callback( { "result":{ "query":":facetid:toc:\"db/conf/acisp/acisp2018.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"203.96" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"52", "@dc":"52", "@oc":"52", "@id":"43376977", "text":":facetid:toc:db/conf/acisp/acisp2018.bht" } }, "hits":{ "@total":"52", "@computed":"52", "@sent":"52", "@first":"0", "hit":[{ "@score":"1", "@id":"2510556", "info":{"authors":{"author":[{"@pid":"05/7114","text":"Ahmad Ahmadi"},{"@pid":"s/ReihanehSafaviNaini","text":"Reihaneh Safavi-Naini"},{"@pid":"153/0064","text":"Md. Mamunur Rashid Akand"}]},"title":"New Attacks and Secure Design for Anonymous Distance-Bounding.","venue":"ACISP","pages":"598-616","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/AhmadiSA18","doi":"10.1007/978-3-319-93638-3_34","ee":"https://doi.org/10.1007/978-3-319-93638-3_34","url":"https://dblp.org/rec/conf/acisp/AhmadiSA18"}, "url":"URL#2510556" }, { "@score":"1", "@id":"2510557", "info":{"authors":{"author":[{"@pid":"48/8625","text":"Hiroaki Anada"},{"@pid":"33/2485","text":"Akira Kanaoka"},{"@pid":"82/2980","text":"Natsume Matsuzaki"},{"@pid":"03/10316","text":"Yohei Watanabe 0001"}]},"title":"Key-Updatable Public-Key Encryption with Keyword Search: Models and Generic Constructions.","venue":"ACISP","pages":"341-359","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/AnadaKMW18","doi":"10.1007/978-3-319-93638-3_20","ee":"https://doi.org/10.1007/978-3-319-93638-3_20","url":"https://dblp.org/rec/conf/acisp/AnadaKMW18"}, "url":"URL#2510557" }, { "@score":"1", "@id":"2510558", "info":{"authors":{"author":[{"@pid":"221/1660","text":"Mohamad Barbar"},{"@pid":"58/10567","text":"Yulei Sui"},{"@pid":"29/2726-2","text":"Hongyu Zhang 0002"},{"@pid":"65/287","text":"Shiping Chen 0001"},{"@pid":"x/JinglingXue","text":"Jingling Xue"}]},"title":"Live Path CFI Against Control Flow Hijacking Attacks.","venue":"ACISP","pages":"768-779","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/BarbarSZCX18","doi":"10.1007/978-3-319-93638-3_45","ee":"https://doi.org/10.1007/978-3-319-93638-3_45","url":"https://dblp.org/rec/conf/acisp/BarbarSZCX18"}, "url":"URL#2510558" }, { "@score":"1", "@id":"2510559", "info":{"authors":{"author":[{"@pid":"53/4957","text":"Xavier Boyen"},{"@pid":"175/6283","text":"Thomas Haines"}]},"title":"Forward-Secure Linkable Ring Signatures.","venue":"ACISP","pages":"245-264","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/BoyenH18","doi":"10.1007/978-3-319-93638-3_15","ee":"https://doi.org/10.1007/978-3-319-93638-3_15","url":"https://dblp.org/rec/conf/acisp/BoyenH18"}, "url":"URL#2510559" }, { "@score":"1", "@id":"2510560", "info":{"authors":{"author":[{"@pid":"64/5207","text":"Jung Hee Cheon"},{"@pid":"177/2246","text":"Jinhyuck Jeong"},{"@pid":"15/398-3","text":"Dongwoo Kim 0003"},{"@pid":"39/1589","text":"Jongchan Lee"}]},"title":"A Reusable Fuzzy Extractor with Practical Storage Size: Modifying Canetti et al.'s Construction.","venue":"ACISP","pages":"28-44","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/CheonJKL18","doi":"10.1007/978-3-319-93638-3_3","ee":"https://doi.org/10.1007/978-3-319-93638-3_3","url":"https://dblp.org/rec/conf/acisp/CheonJKL18"}, "url":"URL#2510560" }, { "@score":"1", "@id":"2510561", "info":{"authors":{"author":[{"@pid":"55/3002-4","text":"Jie Cui 0004"},{"@pid":"143/6476","text":"Jiantao He"},{"@pid":"03/4702-7","text":"Yan Xu 0007"},{"@pid":"12/2179-1","text":"Hong Zhong 0001"}]},"title":"TDDAD: Time-Based Detection and Defense Scheme Against DDoS Attack on SDN Controller.","venue":"ACISP","pages":"649-665","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/CuiHX018","doi":"10.1007/978-3-319-93638-3_37","ee":"https://doi.org/10.1007/978-3-319-93638-3_37","url":"https://dblp.org/rec/conf/acisp/CuiHX018"}, "url":"URL#2510561" }, { "@score":"1", "@id":"2510562", "info":{"authors":{"author":[{"@pid":"15/10106","text":"Bernardo David"},{"@pid":"37/391","text":"Rafael Dowsley"},{"@pid":"121/4529","text":"Mario Larangeira"}]},"title":"21 - Bringing Down the Complexity: Fast Composable Protocols for Card Games Without Secret State.","venue":"ACISP","pages":"45-63","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/DavidDL18","doi":"10.1007/978-3-319-93638-3_4","ee":"https://doi.org/10.1007/978-3-319-93638-3_4","url":"https://dblp.org/rec/conf/acisp/DavidDL18"}, "url":"URL#2510562" }, { "@score":"1", "@id":"2510563", "info":{"authors":{"author":[{"@pid":"42/393","text":"Jintai Ding"},{"@pid":"52/3142","text":"Scott R. Fluhrer"},{"@pid":"203/9490","text":"Saraswathy RV"}]},"title":"Complete Attack on RLWE Key Exchange with Reused Keys, Without Signal Leakage.","venue":"ACISP","pages":"467-486","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/DingFR18","doi":"10.1007/978-3-319-93638-3_27","ee":"https://doi.org/10.1007/978-3-319-93638-3_27","url":"https://dblp.org/rec/conf/acisp/DingFR18"}, "url":"URL#2510563" }, { "@score":"1", "@id":"2510564", "info":{"authors":{"author":{"@pid":"30/396","text":"Howard M. Heys"}},"title":"Distributed Time-Memory Tradeoff Attacks on Ciphers - (with Application to Stream Ciphers and Counter Mode).","venue":"ACISP","pages":"135-153","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/Heys18","doi":"10.1007/978-3-319-93638-3_9","ee":"https://doi.org/10.1007/978-3-319-93638-3_9","url":"https://dblp.org/rec/conf/acisp/Heys18"}, "url":"URL#2510564" }, { "@score":"1", "@id":"2510565", "info":{"authors":{"author":[{"@pid":"219/8864","text":"Ziyuan Hu"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"},{"@pid":"66/5496","text":"Kefei Chen"},{"@pid":"51/5361","text":"Joseph K. Liu"}]},"title":"Revocable Identity-Based Encryption from the Computational Diffie-Hellman Problem.","venue":"ACISP","pages":"265-283","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/HuLCL18","doi":"10.1007/978-3-319-93638-3_16","ee":"https://doi.org/10.1007/978-3-319-93638-3_16","url":"https://dblp.org/rec/conf/acisp/HuLCL18"}, "url":"URL#2510565" }, { "@score":"1", "@id":"2510566", "info":{"authors":{"author":[{"@pid":"142/2132","text":"Kexin Hu"},{"@pid":"43/4074","text":"Zhenfeng Zhang"}]},"title":"Fast Lottery-Based Micropayments for Decentralized Currencies.","venue":"ACISP","pages":"669-686","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/HuZ18","doi":"10.1007/978-3-319-93638-3_38","ee":"https://doi.org/10.1007/978-3-319-93638-3_38","url":"https://dblp.org/rec/conf/acisp/HuZ18"}, "url":"URL#2510566" }, { "@score":"1", "@id":"2510567", "info":{"authors":{"author":[{"@pid":"157/4417-1","text":"Ryoma Ito 0001"},{"@pid":"20/5513","text":"Atsuko Miyaji"}]},"title":"New Iterated RC4 Key Correlations.","venue":"ACISP","pages":"154-171","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ItoM18","doi":"10.1007/978-3-319-93638-3_10","ee":"https://doi.org/10.1007/978-3-319-93638-3_10","url":"https://dblp.org/rec/conf/acisp/ItoM18"}, "url":"URL#2510567" }, { "@score":"1", "@id":"2510568", "info":{"authors":{"author":[{"@pid":"79/8627","text":"Ryo Kikuchi"},{"@pid":"90/9091","text":"Dai Ikarashi"},{"@pid":"m/TakahiroMatsuda2","text":"Takahiro Matsuda 0002"},{"@pid":"44/4131","text":"Koki Hamada"},{"@pid":"57/5802","text":"Koji Chida"}]},"title":"Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority.","venue":"ACISP","pages":"64-82","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/KikuchiIMHC18","doi":"10.1007/978-3-319-93638-3_5","ee":"https://doi.org/10.1007/978-3-319-93638-3_5","url":"https://dblp.org/rec/conf/acisp/KikuchiIMHC18"}, "url":"URL#2510568" }, { "@score":"1", "@id":"2510569", "info":{"authors":{"author":[{"@pid":"153/9857","text":"Handan Kilinç"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Secure Contactless Payment.","venue":"ACISP","pages":"579-597","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/KilincV18","doi":"10.1007/978-3-319-93638-3_33","ee":"https://doi.org/10.1007/978-3-319-93638-3_33","url":"https://dblp.org/rec/conf/acisp/KilincV18"}, "url":"URL#2510569" }, { "@score":"1", "@id":"2510570", "info":{"authors":{"author":[{"@pid":"31/6149-2","text":"Eunkyung Kim 0002"},{"@pid":"03/1163","text":"Hyang-Sook Lee"},{"@pid":"207/0240-1","text":"Jeongeun Park 0001"}]},"title":"Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS.","venue":"ACISP","pages":"101-113","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/KimLP18","doi":"10.1007/978-3-319-93638-3_7","ee":"https://doi.org/10.1007/978-3-319-93638-3_7","url":"https://dblp.org/rec/conf/acisp/KimLP18"}, "url":"URL#2510570" }, { "@score":"1", "@id":"2510571", "info":{"authors":{"author":[{"@pid":"20/2135","text":"Junzuo Lai"},{"@pid":"119/0050","text":"Zhengan Huang"},{"@pid":"55/24","text":"Man Ho Au"},{"@pid":"59/3361","text":"Xianping Mao"}]},"title":"Constant-Size CCA-Secure Multi-hop Unidirectional Proxy Re-encryption from Indistinguishability Obfuscation.","venue":"ACISP","pages":"805-812","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LaiHAM18","doi":"10.1007/978-3-319-93638-3_49","ee":"https://doi.org/10.1007/978-3-319-93638-3_49","url":"https://dblp.org/rec/conf/acisp/LaiHAM18"}, "url":"URL#2510571" }, { "@score":"1", "@id":"2510572", "info":{"authors":{"author":[{"@pid":"146/3417","text":"Qiqi Lai"},{"@pid":"46/999-3","text":"Bo Yang 0003"},{"@pid":"43/5685-2","text":"Yong Yu 0002"},{"@pid":"55/6958-8","text":"Yuan Chen 0008"},{"@pid":"32/2587","text":"Liju Dong"}]},"title":"Anonymous Identity-Based Hash Proof System from Lattices in the Standard Model.","venue":"ACISP","pages":"539-557","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LaiYYCD18","doi":"10.1007/978-3-319-93638-3_31","ee":"https://doi.org/10.1007/978-3-319-93638-3_31","url":"https://dblp.org/rec/conf/acisp/LaiYYCD18"}, "url":"URL#2510572" }, { "@score":"1", "@id":"2510573", "info":{"authors":{"author":[{"@pid":"222/2134","text":"Terry Shue Chien Lau"},{"@pid":"80/2849","text":"Chik How Tan"}]},"title":"A New Encryption Scheme Based on Rank Metric Codes.","venue":"ACISP","pages":"750-758","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LauT18","doi":"10.1007/978-3-319-93638-3_43","ee":"https://doi.org/10.1007/978-3-319-93638-3_43","url":"https://dblp.org/rec/conf/acisp/LauT18"}, "url":"URL#2510573" }, { "@score":"1", "@id":"2510574", "info":{"authors":{"author":[{"@pid":"96/10308","text":"Hyung Tae Lee"},{"@pid":"52/4513","text":"Huaxiong Wang"},{"@pid":"55/957-16","text":"Kai Zhang 0016"}]},"title":"Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017.","venue":"ACISP","pages":"780-786","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LeeWZ18","doi":"10.1007/978-3-319-93638-3_46","ee":"https://doi.org/10.1007/978-3-319-93638-3_46","url":"https://dblp.org/rec/conf/acisp/LeeWZ18"}, "url":"URL#2510574" }, { "@score":"1", "@id":"2510575", "info":{"authors":{"author":[{"@pid":"12/10840","text":"Haoyu Li"},{"@pid":"166/2585","text":"Renzhang Liu"},{"@pid":"07/2179","text":"Abderrahmane Nitaj"},{"@pid":"53/9436","text":"Yanbin Pan"}]},"title":"Cryptanalysis of the Randomized Version of a Lattice-Based Signature Scheme from PKC'08.","venue":"ACISP","pages":"455-466","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LiLNP18","doi":"10.1007/978-3-319-93638-3_26","ee":"https://doi.org/10.1007/978-3-319-93638-3_26","url":"https://dblp.org/rec/conf/acisp/LiLNP18"}, "url":"URL#2510575" }, { "@score":"1", "@id":"2510576", "info":{"authors":{"author":[{"@pid":"35/549","text":"Shimin Li"},{"@pid":"136/1004","text":"Bei Liang"},{"@pid":"30/4367-1","text":"Rui Xue 0001"}]},"title":"Private Functional Signatures: Definition and Construction.","venue":"ACISP","pages":"284-303","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LiLX18","doi":"10.1007/978-3-319-93638-3_17","ee":"https://doi.org/10.1007/978-3-319-93638-3_17","url":"https://dblp.org/rec/conf/acisp/LiLX18"}, "url":"URL#2510576" }, { "@score":"1", "@id":"2510577", "info":{"authors":{"author":[{"@pid":"36/1312","text":"Chi Liu"},{"@pid":"164/2718","text":"Rongmao Chen"},{"@pid":"17/221-55","text":"Yi Wang 0055"},{"@pid":"74/1097","text":"Yongjun Wang"}]},"title":"Asymmetric Subversion Attacks on Signature Schemes.","venue":"ACISP","pages":"376-395","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LiuCWW18","doi":"10.1007/978-3-319-93638-3_22","ee":"https://doi.org/10.1007/978-3-319-93638-3_22","url":"https://dblp.org/rec/conf/acisp/LiuCWW18"}, "url":"URL#2510577" }, { "@score":"1", "@id":"2510578", "info":{"authors":{"author":[{"@pid":"61/2115-18","text":"Lin Liu 0018"},{"@pid":"15/2098","text":"Jinshu Su"},{"@pid":"164/2718","text":"Rongmao Chen"},{"@pid":"134/3945","text":"Ximeng Liu"},{"@pid":"99/2479-2","text":"Xiaofeng Wang 0002"},{"@pid":"31/9980","text":"Shuhui Chen"},{"@pid":"l/HofungLeung","text":"Ho-fung Leung"}]},"title":"Privacy-Preserving Mining of Association Rule on Outsourced Cloud Data from Multiple Parties.","venue":"ACISP","pages":"431-451","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LiuSCLWCL18","doi":"10.1007/978-3-319-93638-3_25","ee":"https://doi.org/10.1007/978-3-319-93638-3_25","url":"https://dblp.org/rec/conf/acisp/LiuSCLWCL18"}, "url":"URL#2510578" }, { "@score":"1", "@id":"2510579", "info":{"authors":{"author":[{"@pid":"180/8214","text":"Xingye Lu"},{"@pid":"55/7298","text":"Zhenfei Zhang"},{"@pid":"55/24","text":"Man Ho Au"}]},"title":"Practical Signatures from the Partial Fourier Recovery Problem Revisited: A Provably-Secure and Gaussian-Distributed Construction.","venue":"ACISP","pages":"813-820","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/LuZA18","doi":"10.1007/978-3-319-93638-3_50","ee":"https://doi.org/10.1007/978-3-319-93638-3_50","url":"https://dblp.org/rec/conf/acisp/LuZA18"}, "url":"URL#2510579" }, { "@score":"1", "@id":"2510580", "info":{"authors":{"author":[{"@pid":"222/2137","text":"Xuecheng Ma"},{"@pid":"10/5630","text":"Xin Wang"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"Anonymous Identity-Based Encryption with Identity Recovery.","venue":"ACISP","pages":"360-375","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/MaWL18","doi":"10.1007/978-3-319-93638-3_21","ee":"https://doi.org/10.1007/978-3-319-93638-3_21","url":"https://dblp.org/rec/conf/acisp/MaWL18"}, "url":"URL#2510580" }, { "@score":"1", "@id":"2510581", "info":{"authors":{"author":[{"@pid":"177/2267","text":"Nicolas Marrière"},{"@pid":"27/1423","text":"Valérie Nachef"},{"@pid":"60/8815","text":"Emmanuel Volte"}]},"title":"Differential Attacks on Reduced Round LILLIPUT.","venue":"ACISP","pages":"188-206","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/MarriereNV18","doi":"10.1007/978-3-319-93638-3_12","ee":"https://doi.org/10.1007/978-3-319-93638-3_12","url":"https://dblp.org/rec/conf/acisp/MarriereNV18"}, "url":"URL#2510581" }, { "@score":"1", "@id":"2510582", "info":{"authors":{"author":[{"@pid":"146/1188","text":"Weizhi Meng 0001"},{"@pid":"02/5889-17","text":"Yu Wang 0017"},{"@pid":"19/2518-1","text":"Wenjuan Li 0001"},{"@pid":"70/1220-1","text":"Zhe Liu 0001"},{"@pid":"48/1097-2","text":"Jin Li 0002"},{"@pid":"p/ChristianWProbst","text":"Christian W. Probst"}]},"title":"Enhancing Intelligent Alarm Reduction for Distributed Intrusion Detection Systems via Edge Computing.","venue":"ACISP","pages":"759-767","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/MengWLLLP18","doi":"10.1007/978-3-319-93638-3_44","ee":"https://doi.org/10.1007/978-3-319-93638-3_44","url":"https://dblp.org/rec/conf/acisp/MengWLLLP18"}, "url":"URL#2510582" }, { "@score":"1", "@id":"2510583", "info":{"authors":{"author":{"@pid":"80/504","text":"Yusuke Naito 0001"}},"title":"Keyed Sponge with Prefix-Free Padding: Independence Between Capacity and Online Queries Without the Suffix Key.","venue":"ACISP","pages":"225-242","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/Naito18","doi":"10.1007/978-3-319-93638-3_14","ee":"https://doi.org/10.1007/978-3-319-93638-3_14","url":"https://dblp.org/rec/conf/acisp/Naito18"}, "url":"URL#2510583" }, { "@score":"1", "@id":"2510584", "info":{"authors":{"author":[{"@pid":"40/6271","text":"Souradyuti Paul"},{"@pid":"222/2132","text":"Ananya Shrivastava"}]},"title":"Robust Multiparty Computation with Faster Verification Time.","venue":"ACISP","pages":"114-131","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/PaulS18","doi":"10.1007/978-3-319-93638-3_8","ee":"https://doi.org/10.1007/978-3-319-93638-3_8","url":"https://dblp.org/rec/conf/acisp/PaulS18"}, "url":"URL#2510584" }, { "@score":"1", "@id":"2510585", "info":{"authors":{"author":[{"@pid":"144/6285","text":"Liqiang Peng"},{"@pid":"26/5662-2","text":"Yao Lu 0002"},{"@pid":"59/6407","text":"Noboru Kunihiro"},{"@pid":"z/RuiZhang2","text":"Rui Zhang 0002"},{"@pid":"09/6501","text":"Lei Hu"}]},"title":"A Deterministic Algorithm for Computing Divisors in an Interval.","venue":"ACISP","pages":"3-12","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/PengLKZH18","doi":"10.1007/978-3-319-93638-3_1","ee":"https://doi.org/10.1007/978-3-319-93638-3_1","url":"https://dblp.org/rec/conf/acisp/PengLKZH18"}, "url":"URL#2510585" }, { "@score":"1", "@id":"2510586", "info":{"authors":{"author":[{"@pid":"01/8831","text":"Pinaki Sarkar"},{"@pid":"69/10832","text":"Mayank Baranwal"},{"@pid":"20/4077","text":"Sukumar Nandi"}]},"title":"CRT-KPS: A Key Predistribution Schemes Using CRT.","venue":"ACISP","pages":"821-830","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/SarkarBN18","doi":"10.1007/978-3-319-93638-3_51","ee":"https://doi.org/10.1007/978-3-319-93638-3_51","url":"https://dblp.org/rec/conf/acisp/SarkarBN18"}, "url":"URL#2510586" }, { "@score":"1", "@id":"2510587", "info":{"authors":{"author":[{"@pid":"04/693","text":"Sumanta Sarkar"},{"@pid":"87/10330","text":"Habeeb Syed"}]},"title":"Bounds on Differential and Linear Branch Number of Permutations.","venue":"ACISP","pages":"207-224","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/SarkarS18","doi":"10.1007/978-3-319-93638-3_13","ee":"https://doi.org/10.1007/978-3-319-93638-3_13","url":"https://dblp.org/rec/conf/acisp/SarkarS18"}, "url":"URL#2510587" }, { "@score":"1", "@id":"2510588", "info":{"authors":{"author":[{"@pid":"95/5846-1","text":"Jian Shen 0001"},{"@pid":"178/5598","text":"Dengzhi Liu"},{"@pid":"c/XiaofengChen1","text":"Xiaofeng Chen 0001"},{"@pid":"82/4944-1","text":"Xinyi Huang 0001"},{"@pid":"09/8064","text":"Jiageng Chen"},{"@pid":"28/2422","text":"Mingwu Zhang"}]},"title":"Secure Publicly Verifiable Computation with Polynomial Commitment in Cloud Computing.","venue":"ACISP","pages":"417-430","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ShenL0HCZ18","doi":"10.1007/978-3-319-93638-3_24","ee":"https://doi.org/10.1007/978-3-319-93638-3_24","url":"https://dblp.org/rec/conf/acisp/ShenL0HCZ18"}, "url":"URL#2510588" }, { "@score":"1", "@id":"2510589", "info":{"authors":{"author":[{"@pid":"50/4276","text":"Yeali S. Sun"},{"@pid":"222/2142","text":"Chien-Chun Chen"},{"@pid":"89/1470","text":"Shun-Wen Hsiao"},{"@pid":"30/2066","text":"Meng Chang Chen"}]},"title":"ANTSdroid: Automatic Malware Family Behaviour Generation and Analysis for Android Apps.","venue":"ACISP","pages":"796-804","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/SunCHC18","doi":"10.1007/978-3-319-93638-3_48","ee":"https://doi.org/10.1007/978-3-319-93638-3_48","url":"https://dblp.org/rec/conf/acisp/SunCHC18"}, "url":"URL#2510589" }, { "@score":"1", "@id":"2510590", "info":{"authors":{"author":[{"@pid":"65/2450","text":"Yinxia Sun"},{"@pid":"99/1384","text":"Futai Zhang"},{"@pid":"88/9558","text":"Anmin Fu"}]},"title":"Revocable Certificateless Encryption with Ciphertext Evolution.","venue":"ACISP","pages":"741-749","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/SunZF18","doi":"10.1007/978-3-319-93638-3_42","ee":"https://doi.org/10.1007/978-3-319-93638-3_42","url":"https://dblp.org/rec/conf/acisp/SunZF18"}, "url":"URL#2510590" }, { "@score":"1", "@id":"2510591", "info":{"authors":{"author":[{"@pid":"158/7967","text":"Wilson Abel Alberto Torres"},{"@pid":"71/625","text":"Ron Steinfeld"},{"@pid":"76/8037","text":"Amin Sakzad"},{"@pid":"51/5361","text":"Joseph K. Liu"},{"@pid":"137/5239","text":"Veronika Kuchta"},{"@pid":"53/1129","text":"Nandita Bhattacharjee"},{"@pid":"55/24","text":"Man Ho Au"},{"@pid":"220/2847","text":"Jacob Cheng"}]},"title":"Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain (Lattice RingCT v1.0).","venue":"ACISP","pages":"558-576","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/TorresSSLKBAC18","doi":"10.1007/978-3-319-93638-3_32","ee":"https://doi.org/10.1007/978-3-319-93638-3_32","url":"https://dblp.org/rec/conf/acisp/TorresSSLKBAC18"}, "url":"URL#2510591" }, { "@score":"1", "@id":"2510592", "info":{"authors":{"author":[{"@pid":"191/5904","text":"Yacheng Wang"},{"@pid":"191/5889","text":"Yasuhiko Ikematsu"},{"@pid":"179/6837","text":"Dung Hoang Duong"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"Efficient Decryption Algorithms for Extension Field Cancellation Type Encryption Schemes.","venue":"ACISP","pages":"487-501","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/WangIDT18","doi":"10.1007/978-3-319-93638-3_28","ee":"https://doi.org/10.1007/978-3-319-93638-3_28","url":"https://dblp.org/rec/conf/acisp/WangIDT18"}, "url":"URL#2510592" }, { "@score":"1", "@id":"2510593", "info":{"authors":{"author":[{"@pid":"52/4107-2","text":"Yuntao Wang 0002"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"Improving the BKZ Reduction Algorithm by Quick Reordering Technique.","venue":"ACISP","pages":"787-795","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/WangT18","doi":"10.1007/978-3-319-93638-3_47","ee":"https://doi.org/10.1007/978-3-319-93638-3_47","url":"https://dblp.org/rec/conf/acisp/WangT18"}, "url":"URL#2510593" }, { "@score":"1", "@id":"2510594", "info":{"authors":{"author":[{"@pid":"197/0926","text":"Yunhua Wen"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"}]},"title":"Reusable Fuzzy Extractor from LWE.","venue":"ACISP","pages":"13-27","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/WenL18","doi":"10.1007/978-3-319-93638-3_2","ee":"https://doi.org/10.1007/978-3-319-93638-3_2","url":"https://dblp.org/rec/conf/acisp/WenL18"}, "url":"URL#2510594" }, { "@score":"1", "@id":"2510595", "info":{"authors":{"author":[{"@pid":"43/4169","text":"Zhe Xia"},{"@pid":"214/2244","text":"Liuying Sun"},{"@pid":"46/999-3","text":"Bo Yang 0003"},{"@pid":"50/7035","text":"Yanwei Zhou"},{"@pid":"28/2422","text":"Mingwu Zhang"}]},"title":"Verifiable Secret Sharing Based on Hyperplane Geometry with Its Applications to Optimal Resilient Proactive Cryptosystems.","venue":"ACISP","pages":"83-100","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/XiaS0ZZ18","doi":"10.1007/978-3-319-93638-3_6","ee":"https://doi.org/10.1007/978-3-319-93638-3_6","url":"https://dblp.org/rec/conf/acisp/XiaS0ZZ18"}, "url":"URL#2510595" }, { "@score":"1", "@id":"2510596", "info":{"authors":{"author":[{"@pid":"03/4702-7","text":"Yan Xu 0007"},{"@pid":"63/3787","text":"Ran Ding"},{"@pid":"55/3002-4","text":"Jie Cui 0004"},{"@pid":"12/2179-1","text":"Hong Zhong 0001"}]},"title":"Intrusion-Resilient Public Auditing Protocol for Data Storage in Cloud Computing.","venue":"ACISP","pages":"399-416","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/XuDC018","doi":"10.1007/978-3-319-93638-3_23","ee":"https://doi.org/10.1007/978-3-319-93638-3_23","url":"https://dblp.org/rec/conf/acisp/XuDC018"}, "url":"URL#2510596" }, { "@score":"1", "@id":"2510597", "info":{"authors":{"author":[{"@pid":"138/9016","text":"Rupeng Yang"},{"@pid":"55/24","text":"Man Ho Au"},{"@pid":"07/63","text":"Qiuliang Xu"},{"@pid":"138/9005","text":"Zuoxia Yu"}]},"title":"Decentralized Blacklistable Anonymous Credentials with Reputation.","venue":"ACISP","pages":"720-738","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/YangAXY18","doi":"10.1007/978-3-319-93638-3_41","ee":"https://doi.org/10.1007/978-3-319-93638-3_41","url":"https://dblp.org/rec/conf/acisp/YangAXY18"}, "url":"URL#2510597" }, { "@score":"1", "@id":"2510598", "info":{"authors":{"author":[{"@pid":"216/6657","text":"Chen-Dong Ye"},{"@pid":"62/5501-4","text":"Tian Tian 0004"}]},"title":"A New Framework for Finding Nonlinear Superpolies in Cube Attacks Against Trivium-Like Ciphers.","venue":"ACISP","pages":"172-187","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/YeT18","doi":"10.1007/978-3-319-93638-3_11","ee":"https://doi.org/10.1007/978-3-319-93638-3_11","url":"https://dblp.org/rec/conf/acisp/YeT18"}, "url":"URL#2510598" }, { "@score":"1", "@id":"2510599", "info":{"authors":{"author":[{"@pid":"222/2140","text":"Jiayuan Yin"},{"@pid":"222/2139","text":"Changren Wang"},{"@pid":"37/6352","text":"Zongyang Zhang"},{"@pid":"43/3771-1","text":"Jianwei Liu 0001"}]},"title":"Revisiting the Incentive Mechanism of Bitcoin-NG.","venue":"ACISP","pages":"706-719","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/YinWZL18","doi":"10.1007/978-3-319-93638-3_40","ee":"https://doi.org/10.1007/978-3-319-93638-3_40","url":"https://dblp.org/rec/conf/acisp/YinWZL18"}, "url":"URL#2510599" }, { "@score":"1", "@id":"2510600", "info":{"authors":{"author":[{"@pid":"138/9005","text":"Zuoxia Yu"},{"@pid":"55/24","text":"Man Ho Au"},{"@pid":"138/9016","text":"Rupeng Yang"},{"@pid":"20/2135","text":"Junzuo Lai"},{"@pid":"07/63","text":"Qiuliang Xu"}]},"title":"Lattice-Based Universal Accumulator with Nonmembership Arguments.","venue":"ACISP","pages":"502-519","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/YuAYLX18","doi":"10.1007/978-3-319-93638-3_29","ee":"https://doi.org/10.1007/978-3-319-93638-3_29","url":"https://dblp.org/rec/conf/acisp/YuAYLX18"}, "url":"URL#2510600" }, { "@score":"1", "@id":"2510601", "info":{"authors":{"author":[{"@pid":"222/2136","text":"Yali Zeng"},{"@pid":"25/3528","text":"Xu Li"},{"@pid":"63/1534-2","text":"Xu Yang 0002"},{"@pid":"222/2138","text":"Qikui Xu"},{"@pid":"222/2141","text":"Dongcheng Wang"}]},"title":"A Practical Privacy Preserving Protocol in Database-Driven Cognitive Radio Networks.","venue":"ACISP","pages":"634-648","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ZengLYXW18","doi":"10.1007/978-3-319-93638-3_36","ee":"https://doi.org/10.1007/978-3-319-93638-3_36","url":"https://dblp.org/rec/conf/acisp/ZengLYXW18"}, "url":"URL#2510601" }, { "@score":"1", "@id":"2510602", "info":{"authors":{"author":[{"@pid":"151/8974","text":"Yuncong Zhang"},{"@pid":"13/102-1","text":"Yu Long 0001"},{"@pid":"77/35-8","text":"Zhen Liu 0008"},{"@pid":"29/3742-1","text":"Zhiqiang Liu 0001"},{"@pid":"72/1963","text":"Dawu Gu"}]},"title":"Z-Channel: Scalable and Efficient Scheme in Zerocash.","venue":"ACISP","pages":"687-705","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ZhangLLLG18","doi":"10.1007/978-3-319-93638-3_39","ee":"https://doi.org/10.1007/978-3-319-93638-3_39","url":"https://dblp.org/rec/conf/acisp/ZhangLLLG18"}, "url":"URL#2510602" }, { "@score":"1", "@id":"2510603", "info":{"authors":{"author":[{"@pid":"65/11202","text":"Daode Zhang"},{"@pid":"55/957-16","text":"Kai Zhang 0016"},{"@pid":"51/3716-1","text":"Bao Li 0001"},{"@pid":"40/7264","text":"Xianhui Lu"},{"@pid":"137/5280","text":"Haiyang Xue"},{"@pid":"17/2703","text":"Jie Li"}]},"title":"Lattice-Based Dual Receiver Encryption and More.","venue":"ACISP","pages":"520-538","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ZhangZLLXL18","doi":"10.1007/978-3-319-93638-3_30","ee":"https://doi.org/10.1007/978-3-319-93638-3_30","url":"https://dblp.org/rec/conf/acisp/ZhangZLLXL18"}, "url":"URL#2510603" }, { "@score":"1", "@id":"2510604", "info":{"authors":{"author":[{"@pid":"175/7149","text":"Haibin Zheng"},{"@pid":"54/7015","text":"Qianhong Wu"},{"@pid":"05/4546","text":"Bo Qin"},{"@pid":"27/2552-3","text":"Lin Zhong 0003"},{"@pid":"152/2566","text":"Shuangyu He"},{"@pid":"43/3771-1","text":"Jianwei Liu 0001"}]},"title":"Linkable Group Signature for Auditing Anonymous Communication.","venue":"ACISP","pages":"304-321","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ZhengWQZHL18","doi":"10.1007/978-3-319-93638-3_18","ee":"https://doi.org/10.1007/978-3-319-93638-3_18","url":"https://dblp.org/rec/conf/acisp/ZhengWQZHL18"}, "url":"URL#2510604" }, { "@score":"1", "@id":"2510605", "info":{"authors":{"author":[{"@pid":"27/2552-3","text":"Lin Zhong 0003"},{"@pid":"54/7015","text":"Qianhong Wu"},{"@pid":"05/4546","text":"Bo Qin"},{"@pid":"175/7149","text":"Haibin Zheng"},{"@pid":"43/3771-1","text":"Jianwei Liu 0001"}]},"title":"Auditable Hierarchy-Private Public-Key Encryption.","venue":"ACISP","pages":"322-340","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ZhongWQZL18","doi":"10.1007/978-3-319-93638-3_19","ee":"https://doi.org/10.1007/978-3-319-93638-3_19","url":"https://dblp.org/rec/conf/acisp/ZhongWQZL18"}, "url":"URL#2510605" }, { "@score":"1", "@id":"2510606", "info":{"authors":{"author":[{"@pid":"z/DeqingZou","text":"Deqing Zou"},{"@pid":"18/10184","text":"Zhijun Deng"},{"@pid":"74/2397-27","text":"Zhen Li 0027"},{"@pid":"98/4156","text":"Hai Jin 0001"}]},"title":"Automatically Identifying Security Bug Reports via Multitype Features Analysis.","venue":"ACISP","pages":"619-633","year":"2018","type":"Conference and Workshop Papers","access":"closed","key":"conf/acisp/ZouDL018","doi":"10.1007/978-3-319-93638-3_35","ee":"https://doi.org/10.1007/978-3-319-93638-3_35","url":"https://dblp.org/rec/conf/acisp/ZouDL018"}, "url":"URL#2510606" }, { "@score":"1", "@id":"2683989", "info":{"authors":{"author":[{"@pid":"12/3447","text":"Willy Susilo"},{"@pid":"78/2235","text":"Guomin Yang"}]},"title":"Information Security and Privacy - 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11-13, 2018, Proceedings","venue":["ACISP","Lecture Notes in Computer Science"],"volume":"10946","publisher":"Springer","year":"2018","type":"Editorship","key":"conf/acisp/2018","doi":"10.1007/978-3-319-93638-3","ee":"https://doi.org/10.1007/978-3-319-93638-3","url":"https://dblp.org/rec/conf/acisp/2018"}, "url":"URL#2683989" } ] } } } )