"authors":{"author":{"@pid":"21/1651","text":"Koh-ichi Nagao"}},"title":"Bit Coincidence Mining Algorithm.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"986","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Nagao15b","ee":"http://eprint.iacr.org/2015/986","url":"https://dblp.org/rec/journals/iacr/Nagao15b"}, "url":"URL#3691987" }, { "@score":"1", "@id":"3691988", "info":{"authors":{"author":{"@pid":"06/2136","text":"Mridul Nandi"}},"title":"On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"414","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Nandi15","ee":"http://eprint.iacr.org/2015/414","url":"https://dblp.org/rec/journals/iacr/Nandi15"}, "url":"URL#3691988" }, { "@score":"1", "@id":"3691989", "info":{"authors":{"author":{"@pid":"06/2136","text":"Mridul Nandi"}},"title":"Revisiting Security Claims of XLS and COPA.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"444","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Nandi15a","ee":"http://eprint.iacr.org/2015/444","url":"https://dblp.org/rec/journals/iacr/Nandi15a"}, "url":"URL#3691989" }, { "@score":"1", "@id":"3691990", "info":{"authors":{"author":{"@pid":"06/2136","text":"Mridul Nandi"}},"title":"XLS is not a Strong Pseudorandom Permutation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"445","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Nandi15b","ee":"http://eprint.iacr.org/2015/445","url":"https://dblp.org/rec/journals/iacr/Nandi15b"}, "url":"URL#3691990" }, { "@score":"1", "@id":"3691991", "info":{"authors":{"author":{"@pid":"06/2136","text":"Mridul Nandi"}},"title":"A Simple Proof of a Distinguishing Bound of Iterated Uniform Random Permutation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"579","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Nandi15c","ee":"http://eprint.iacr.org/2015/579","url":"https://dblp.org/rec/journals/iacr/Nandi15c"}, "url":"URL#3691991" }, { "@score":"1", "@id":"3691992", "info":{"authors":{"author":[{"@pid":"06/2136","text":"Mridul Nandi"},{"@pid":"117/8990","text":"Tapas Pandit"}]},"title":"Generic Conversions from CPA to CCA secure Functional Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"457","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NandiP15","ee":"http://eprint.iacr.org/2015/457","url":"https://dblp.org/rec/journals/iacr/NandiP15"}, "url":"URL#3691992" }, { "@score":"1", "@id":"3691993", "info":{"authors":{"author":[{"@pid":"06/2136","text":"Mridul Nandi"},{"@pid":"117/8990","text":"Tapas Pandit"}]},"title":"On the Power of Pair Encodings: Frameworks for Predicate Cryptographic Primitives.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"955","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NandiP15a","ee":"http://eprint.iacr.org/2015/955","url":"https://dblp.org/rec/journals/iacr/NandiP15a"}, "url":"URL#3691993" }, { "@score":"1", "@id":"3691994", "info":{"authors":{"author":[{"@pid":"n/MoniNaor","text":"Moni Naor"},{"@pid":"129/1614","text":"Eylon Yogev"}]},"title":"Bloom Filters in Adversarial Environments.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"543","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NaorY15","ee":"http://eprint.iacr.org/2015/543","url":"https://dblp.org/rec/journals/iacr/NaorY15"}, "url":"URL#3691994" }, { "@score":"1", "@id":"3691995", "info":{"authors":{"author":{"@pid":"165/8371","text":"Muhammad Naveed"}},"title":"The Fallacy of Composition of Oblivious RAM and Searchable Encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"668","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Naveed15","ee":"http://eprint.iacr.org/2015/668","url":"https://dblp.org/rec/journals/iacr/Naveed15"}, "url":"URL#3691995" }, { "@score":"1", "@id":"3691996", "info":{"authors":{"author":[{"@pid":"143/4459","text":"Kartik Nayak"},{"@pid":"131/9628","text":"Srijan Kumar"},{"@pid":"39/1855-1","text":"Andrew Miller 0001"},{"@pid":"80/4580","text":"Elaine Shi"}]},"title":"Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"796","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NayakKMS15","ee":"http://eprint.iacr.org/2015/796","url":"https://dblp.org/rec/journals/iacr/NayakKMS15"}, "url":"URL#3691996" }, { "@score":"1", "@id":"3691997", "info":{"authors":{"author":[{"@pid":"72/10319","text":"Samuel Neves"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Degenerate Curve Attacks.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1233","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NevesT15","ee":"http://eprint.iacr.org/2015/1233","url":"https://dblp.org/rec/journals/iacr/NevesT15"}, "url":"URL#3691997" }, { "@score":"1", "@id":"3691998", "info":{"authors":{"author":[{"@pid":"n/PhongQNguyen","text":"Phong Q. Nguyen"},{"@pid":"94/2739-1","text":"Jiang Zhang 0001"},{"@pid":"43/4074","text":"Zhenfeng Zhang"}]},"title":"Simpler Efficient Group Signatures from Lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"20","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NguyenZZ15","ee":"http://eprint.iacr.org/2015/020","url":"https://dblp.org/rec/journals/iacr/NguyenZZ15"}, "url":"URL#3691998" }, { "@score":"1", "@id":"3691999", "info":{"authors":{"author":[{"@pid":"43/4040","text":"Jesper Buus Nielsen"},{"@pid":"09/10308","text":"Samuel Ranellucci"}]},"title":"Foundations of Reactive Garbling Schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"693","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NielsenR15","ee":"http://eprint.iacr.org/2015/693","url":"https://dblp.org/rec/journals/iacr/NielsenR15"}, "url":"URL#3691999" }, { "@score":"1", "@id":"3692000", "info":{"authors":{"author":[{"@pid":"18/2551","text":"Ivica Nikolic"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"},{"@pid":"85/3231","text":"Shuang Wu"}]},"title":"Cryptanalysis of Round-Reduced LED.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"429","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NikolicWW15","ee":"http://eprint.iacr.org/2015/429","url":"https://dblp.org/rec/journals/iacr/NikolicWW15"}, "url":"URL#3692000" }, { "@score":"1", "@id":"3692001", "info":{"authors":{"author":[{"@pid":"09/10764","text":"Jianting Ning"},{"@pid":"06/1495","text":"Xiaolei Dong"},{"@pid":"49/1185","text":"Zhenfu Cao"},{"@pid":"02/8496","text":"Lifei Wei"}]},"title":"Accountable Authority Ciphertext-Policy Attribute-Based Encryption with White-Box Traceability and Public Auditing in the Cloud.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"613","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NingDCW15","ee":"http://eprint.iacr.org/2015/613","url":"https://dblp.org/rec/journals/iacr/NingDCW15"}, "url":"URL#3692001" }, { "@score":"1", "@id":"3692002", "info":{"authors":{"author":[{"@pid":"85/2415","text":"Ryo Nishimaki"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"Watermarking Cryptographic Programs Against Arbitrary Removal Strategies.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"344","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NishimakiW15","ee":"http://eprint.iacr.org/2015/344","url":"https://dblp.org/rec/journals/iacr/NishimakiW15"}, "url":"URL#3692002" }, { "@score":"1", "@id":"3692003", "info":{"authors":{"author":[{"@pid":"85/2415","text":"Ryo Nishimaki"},{"@pid":"24/2359","text":"Daniel Wichs"},{"@pid":"39/10308","text":"Mark Zhandry"}]},"title":"Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"750","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NishimakiWZ15","ee":"http://eprint.iacr.org/2015/750","url":"https://dblp.org/rec/journals/iacr/NishimakiWZ15"}, "url":"URL#3692003" }, { "@score":"1", "@id":"3692004", "info":{"authors":{"author":[{"@pid":"85/2415","text":"Ryo Nishimaki"},{"@pid":"17/5868","text":"Keita Xagawa"}]},"title":"Verifiably Encrypted Signatures with Short Keys based on the Decisional Linear Problem and Obfuscation for Encrypted VES.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"248","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NishimakiX15","ee":"http://eprint.iacr.org/2015/248","url":"https://dblp.org/rec/journals/iacr/NishimakiX15"}, "url":"URL#3692004" }, { "@score":"1", "@id":"3692005", "info":{"authors":{"author":[{"@pid":"07/2179","text":"Abderrahmane Nitaj"},{"@pid":"r/TajjEddineRachidi","text":"Tajjeeddine Rachidi"}]},"title":"Factoring RSA moduli with weak prime factors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"398","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NitajR15","ee":"http://eprint.iacr.org/2015/398","url":"https://dblp.org/rec/journals/iacr/NitajR15"}, "url":"URL#3692005" }, { "@score":"1", "@id":"3692006", "info":{"authors":{"author":[{"@pid":"07/2179","text":"Abderrahmane Nitaj"},{"@pid":"r/TajjEddineRachidi","text":"Tajjeeddine Rachidi"}]},"title":"New attacks on RSA with Moduli N=prq.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"399","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NitajR15a","ee":"http://eprint.iacr.org/2015/399","url":"https://dblp.org/rec/journals/iacr/NitajR15a"}, "url":"URL#3692006" }, { "@score":"1", "@id":"3692007", "info":{"authors":{"author":[{"@pid":"07/2179","text":"Abderrahmane Nitaj"},{"@pid":"r/TajjEddineRachidi","text":"Tajjeeddine Rachidi"}]},"title":"Lattice Attacks on the DGHV Homomorphic Encryption Scheme.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1145","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NitajR15b","ee":"http://eprint.iacr.org/2015/1145","url":"https://dblp.org/rec/journals/iacr/NitajR15b"}, "url":"URL#3692007" }, { "@score":"1", "@id":"3692008", "info":{"authors":{"author":[{"@pid":"160/3846","text":"Yuichi Niwa"},{"@pid":"117/3303","text":"Keisuke Ohashi"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"},{"@pid":"26/1564","text":"Tetsu Iwata"}]},"title":"GCM Security Bounds Reconsidered.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"214","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NiwaOMI15","ee":"http://eprint.iacr.org/2015/214","url":"https://dblp.org/rec/journals/iacr/NiwaOMI15"}, "url":"URL#3692008" }, { "@score":"1", "@id":"3692009", "info":{"authors":{"author":{"@pid":"172/4070","text":"Shen Noether"}},"title":"Ring SIgnature Confidential Transactions for Monero.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1098","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Noether15","ee":"http://eprint.iacr.org/2015/1098","url":"https://dblp.org/rec/journals/iacr/Noether15"}, "url":"URL#3692009" }, { "@score":"1", "@id":"3692010", "info":{"authors":{"author":[{"@pid":"89/2552","text":"Mehrdad Nojoumian"},{"@pid":"s/DouglasRStinson","text":"Douglas R. Stinson"}]},"title":"Sequential Secret Sharing as a New Hierarchical Access Structure.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"403","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NojoumianS15","ee":"http://eprint.iacr.org/2015/403","url":"https://dblp.org/rec/journals/iacr/NojoumianS15"}, "url":"URL#3692010" }, { "@score":"1", "@id":"3692011", "info":{"authors":{"author":[{"@pid":"220/6938","text":"Hassan Noura 0001"},{"@pid":"54/4908","text":"Damien Couroussé"}]},"title":"HLDCA-WSN: Homomorphic Lightweight Data Confidentiality Algorithm for Wireless Sensor Network.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"928","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/NouraC15","ee":"http://eprint.iacr.org/2015/928","url":"https://dblp.org/rec/journals/iacr/NouraC15"}, "url":"URL#3692011" }, { "@score":"1", "@id":"3692012", "info":{"authors":{"author":[{"@pid":"77/3571","text":"Colin O'Flynn"},{"@pid":"c/ZhizhangChen","text":"Zhizhang Chen"}]},"title":"Power Analysis Attacks against IEEE 802.15.4 Nodes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"529","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OFlynnC15","ee":"http://eprint.iacr.org/2015/529","url":"https://dblp.org/rec/journals/iacr/OFlynnC15"}, "url":"URL#3692012" }, { "@score":"1", "@id":"3692013", "info":{"authors":{"author":[{"@pid":"121/3893","text":"Vanga Odelu"},{"@pid":"39/871","text":"Ashok Kumar Das"},{"@pid":"121/3907","text":"Adrijit Goswami"}]},"title":"An Efficient CP-ABE with Constant Size Secret Keys using ECC for Lightweight Devices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"841","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OdeluDG15","ee":"http://eprint.iacr.org/2015/841","url":"https://dblp.org/rec/journals/iacr/OdeluDG15"}, "url":"URL#3692013" }, { "@score":"1", "@id":"3692014", "info":{"authors":{"author":[{"@pid":"150/8035","text":"Satsuya Ohata"},{"@pid":"45/6851","text":"Yutaka Kawai"},{"@pid":"m/TakahiroMatsuda2","text":"Takahiro Matsuda 0002"},{"@pid":"88/1238","text":"Goichiro Hanaoka"},{"@pid":"43/2398","text":"Kanta Matsuura"}]},"title":"Re-encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-encryption.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"112","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OhataK0HM15","ee":"http://eprint.iacr.org/2015/112","url":"https://dblp.org/rec/journals/iacr/OhataK0HM15"}, "url":"URL#3692014" }, { "@score":"1", "@id":"3692015", "info":{"authors":{"author":[{"@pid":"69/52","text":"Tatsuaki Okamoto"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"},{"@pid":"w/BrentWaters","text":"Brent Waters"},{"@pid":"24/2359","text":"Daniel Wichs"}]},"title":"New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"869","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OkamotoPWW15","ee":"http://eprint.iacr.org/2015/869","url":"https://dblp.org/rec/journals/iacr/OkamotoPWW15"}, "url":"URL#3692015" }, { "@score":"1", "@id":"3692016", "info":{"authors":{"author":[{"@pid":"170/3594","text":"Shinya Okumura"},{"@pid":"170/3711","text":"Shingo Sugiyama"},{"@pid":"94/7948","text":"Masaya Yasuda"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"Security Analysis of Cryptosystems Using Short Generators over Ideal Lattices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1004","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OkumuraSYT15","ee":"http://eprint.iacr.org/2015/1004","url":"https://dblp.org/rec/journals/iacr/OkumuraSYT15"}, "url":"URL#3692016" }, { "@score":"1", "@id":"3692017", "info":{"authors":{"author":[{"@pid":"77/7304","text":"Lukasz Olejnik"},{"@pid":"136/8452","text":"Gunes Acar"},{"@pid":"77/1880","text":"Claude Castelluccia"},{"@pid":"d/ClaudiaDiaz","text":"Claudia Díaz"}]},"title":"The leaking battery: A privacy analysis of the HTML5 Battery Status API.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"616","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OlejnikACD15","ee":"http://eprint.iacr.org/2015/616","url":"https://dblp.org/rec/journals/iacr/OlejnikACD15"}, "url":"URL#3692017" }, { "@score":"1", "@id":"3692018", "info":{"authors":{"author":[{"@pid":"127/3282","text":"Ruxandra F. Olimid"},{"@pid":"67/3012","text":"Anat Paskin-Cherniavsky"}]},"title":"On Cryptographic Anonimity and Unpredicatbility in Secret Sharing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1234","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OlimidP15","ee":"http://eprint.iacr.org/2015/1234","url":"https://dblp.org/rec/journals/iacr/OlimidP15"}, "url":"URL#3692018" }, { "@score":"1", "@id":"3692019", "info":{"authors":{"author":[{"@pid":"95/10478","text":"Roman Oliynykov"},{"@pid":"90/10477","text":"Ivan Gorbenko"},{"@pid":"116/5129","text":"Oleksandr Kazymyrov"},{"@pid":"165/8323","text":"Victor Ruzhentsev"},{"@pid":"165/8354","text":"Oleksandr Kuznetsov"},{"@pid":"165/8410","text":"Yurii Gorbenko"},{"@pid":"168/7884","text":"Artem Boiko"},{"@pid":"165/8427","text":"Oleksandr Dyrda"},{"@pid":"41/10476","text":"Viktor Dolgov"},{"@pid":"165/8328","text":"Andrii Pushkaryov"}]},"title":"A New Standard of Ukraine: The Kupyna Hash Function.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"885","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OliynykovGKRKGB15","ee":"http://eprint.iacr.org/2015/885","url":"https://dblp.org/rec/journals/iacr/OliynykovGKRKGB15"}, "url":"URL#3692019" }, { "@score":"1", "@id":"3692020", "info":{"authors":{"author":[{"@pid":"95/10478","text":"Roman Oliynykov"},{"@pid":"90/10477","text":"Ivan Gorbenko"},{"@pid":"116/5129","text":"Oleksandr Kazymyrov"},{"@pid":"165/8323","text":"Victor Ruzhentsev"},{"@pid":"165/8354","text":"Oleksandr Kuznetsov"},{"@pid":"165/8410","text":"Yurii Gorbenko"},{"@pid":"165/8427","text":"Oleksandr Dyrda"},{"@pid":"41/10476","text":"Viktor Dolgov"},{"@pid":"165/8328","text":"Andrii Pushkaryov"},{"@pid":"165/8424","text":"Ruslan Mordvinov"},{"@pid":"24/10477","text":"Dmytro Kaidalov"}]},"title":"A New Encryption Standard of Ukraine: The Kalyna Block Cipher.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"650","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OliynykovGKRKGD15","ee":"http://eprint.iacr.org/2015/650","url":"https://dblp.org/rec/journals/iacr/OliynykovGKRKGD15"}, "url":"URL#3692020" }, { "@score":"1", "@id":"3692021", "info":{"authors":{"author":[{"@pid":"69/39","text":"Yossef Oren"},{"@pid":"s/AhmadRezaSadeghi","text":"Ahmad-Reza Sadeghi"},{"@pid":"70/6890","text":"Christian Wachsmann"}]},"title":"On the Effectiveness of the Remanence Decay Side-Channel to Clone Memory-based PUFs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"148","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OrenSW15","ee":"http://eprint.iacr.org/2015/148","url":"https://dblp.org/rec/journals/iacr/OrenSW15"}, "url":"URL#3692021" }, { "@score":"1", "@id":"3692022", "info":{"authors":{"author":[{"@pid":"o/RafailOstrovsky","text":"Rafail Ostrovsky"},{"@pid":"07/11488","text":"Silas Richelson"},{"@pid":"72/7642","text":"Alessandra Scafuro"}]},"title":"Round-Optimal Black-Box Two-Party Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"553","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OstrovskyRS15","ee":"http://eprint.iacr.org/2015/553","url":"https://dblp.org/rec/journals/iacr/OstrovskyRS15"}, "url":"URL#3692022" }, { "@score":"1", "@id":"3692023", "info":{"authors":{"author":[{"@pid":"63/3511","text":"Mehmet Özen"},{"@pid":"67/7604","text":"Mustafa Çoban"},{"@pid":"25/10367","text":"Ferhat Karakoç"}]},"title":"A Guess-and-Determine Attack on Reduced-Round Khudra and Weak Keys of Full Cipher.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1163","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OzenCK15","ee":"http://eprint.iacr.org/2015/1163","url":"https://dblp.org/rec/journals/iacr/OzenCK15"}, "url":"URL#3692023" }, { "@score":"1", "@id":"3692024", "info":{"authors":{"author":[{"@pid":"24/4753","text":"Erdinç Öztürk"},{"@pid":"06/11110","text":"Yarkin Doröz"},{"@pid":"91/465","text":"Berk Sunar"},{"@pid":"99/238","text":"Erkay Savas"}]},"title":"Accelerating Somewhat Homomorphic Evaluation using FPGAs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"294","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/OzturkDSS15","ee":"http://eprint.iacr.org/2015/294","url":"https://dblp.org/rec/journals/iacr/OzturkDSS15"}, "url":"URL#3692024" }, { "@score":"1", "@id":"3692025", "info":{"authors":{"author":[{"@pid":"78/5067","text":"Aris Pagourtzis"},{"@pid":"138/9009","text":"Giorgos Panagiotakos"},{"@pid":"130/6449","text":"Dimitris Sakavalas"}]},"title":"Reliable Message Transmission under Partial Knowledge.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"243","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PagourtzisPS15","ee":"http://eprint.iacr.org/2015/243","url":"https://dblp.org/rec/journals/iacr/PagourtzisPS15"}, "url":"URL#3692025" }, { "@score":"1", "@id":"3692026", "info":{"authors":{"author":[{"@pid":"117/8990","text":"Tapas Pandit"},{"@pid":"29/5200","text":"Sumit Kumar Pandey"},{"@pid":"69/1253","text":"Rana Barua"}]},"title":"Attribute-Based Signcryption : Signer Privacy, Strong Unforgeability and IND-CCA2 Security in Adaptive-Predicates Attack.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"555","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PanditPB15","ee":"http://eprint.iacr.org/2015/555","url":"https://dblp.org/rec/journals/iacr/PanditPB15"}, "url":"URL#3692026" }, { "@score":"1", "@id":"3692027", "info":{"authors":{"author":[{"@pid":"14/10308","text":"Omer Paneth"},{"@pid":"s/AmitSahai","text":"Amit Sahai"}]},"title":"On the Equivalence of Obfuscation and Multilinear Maps.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"791","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PanethS15","ee":"http://eprint.iacr.org/2015/791","url":"https://dblp.org/rec/journals/iacr/PanethS15"}, "url":"URL#3692027" }, { "@score":"1", "@id":"3692028", "info":{"authors":{"author":[{"@pid":"123/8680","text":"Sunoo Park"},{"@pid":"12/5020","text":"Krzysztof Pietrzak"},{"@pid":"17/1201","text":"Albert Kwon"},{"@pid":"75/3014","text":"Joël Alwen"},{"@pid":"27/3043","text":"Georg Fuchsbauer"},{"@pid":"06/701","text":"Peter Gazi"}]},"title":"Spacemint: A Cryptocurrency Based on Proofs of Space.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"528","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ParkPAFG15","ee":"http://eprint.iacr.org/2015/528","url":"https://dblp.org/rec/journals/iacr/ParkPAFG15"}, "url":"URL#3692028" }, { "@score":"1", "@id":"3692029", "info":{"authors":{"author":{"@pid":"49/6324","text":"Bryan Parno"}},"title":"A Note on the Unsoundness of vnTinyRAM's SNARK.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"437","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Parno15","ee":"http://eprint.iacr.org/2015/437","url":"https://dblp.org/rec/journals/iacr/Parno15"}, "url":"URL#3692029" }, { "@score":"1", "@id":"3692030", "info":{"authors":{"author":[{"@pid":"p/RPass","text":"Rafael Pass"},{"@pid":"s/AShelat","text":"Abhi Shelat"}]},"title":"Impossibility of VBB Obfuscation with Ideal Constant-Degree Graded Encodings.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"383","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PassS15","ee":"http://eprint.iacr.org/2015/383","url":"https://dblp.org/rec/journals/iacr/PassS15"}, "url":"URL#3692030" }, { "@score":"1", "@id":"3692031", "info":{"authors":{"author":[{"@pid":"39/780","text":"Kenneth G. Paterson"},{"@pid":"06/2688","text":"Jacob C. N. Schuldt"},{"@pid":"121/5961","text":"Dale L. Sibborn"},{"@pid":"81/5927","text":"Hoeteck Wee"}]},"title":"Security Against Related Randomness Attacks via Reconstructive Extractors.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"892","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PatersonSSW15","ee":"http://eprint.iacr.org/2015/892","url":"https://dblp.org/rec/journals/iacr/PatersonSSW15"}, "url":"URL#3692031" }, { "@score":"1", "@id":"3692032", "info":{"authors":{"author":[{"@pid":"163/2345","text":"Sikhar Patranabis"},{"@pid":"116/4403-1","text":"Abhishek Chakraborty 0001"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Fault Tolerant Infective Countermeasure for AES.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"493","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PatranabisCM15","ee":"http://eprint.iacr.org/2015/493","url":"https://dblp.org/rec/journals/iacr/PatranabisCM15"}, "url":"URL#3692032" }, { "@score":"1", "@id":"3692033", "info":{"authors":{"author":[{"@pid":"163/2345","text":"Sikhar Patranabis"},{"@pid":"116/4403-1","text":"Abhishek Chakraborty 0001"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"},{"@pid":"c/PPChakrabarti","text":"P. P. Chakrabarti 0001"}]},"title":"Using State Space Encoding To Counter Biased Fault Attacks on AES Countermeasures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"806","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PatranabisCMC15","ee":"http://eprint.iacr.org/2015/806","url":"https://dblp.org/rec/journals/iacr/PatranabisCMC15"}, "url":"URL#3692033" }, { "@score":"1", "@id":"3692034", "info":{"authors":{"author":[{"@pid":"163/2345","text":"Sikhar Patranabis"},{"@pid":"116/4686","text":"Debapriya Basu Roy"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Using Tweaks To Design Fault Resistant Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"932","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PatranabisRM15","ee":"http://eprint.iacr.org/2015/932","url":"https://dblp.org/rec/journals/iacr/PatranabisRM15"}, "url":"URL#3692034" }, { "@score":"1", "@id":"3692035", "info":{"authors":{"author":[{"@pid":"163/2345","text":"Sikhar Patranabis"},{"@pid":"136/6894","text":"Yash Shrivastava"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Dynamic Key-Aggregate Cryptosystem on Elliptic Curves for Online Data Sharing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"923","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PatranabisSM15","ee":"http://eprint.iacr.org/2015/923","url":"https://dblp.org/rec/journals/iacr/PatranabisSM15"}, "url":"URL#3692035" }, { "@score":"1", "@id":"3692036", "info":{"authors":{"author":[{"@pid":"70/180","text":"Constantinos Patsakis"},{"@pid":"12/5285","text":"Panayiotis Kotzanikolaou"},{"@pid":"61/5684","text":"Mélanie Bouroche"}]},"title":"Private Proximity Testing on Steroids: An NTRU-based Protocol.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"917","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PatsakisKB15","ee":"http://eprint.iacr.org/2015/917","url":"https://dblp.org/rec/journals/iacr/PatsakisKB15"}, "url":"URL#3692036" }, { "@score":"1", "@id":"3692037", "info":{"authors":{"author":[{"@pid":"67/1220","text":"Goutam Paul 0001"},{"@pid":"73/835","text":"Souvik Ray"}]},"title":"On Data Complexity of Distinguishing Attacks vs. Message Recovery Attacks on Stream Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1174","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PaulR15","ee":"http://eprint.iacr.org/2015/1174","url":"https://dblp.org/rec/journals/iacr/PaulR15"}, "url":"URL#3692037" }, { "@score":"1", "@id":"3692038", "info":{"authors":{"author":[{"@pid":"89/2732","text":"Chris Pavlovski"},{"@pid":"b/ColinBoyd","text":"Colin Boyd"}]},"title":"Microcash: Efficient Off-Line Small Payments.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"635","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PavlovskiB15","ee":"http://eprint.iacr.org/2015/635","url":"https://dblp.org/rec/journals/iacr/PavlovskiB15"}, "url":"URL#3692038" }, { "@score":"1", "@id":"3692039", "info":{"authors":{"author":{"@pid":"66/870","text":"Chris Peikert"}},"title":"A Decade of Lattice Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"939","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Peikert15","ee":"http://eprint.iacr.org/2015/939","url":"https://dblp.org/rec/journals/iacr/Peikert15"}, "url":"URL#3692039" }, { "@score":"1", "@id":"3692040", "info":{"authors":{"author":[{"@pid":"167/2842","text":"Alice Pellet-Mary"},{"@pid":"03/2822","text":"Damien Stehlé"}]},"title":"Cryptanalysis of Gu's ideal multilinear map.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"759","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Pellet-MaryS15","ee":"http://eprint.iacr.org/2015/759","url":"https://dblp.org/rec/journals/iacr/Pellet-MaryS15"}, "url":"URL#3692040" }, { "@score":"1", "@id":"3692041", "info":{"authors":{"author":[{"@pid":"34/10763","text":"Martin Pettai"},{"@pid":"l/PeeterLaud","text":"Peeter Laud"}]},"title":"Combining Differential Privacy and Secure Multiparty Computation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"598","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PettaiL15","ee":"http://eprint.iacr.org/2015/598","url":"https://dblp.org/rec/journals/iacr/PettaiL15"}, "url":"URL#3692041" }, { "@score":"1", "@id":"3692042", "info":{"authors":{"author":[{"@pid":"p/ThomasPeyrin","text":"Thomas Peyrin"},{"@pid":"25/3463","text":"Yannick Seurin"}]},"title":"Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1049","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PeyrinS15","ee":"http://eprint.iacr.org/2015/1049","url":"https://dblp.org/rec/journals/iacr/PeyrinS15"}, "url":"URL#3692042" }, { "@score":"1", "@id":"3692043", "info":{"authors":{"author":{"@pid":"126/3452","text":"Antonio de la Piedra"}},"title":"Efficient implementation of AND, OR and NOT operators for ABCs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1117","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Piedra15","ee":"http://eprint.iacr.org/2015/1117","url":"https://dblp.org/rec/journals/iacr/Piedra15"}, "url":"URL#3692043" }, { "@score":"1", "@id":"3692044", "info":{"authors":{"author":[{"@pid":"12/5020","text":"Krzysztof Pietrzak"},{"@pid":"126/4992","text":"Maciej Skorski"}]},"title":"The Chain Rule for HILL Pseudoentropy, Revisited.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"599","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PietrzakS15","ee":"http://eprint.iacr.org/2015/599","url":"https://dblp.org/rec/journals/iacr/PietrzakS15"}, "url":"URL#3692044" }, { "@score":"1", "@id":"3692045", "info":{"authors":{"author":[{"@pid":"31/1735","text":"Benny Pinkas"},{"@pid":"06/3872-3","text":"Thomas Schneider 0003"},{"@pid":"s/GilSegev","text":"Gil Segev 0001"},{"@pid":"73/11043","text":"Michael Zohner"}]},"title":"Phasing: Private Set Intersection using Permutation-based Hashing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"634","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Pinkas0SZ15","ee":"http://eprint.iacr.org/2015/634","url":"https://dblp.org/rec/journals/iacr/Pinkas0SZ15"}, "url":"URL#3692045" }, { "@score":"1", "@id":"3692046", "info":{"authors":{"author":[{"@pid":"48/8243","text":"Bertram Poettering"},{"@pid":"121/5961","text":"Dale L. Sibborn"}]},"title":"Cold Boot Attacks in the Discrete Logarithm Setting.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"57","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PoetteringS15","ee":"http://eprint.iacr.org/2015/057","url":"https://dblp.org/rec/journals/iacr/PoetteringS15"}, "url":"URL#3692046" }, { "@score":"1", "@id":"3692047", "info":{"authors":{"author":[{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"121/9530","text":"Olivier Sanders"}]},"title":"Short Randomizable Signatures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"525","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PointchevalS15","ee":"http://eprint.iacr.org/2015/525","url":"https://dblp.org/rec/journals/iacr/PointchevalS15"}, "url":"URL#3692047" }, { "@score":"1", "@id":"3692048", "info":{"authors":{"author":[{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"121/9530","text":"Olivier Sanders"},{"@pid":"82/1924","text":"Jacques Traoré"}]},"title":"Cut Down the Tree to Achieve Constant Complexity in Divisible E-Cash.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"972","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PointchevalST15","ee":"http://eprint.iacr.org/2015/972","url":"https://dblp.org/rec/journals/iacr/PointchevalST15"}, "url":"URL#3692048" }, { "@score":"1", "@id":"3692049", "info":{"authors":{"author":[{"@pid":"91/275","text":"Raluca Ada Popa"},{"@pid":"99/5780","text":"Nickolai Zeldovich"},{"@pid":"b/HariBalakrishnan","text":"Hari Balakrishnan"}]},"title":"Guidelines for Using the CryptDB System Securely.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"979","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PopaZB15","ee":"http://eprint.iacr.org/2015/979","url":"https://dblp.org/rec/journals/iacr/PopaZB15"}, "url":"URL#3692049" }, { "@score":"1", "@id":"3692050", "info":{"authors":{"author":[{"@pid":"54/10299","text":"Thomas Pöppelmann"},{"@pid":"57/6968","text":"Michael Naehrig"},{"@pid":"85/5822","text":"Andrew Putnam"},{"@pid":"04/7559","text":"Adrián Macías"}]},"title":"Accelerating Homomorphic Evaluation on Reconfigurable Hardware.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"631","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PoppelmannNPM15","ee":"http://eprint.iacr.org/2015/631","url":"https://dblp.org/rec/journals/iacr/PoppelmannNPM15"}, "url":"URL#3692050" }, { "@score":"1", "@id":"3692051", "info":{"authors":{"author":[{"@pid":"54/10299","text":"Thomas Pöppelmann"},{"@pid":"130/6474","text":"Tobias Oder"},{"@pid":"50/6307","text":"Tim Güneysu"}]},"title":"Speed Records for Ideal Lattice-Based Cryptography on AVR.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"382","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PoppelmannOG15","ee":"http://eprint.iacr.org/2015/382","url":"https://dblp.org/rec/journals/iacr/PoppelmannOG15"}, "url":"URL#3692051" }, { "@score":"1", "@id":"3692052", "info":{"authors":{"author":{"@pid":"07/4667","text":"Thomas Pornin"}},"title":"Optimizing MAKWA on GPU and CPU.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"678","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Pornin15","ee":"http://eprint.iacr.org/2015/678","url":"https://dblp.org/rec/journals/iacr/Pornin15"}, "url":"URL#3692052" }, { "@score":"1", "@id":"3692053", "info":{"authors":{"author":[{"@pid":"72/11061","text":"Tobias Pulls"},{"@pid":"20/4558","text":"Roel Peeters"}]},"title":"Balloon: A Forward-Secure Append-Only Persistent Authenticated Data Structure.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"7","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PullsP15","ee":"http://eprint.iacr.org/2015/007","url":"https://dblp.org/rec/journals/iacr/PullsP15"}, "url":"URL#3692053" }, { "@score":"1", "@id":"3692054", "info":{"authors":{"author":[{"@pid":"72/11061","text":"Tobias Pulls"},{"@pid":"20/4558","text":"Roel Peeters"}]},"title":"Insynd: Privacy-Preserving Secure One-Way Messaging Using Balloons.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"150","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/PullsP15a","ee":"http://eprint.iacr.org/2015/150","url":"https://dblp.org/rec/journals/iacr/PullsP15a"}, "url":"URL#3692054" }, { "@score":"1", "@id":"3692055", "info":{"authors":{"author":[{"@pid":"170/3686","text":"Thuraya M. Qaradaghi"},{"@pid":"170/3720","text":"Newroz N. Abdulrazaq"}]},"title":"Comparison Between Irreducible and Separable Goppa Code in McEliece Cryptosystem.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1050","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/QaradaghiA15","ee":"http://eprint.iacr.org/2015/1050","url":"https://dblp.org/rec/journals/iacr/QaradaghiA15"}, "url":"URL#3692055" }, { "@score":"1", "@id":"3692056", "info":{"authors":{"author":[{"@pid":"152/2559","text":"Kexin Qiao"},{"@pid":"09/6501","text":"Lei Hu"},{"@pid":"94/10123","text":"Siwei Sun"}]},"title":"Differential Security Evaluation of Simeck with Dynamic Key-guessing Techniques.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"902","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/QiaoHS15","ee":"http://eprint.iacr.org/2015/902","url":"https://dblp.org/rec/journals/iacr/QiaoHS15"}, "url":"URL#3692056" }, { "@score":"1", "@id":"3692057", "info":{"authors":{"author":[{"@pid":"94/6901","text":"Baodong Qin"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"}]},"title":"Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"272","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/QinL15","ee":"http://eprint.iacr.org/2015/272","url":"https://dblp.org/rec/journals/iacr/QinL15"}, "url":"URL#3692057" }, { "@score":"1", "@id":"3692058", "info":{"authors":{"author":[{"@pid":"94/6901","text":"Baodong Qin"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"},{"@pid":"10/6625","text":"Tsz Hon Yuen"},{"@pid":"d/RobertHDeng","text":"Robert H. Deng"},{"@pid":"66/5496","text":"Kefei Chen"}]},"title":"Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"3","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/QinLYDC15","ee":"http://eprint.iacr.org/2015/003","url":"https://dblp.org/rec/journals/iacr/QinLYDC15"}, "url":"URL#3692058" }, { "@score":"1", "@id":"3692059", "info":{"authors":{"author":[{"@pid":"81/3188","text":"Haipeng Qu"},{"@pid":"68/1244","text":"Peng Shang"},{"@pid":"64/3129","text":"Xi Jun Lin"},{"@pid":"95/6619-5","text":"Lin Sun 0005"}]},"title":"Cryptanalysis of A Privacy-Preserving Smart Metering Scheme Using Linkable Anonymous Credential.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1066","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/QuSLS15","ee":"http://eprint.iacr.org/2015/1066","url":"https://dblp.org/rec/journals/iacr/QuSLS15"}, "url":"URL#3692059" }, { "@score":"1", "@id":"3692060", "info":{"authors":{"author":[{"@pid":"52/8437","text":"Elizabeth A. Quaglia"},{"@pid":"45/6612","text":"Ben Smyth"}]},"title":"Constructing secret, verifiable auction schemes from election schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1204","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/QuagliaS15","ee":"http://eprint.iacr.org/2015/1204","url":"https://dblp.org/rec/journals/iacr/QuagliaS15"}, "url":"URL#3692060" }, { "@score":"1", "@id":"3692061", "info":{"authors":{"author":[{"@pid":"53/7526","text":"B. R. Purushothama"},{"@pid":"160/3825","text":"Nishat Koti"}]},"title":"On the Security of an Efficient Group Key Agreement Scheme for MANETs.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"177","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RK15","ee":"http://eprint.iacr.org/2015/177","url":"https://dblp.org/rec/journals/iacr/RK15"}, "url":"URL#3692061" }, { "@score":"1", "@id":"3692062", "info":{"authors":{"author":{"@pid":"34/4724","text":"Carla Ràfols"}},"title":"Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"50","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Rafols15","ee":"http://eprint.iacr.org/2015/050","url":"https://dblp.org/rec/journals/iacr/Rafols15"}, "url":"URL#3692062" }, { "@score":"1", "@id":"3692063", "info":{"authors":{"author":[{"@pid":"147/6937","text":"Bahram Rashidi"},{"@pid":"07/877","text":"Sayed Masoud Sayedi"},{"@pid":"07/5551","text":"Reza Rezaeian Farashahi"}]},"title":"Efficient and Low-complexity Hardware Architecture of Gaussian Normal Basis Multiplication over GF(2m) for Elliptic Curve Cryptosystems.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1109","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RashidiSF15","ee":"http://eprint.iacr.org/2015/1109","url":"https://dblp.org/rec/journals/iacr/RashidiSF15"}, "url":"URL#3692063" }, { "@score":"1", "@id":"3692064", "info":{"authors":{"author":[{"@pid":"65/9687","text":"Pablo Rauzy"},{"@pid":"168/7902","text":"Martin Moreau"},{"@pid":"86/2396","text":"Sylvain Guilley"},{"@pid":"134/7426","text":"Zakaria Najm"}]},"title":"A Generic Countermeasure Against Fault Injection Attacks on Asymmetric Cryptography.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"882","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RauzyMGN15","ee":"http://eprint.iacr.org/2015/882","url":"https://dblp.org/rec/journals/iacr/RauzyMGN15"}, "url":"URL#3692064" }, { "@score":"1", "@id":"3692065", "info":{"authors":{"author":{"@pid":"44/10587","text":"Pavel Raykov"}},"title":"Broadcast from Minicast Secure Against General Adversaries.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"352","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Raykov15","ee":"http://eprint.iacr.org/2015/352","url":"https://dblp.org/rec/journals/iacr/Raykov15"}, "url":"URL#3692065" }, { "@score":"1", "@id":"3692066", "info":{"authors":{"author":[{"@pid":"37/4129","text":"Chester Rebeiro"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"A Formal Analysis of Prefetching in Profiled Cache-Timing Attacks on Block Ciphers.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1191","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RebeiroM15","ee":"http://eprint.iacr.org/2015/1191","url":"https://dblp.org/rec/journals/iacr/RebeiroM15"}, "url":"URL#3692066" }, { "@score":"1", "@id":"3692067", "info":{"authors":{"author":[{"@pid":"170/3652","text":"Joost Renes"},{"@pid":"98/7227","text":"Craig Costello"},{"@pid":"67/1939","text":"Lejla Batina"}]},"title":"Complete addition formulas for prime order elliptic curves.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1060","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RenesCB15","ee":"http://eprint.iacr.org/2015/1060","url":"https://dblp.org/rec/journals/iacr/RenesCB15"}, "url":"URL#3692067" }, { "@score":"1", "@id":"3692068", "info":{"authors":{"author":{"@pid":"118/3345","text":"Oscar Reparaz"}},"title":"A note on the security of Higher-Order Threshold Implementations.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Reparaz15","ee":"http://eprint.iacr.org/2015/001","url":"https://dblp.org/rec/journals/iacr/Reparaz15"}, "url":"URL#3692068" }, { "@score":"1", "@id":"3692069", "info":{"authors":{"author":[{"@pid":"118/3345","text":"Oscar Reparaz"},{"@pid":"50/11487","text":"Begül Bilgin"},{"@pid":"24/3255","text":"Svetla Nikova"},{"@pid":"53/2144","text":"Benedikt Gierlichs"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"Consolidating masking schemes.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"719","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ReparazBNGV15","ee":"http://eprint.iacr.org/2015/719","url":"https://dblp.org/rec/journals/iacr/ReparazBNGV15"}, "url":"URL#3692069" }, { "@score":"1", "@id":"3692070", "info":{"authors":{"author":[{"@pid":"118/3345","text":"Oscar Reparaz"},{"@pid":"31/9547","text":"Sujoy Sinha Roy"},{"@pid":"31/5019","text":"Frederik Vercauteren"},{"@pid":"92/16","text":"Ingrid Verbauwhede"}]},"title":"A masked ring-LWE implementation.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"724","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ReparazRVV15","ee":"http://eprint.iacr.org/2015/724","url":"https://dblp.org/rec/journals/iacr/ReparazRVV15"}, "url":"URL#3692070" }, { "@score":"1", "@id":"3692071", "info":{"authors":{"author":[{"@pid":"05/4222","text":"Reza Reyhanitabar"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"},{"@pid":"151/6910","text":"Damian Vizár"}]},"title":"Boosting OMD for Almost Free Authentication of Associated Data.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"302","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ReyhanitabarVV15","ee":"http://eprint.iacr.org/2015/302","url":"https://dblp.org/rec/journals/iacr/ReyhanitabarVV15"}, "url":"URL#3692071" }, { "@score":"1", "@id":"3692072", "info":{"authors":{"author":[{"@pid":"r/LeonidReyzin","text":"Leonid Reyzin"},{"@pid":"152/5292","text":"Sophia Yakoubov"}]},"title":"Efficient Asynchronous Accumulators for Distributed PKI.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"718","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/ReyzinY15","ee":"http://eprint.iacr.org/2015/718","url":"https://dblp.org/rec/journals/iacr/ReyzinY15"}, "url":"URL#3692072" }, { "@score":"1", "@id":"3692073", "info":{"authors":{"author":[{"@pid":"140/5426","text":"Akbar Mahmoodi Rishakani"},{"@pid":"140/5434","text":"Seyed Mojtaba Dehnavi"},{"@pid":"140/5419","text":"M. R. Mirzaee Shamsabad"},{"@pid":"74/1583","text":"Hamidreza Maimani"},{"@pid":"71/7265","text":"Einollah Pasha"}]},"title":"Statistical Properties of Multiplication mod 2n.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"201","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RishakaniDSMP15","ee":"http://eprint.iacr.org/2015/201","url":"https://dblp.org/rec/journals/iacr/RishakaniDSMP15"}, "url":"URL#3692073" }, { "@score":"1", "@id":"3692074", "info":{"authors":{"author":[{"@pid":"62/11235","text":"Lionel Rivière"},{"@pid":"134/7426","text":"Zakaria Najm"},{"@pid":"65/9687","text":"Pablo Rauzy"},{"@pid":"52/4689","text":"Jean-Luc Danger"},{"@pid":"63/1725","text":"Julien Bringer"},{"@pid":"46/6459","text":"Laurent Sauvage"}]},"title":"High Precision Fault Injections on the Instruction Cache of ARMv7-M Architectures.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"147","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RiviereNRDBS15","ee":"http://eprint.iacr.org/2015/147","url":"https://dblp.org/rec/journals/iacr/RiviereNRDBS15"}, "url":"URL#3692074" }, { "@score":"1", "@id":"3692075", "info":{"authors":{"author":[{"@pid":"97/3414","text":"Bruno Robisson"},{"@pid":"50/7974","text":"Michel Agoyan"},{"@pid":"124/3983","text":"Patrick Soquet"},{"@pid":"124/4162","text":"Sébastien Le Henaff"},{"@pid":"59/3840","text":"Franck Wajsbürt"},{"@pid":"94/1396","text":"Pirouz Bazargan-Sabet"},{"@pid":"124/4169","text":"Guillaume Phan"}]},"title":"Smart Security Management in Secure Devices.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"670","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RobissonASHWBP15","ee":"http://eprint.iacr.org/2015/670","url":"https://dblp.org/rec/journals/iacr/RobissonASHWBP15"}, "url":"URL#3692075" }, { "@score":"1", "@id":"3692076", "info":{"authors":{"author":[{"@pid":"09/5926","text":"Daniel S. Roche"},{"@pid":"94/1554","text":"Adam J. Aviv"},{"@pid":"83/5841","text":"Seung Geol Choi"}]},"title":"A Practical Oblivious Map Data Structure with Secure Deletion and History Independence.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1126","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RocheAC15","ee":"http://eprint.iacr.org/2015/1126","url":"https://dblp.org/rec/journals/iacr/RocheAC15"}, "url":"URL#3692076" }, { "@score":"1", "@id":"3692077", "info":{"authors":{"author":[{"@pid":"09/5926","text":"Daniel S. Roche"},{"@pid":"20/9098","text":"Daniel Apon"},{"@pid":"83/5841","text":"Seung Geol Choi"},{"@pid":"05/4233","text":"Arkady Yerukhimovich"}]},"title":"POPE: Partial Order-Preserving Encoding.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1106","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/RocheACY15","ee":"http://eprint.iacr.org/2015/1106","url":"https://dblp.org/rec/journals/iacr/RocheACY15"}, "url":"URL#3692077" }, { "@score":"1", "@id":"3692078", "info":{"authors":{"author":{"@pid":"r/PhillipRogaway","text":"Phillip Rogaway"}},"title":"The Moral Character of Cryptographic Work.","venue":"IACR Cryptol. ePrint Arch.","volume":"2015","pages":"1162","year":"2015","type":"Informal and Other Publications","access":"open","key":"journals/iacr/Rogaway15","ee":"http://eprint.iacr.org/2015/1162","url":"https://dblp.org/rec/journals/iacr/Rogaway15"}, "url":"URL#3692078" } ] } } } )