callback( { "result":{ "query":":facetid:toc:\"db/conf/iwsec/iwsec2014.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"183.89" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"22", "@dc":"22", "@oc":"22", "@id":"43411259", "text":":facetid:toc:db/conf/iwsec/iwsec2014.bht" } }, "hits":{ "@total":"22", "@computed":"22", "@sent":"22", "@first":"0", "hit":[{ "@score":"1", "@id":"3912610", "info":{"authors":{"author":[{"@pid":"140/3375","text":"Shoichi Akagi"},{"@pid":"36/3167","text":"Yasuyuki Nogami"}]},"title":"Exponentiation Inversion Problem Reduced from Fixed Argument Pairing Inversion on Twistable Ate Pairing and Its Difficulty.","venue":"IWSEC","pages":"240-249","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/AkagiN14","doi":"10.1007/978-3-319-09843-2_18","ee":"https://doi.org/10.1007/978-3-319-09843-2_18","url":"https://dblp.org/rec/conf/iwsec/AkagiN14"}, "url":"URL#3912610" }, { "@score":"1", "@id":"3912611", "info":{"authors":{"author":[{"@pid":"09/8816","text":"Aslí Bay"},{"@pid":"90/10481","text":"Jialin Huang"},{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}]},"title":"Improved Linear Cryptanalysis of Reduced-Round MIBS.","venue":"IWSEC","pages":"204-220","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/BayHV14","doi":"10.1007/978-3-319-09843-2_16","ee":"https://doi.org/10.1007/978-3-319-09843-2_16","url":"https://dblp.org/rec/conf/iwsec/BayHV14"}, "url":"URL#3912611" }, { "@score":"1", "@id":"3912612", "info":{"authors":{"author":[{"@pid":"135/8076","text":"Yun-An Chang"},{"@pid":"10/7993","text":"Wei-Chih Hong"},{"@pid":"127/1570","text":"Ming-Chun Hsiao"},{"@pid":"37/4997","text":"Bo-Yin Yang"},{"@pid":"94/2234","text":"An-Yeu Wu"},{"@pid":"42/5405","text":"Chen-Mou Cheng"}]},"title":"Hydra: An Energy-Efficient Programmable Cryptographic Coprocessor Supporting Elliptic-Curve Pairings over Fields of Large Characteristics.","venue":"IWSEC","pages":"174-186","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/ChangHHYWC14","doi":"10.1007/978-3-319-09843-2_14","ee":"https://doi.org/10.1007/978-3-319-09843-2_14","url":"https://dblp.org/rec/conf/iwsec/ChangHHYWC14"}, "url":"URL#3912612" }, { "@score":"1", "@id":"3912613", "info":{"authors":{"author":[{"@pid":"82/921","text":"Sanjit Chatterjee"},{"@pid":"150/8065","text":"Sayantan Mukherjee"}]},"title":"Framework for Efficient Search and Statistics Computation on Encrypted Cloud Data.","venue":"IWSEC","pages":"276-285","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/ChatterjeeM14","doi":"10.1007/978-3-319-09843-2_21","ee":"https://doi.org/10.1007/978-3-319-09843-2_21","url":"https://dblp.org/rec/conf/iwsec/ChatterjeeM14"}, "url":"URL#3912613" }, { "@score":"1", "@id":"3912614", "info":{"authors":{"author":[{"@pid":"33/10551","text":"Nilanjan Datta"},{"@pid":"06/2136","text":"Mridul Nandi"}]},"title":"Characterization of EME with Linear Mixing.","venue":"IWSEC","pages":"221-239","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/DattaN14","doi":"10.1007/978-3-319-09843-2_17","ee":"https://doi.org/10.1007/978-3-319-09843-2_17","url":"https://dblp.org/rec/conf/iwsec/DattaN14"}, "url":"URL#3912614" }, { "@score":"1", "@id":"3912615", "info":{"authors":{"author":[{"@pid":"36/2250","text":"Avijit Dutta"},{"@pid":"67/1220","text":"Goutam Paul 0001"}]},"title":"Deterministic Hard Fault Attack on Trivium.","venue":"IWSEC","pages":"134-145","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/DuttaP14","doi":"10.1007/978-3-319-09843-2_11","ee":"https://doi.org/10.1007/978-3-319-09843-2_11","url":"https://dblp.org/rec/conf/iwsec/DuttaP14"}, "url":"URL#3912615" }, { "@score":"1", "@id":"3912616", "info":{"authors":{"author":[{"@pid":"150/8130","text":"Kosei Endo"},{"@pid":"59/6407","text":"Noboru Kunihiro"}]},"title":"On the Security Proof of an Authentication Protocol from Eurocrypt 2011.","venue":"IWSEC","pages":"187-203","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/EndoK14","doi":"10.1007/978-3-319-09843-2_15","ee":"https://doi.org/10.1007/978-3-319-09843-2_15","url":"https://dblp.org/rec/conf/iwsec/EndoK14"}, "url":"URL#3912616" }, { "@score":"1", "@id":"3912617", "info":{"authors":{"author":[{"@pid":"150/8104","text":"Muhammet Ali Evci"},{"@pid":"18/1200","text":"Selçuk Kavut"}]},"title":"DPA Resilience of Rotation-Symmetric S-boxes.","venue":"IWSEC","pages":"146-157","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/EvciK14","doi":"10.1007/978-3-319-09843-2_12","ee":"https://doi.org/10.1007/978-3-319-09843-2_12","url":"https://dblp.org/rec/conf/iwsec/EvciK14"}, "url":"URL#3912617" }, { "@score":"1", "@id":"3912618", "info":{"authors":{"author":[{"@pid":"98/7302","text":"Jan Hajny"},{"@pid":"48/10327","text":"Lukas Malina"},{"@pid":"143/1863","text":"Ondrej Tethal"}]},"title":"Privacy-Friendly Access Control Based on Personal Attributes.","venue":"IWSEC","pages":"1-16","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/HajnyMT14","doi":"10.1007/978-3-319-09843-2_1","ee":"https://doi.org/10.1007/978-3-319-09843-2_1","url":"https://dblp.org/rec/conf/iwsec/HajnyMT14"}, "url":"URL#3912618" }, { "@score":"1", "@id":"3912619", "info":{"authors":{"author":[{"@pid":"14/9237","text":"Dingding Jia"},{"@pid":"51/3716-1","text":"Bao Li 0001"},{"@pid":"40/7264","text":"Xianhui Lu"},{"@pid":"11/4559","text":"Qixiang Mei"}]},"title":"Related Key Secure PKE from Hash Proof Systems.","venue":"IWSEC","pages":"250-265","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/JiaLLM14","doi":"10.1007/978-3-319-09843-2_19","ee":"https://doi.org/10.1007/978-3-319-09843-2_19","url":"https://dblp.org/rec/conf/iwsec/JiaLLM14"}, "url":"URL#3912619" }, { "@score":"1", "@id":"3912620", "info":{"authors":{"author":[{"@pid":"136/2619","text":"Marina Krotofil"},{"@pid":"150/7975","text":"Jason Larsen"}]},"title":"Are You Threatening My Hazards?","venue":"IWSEC","pages":"17-32","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/KrotofilL14","doi":"10.1007/978-3-319-09843-2_2","ee":"https://doi.org/10.1007/978-3-319-09843-2_2","url":"https://dblp.org/rec/conf/iwsec/KrotofilL14"}, "url":"URL#3912620" }, { "@score":"1", "@id":"3912621", "info":{"authors":{"author":[{"@pid":"50/5607","text":"Satoshi Obana"},{"@pid":"150/8009","text":"Kazuya Tsuchida"}]},"title":"Cheating Detectable Secret Sharing Schemes Supporting an Arbitrary Finite Field.","venue":"IWSEC","pages":"88-97","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/ObanaT14","doi":"10.1007/978-3-319-09843-2_7","ee":"https://doi.org/10.1007/978-3-319-09843-2_7","url":"https://dblp.org/rec/conf/iwsec/ObanaT14"}, "url":"URL#3912621" }, { "@score":"1", "@id":"3912622", "info":{"authors":{"author":[{"@pid":"150/8035","text":"Satsuya Ohata"},{"@pid":"m/TakahiroMatsuda2","text":"Takahiro Matsuda 0002"},{"@pid":"88/1238","text":"Goichiro Hanaoka"},{"@pid":"43/2398","text":"Kanta Matsuura"}]},"title":"More Constructions of Re-splittable Threshold Public Key Encryption.","venue":"IWSEC","pages":"109-118","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/Ohata0HM14","doi":"10.1007/978-3-319-09843-2_9","ee":"https://doi.org/10.1007/978-3-319-09843-2_9","url":"https://dblp.org/rec/conf/iwsec/Ohata0HM14"}, "url":"URL#3912622" }, { "@score":"1", "@id":"3912623", "info":{"authors":{"author":[{"@pid":"99/9960-1","text":"Paolo Palmieri 0001"},{"@pid":"p/JohanAPouwelse","text":"Johan A. Pouwelse"}]},"title":"Key Management for Onion Routing in a True Peer to Peer Setting.","venue":"IWSEC","pages":"62-71","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/PalmieriP14","doi":"10.1007/978-3-319-09843-2_5","ee":"https://doi.org/10.1007/978-3-319-09843-2_5","url":"https://dblp.org/rec/conf/iwsec/PalmieriP14"}, "url":"URL#3912623" }, { "@score":"1", "@id":"3912624", "info":{"authors":{"author":[{"@pid":"67/9988","text":"Masaya Sato"},{"@pid":"06/8767","text":"Toshihiro Yamauchi"}]},"title":"Complicating Process Identification by Replacing Process Information for Attack Avoidance.","venue":"IWSEC","pages":"33-47","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/SatoY14","doi":"10.1007/978-3-319-09843-2_3","ee":"https://doi.org/10.1007/978-3-319-09843-2_3","url":"https://dblp.org/rec/conf/iwsec/SatoY14"}, "url":"URL#3912624" }, { "@score":"1", "@id":"3912625", "info":{"authors":{"author":[{"@pid":"22/2784","text":"Kuniyasu Suzaki"},{"@pid":"19/2339","text":"Toshiki Yagi"},{"@pid":"84/6059","text":"Kazukuni Kobara"},{"@pid":"150/8105","text":"Toshiaki Ishiyama"}]},"title":"Kernel Memory Protection by an Insertable Hypervisor Which Has VM Introspection and Stealth Breakpoints.","venue":"IWSEC","pages":"48-61","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/SuzakiYKI14","doi":"10.1007/978-3-319-09843-2_4","ee":"https://doi.org/10.1007/978-3-319-09843-2_4","url":"https://dblp.org/rec/conf/iwsec/SuzakiYKI14"}, "url":"URL#3912625" }, { "@score":"1", "@id":"3912626", "info":{"authors":{"author":[{"@pid":"16/794","text":"Koutarou Suzuki"},{"@pid":"49/2782","text":"Kazuki Yoneyama"}]},"title":"Secure Multi-Party Computation for Elliptic Curves.","venue":"IWSEC","pages":"98-108","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/SuzukiY14","doi":"10.1007/978-3-319-09843-2_8","ee":"https://doi.org/10.1007/978-3-319-09843-2_8","url":"https://dblp.org/rec/conf/iwsec/SuzukiY14"}, "url":"URL#3912626" }, { "@score":"1", "@id":"3912627", "info":{"authors":{"author":[{"@pid":"32/7472","text":"Fu-Kuo Tseng"},{"@pid":"35/5522","text":"Rong-Jaye Chen"},{"@pid":"15/4486","text":"Bao-Shuh Paul Lin"}]},"title":"Towards Symmetric Functional Encryption for Regular Languages with Predicate Privacy.","venue":"IWSEC","pages":"266-275","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/TsengCL14","doi":"10.1007/978-3-319-09843-2_20","ee":"https://doi.org/10.1007/978-3-319-09843-2_20","url":"https://dblp.org/rec/conf/iwsec/TsengCL14"}, "url":"URL#3912627" }, { "@score":"1", "@id":"3912628", "info":{"authors":{"author":[{"@pid":"00/4859-6","text":"Rui Xu 0006"},{"@pid":"52/2673","text":"Kirill Morozov"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"Cheater Identifiable Secret Sharing Schemes via Multi-Receiver Authentication.","venue":"IWSEC","pages":"72-87","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/XuMT14","doi":"10.1007/978-3-319-09843-2_6","ee":"https://doi.org/10.1007/978-3-319-09843-2_6","url":"https://dblp.org/rec/conf/iwsec/XuMT14"}, "url":"URL#3912628" }, { "@score":"1", "@id":"3912629", "info":{"authors":{"author":[{"@pid":"98/3709","text":"Dai Yamamoto"},{"@pid":"54/1813","text":"Masahiko Takenaka"},{"@pid":"04/4429","text":"Kazuo Sakiyama"},{"@pid":"99/6690","text":"Naoya Torii"}]},"title":"A Technique Using PUFs for Protecting Circuit Layout Designs against Reverse Engineering.","venue":"IWSEC","pages":"158-173","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/YamamotoTST14","doi":"10.1007/978-3-319-09843-2_13","ee":"https://doi.org/10.1007/978-3-319-09843-2_13","url":"https://dblp.org/rec/conf/iwsec/YamamotoTST14"}, "url":"URL#3912629" }, { "@score":"1", "@id":"3912630", "info":{"authors":{"author":{"@pid":"59/2151-1","text":"Hailong Zhang 0001"}},"title":"How to Effectively Decrease the Resource Requirement in Template Attack?","venue":"IWSEC","pages":"119-133","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/iwsec/Zhang14","doi":"10.1007/978-3-319-09843-2_10","ee":"https://doi.org/10.1007/978-3-319-09843-2_10","url":"https://dblp.org/rec/conf/iwsec/Zhang14"}, "url":"URL#3912630" }, { "@score":"1", "@id":"3964634", "info":{"authors":{"author":[{"@pid":"13/119","text":"Maki Yoshida"},{"@pid":"51/1662","text":"Koichi Mouri"}]},"title":"Advances in Information and Computer Security - 9th International Workshop on Security, IWSEC 2014, Hirosaki, Japan, August 27-29, 2014. Proceedings","venue":["IWSEC","Lecture Notes in Computer Science"],"volume":"8639","publisher":"Springer","year":"2014","type":"Editorship","key":"conf/iwsec/2014","doi":"10.1007/978-3-319-09843-2","ee":"https://doi.org/10.1007/978-3-319-09843-2","url":"https://dblp.org/rec/conf/iwsec/2014"}, "url":"URL#3964634" } ] } } } )