{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T19:09:00Z","timestamp":1726081740605},"publisher-location":"Cham","reference-count":32,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030453732"},{"type":"electronic","value":"9783030453749"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-45374-9_5","type":"book-chapter","created":{"date-parts":[[2020,4,28]],"date-time":"2020-04-28T23:05:47Z","timestamp":1588115147000},"page":"123-152","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":5,"title":["Master-Key KDM-Secure IBE from\u00a0Pairings"],"prefix":"10.1007","author":[{"given":"Sanjam","family":"Garg","sequence":"first","affiliation":[]},{"given":"Romain","family":"Gay","sequence":"additional","affiliation":[]},{"given":"Mohammad","family":"Hajiabadi","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,4,29]]},"reference":[{"key":"5_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"595","DOI":"10.1007\/978-3-642-03356-8_35","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"B Applebaum","year":"2009","unstructured":"Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595\u2013618. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-03356-8_35"},{"key":"5_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"521","DOI":"10.1007\/978-3-662-48797-6_22","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2015","author":"N Attrapadung","year":"2015","unstructured":"Attrapadung, N., Hanaoka, G., Yamada, S.: A framework for identity-based encryption with almost tight security. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015, Part I. LNCS, vol. 9452, pp. 521\u2013549. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48797-6_22"},{"key":"5_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"334","DOI":"10.1007\/978-3-642-30057-8_20","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"J Alperin-Sheriff","year":"2012","unstructured":"Alperin-Sheriff, J., Peikert, C.: Circular and KDM security for identity-based encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 334\u2013352. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-30057-8_20"},{"key":"5_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"527","DOI":"10.1007\/978-3-642-20465-4_29","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"B Applebaum","year":"2011","unstructured":"Applebaum, B.: Key-dependent message security: generic amplification and completeness. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 527\u2013546. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-20465-4_29"},{"key":"5_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-14623-7_1","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"Z Brakerski","year":"2010","unstructured":"Brakerski, Z., Goldwasser, S.: Circular and leakage resilient public-key encryption under subgroup indistinguishability. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1\u201320. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_1"},{"key":"5_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"509","DOI":"10.1007\/978-3-662-53018-4_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"E Boyle","year":"2016","unstructured":"Boyle, E., Gilboa, N., Ishai, Y.: Breaking the circuit size barrier for secure computation under DDH. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, Part I. LNCS, vol. 9814, pp. 509\u2013539. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53018-4_19"},{"key":"5_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"201","DOI":"10.1007\/978-3-642-19571-6_13","volume-title":"Theory of Cryptography","author":"Z Brakerski","year":"2011","unstructured":"Brakerski, Z., Goldwasser, S., Kalai, Y.T.: Black-box circular-secure encryption beyond affine functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 201\u2013218. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-19571-6_13"},{"key":"5_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"423","DOI":"10.1007\/978-3-642-13190-5_22","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"B Barak","year":"2010","unstructured":"Barak, B., Haitner, I., Hofheinz, D., Ishai, Y.: Bounded key-dependent message security. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 423\u2013444. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-13190-5_22"},{"key":"5_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"108","DOI":"10.1007\/978-3-540-85174-5_7","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"D Boneh","year":"2008","unstructured":"Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-secure encryption from decision Diffie-Hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108\u2013125. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85174-5_7"},{"key":"5_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"408","DOI":"10.1007\/978-3-662-44371-2_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"O Blazy","year":"2014","unstructured":"Blazy, O., Kiltz, E., Pan, J.: (Hierarchical) identity-based encryption from affine message authentication. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 408\u2013425. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44371-2_23"},{"key":"5_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"535","DOI":"10.1007\/978-3-319-78381-9_20","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"Z Brakerski","year":"2018","unstructured":"Brakerski, Z., Lombardi, A., Segev, G., Vaikuntanathan, V.: Anonymous IBE, leakage resilience and circular security from new assumptions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part I. LNCS, vol. 10820, pp. 535\u2013564. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78381-9_20"},{"key":"5_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1007\/3-540-36492-7_6","volume-title":"Selected Areas in Cryptography","author":"J Black","year":"2003","unstructured":"Black, J., Rogaway, P., Shrimpton, T.: Encryption-scheme security in the presence of key-dependent messages. In: Nyberg, K., Heys, H. (eds.) SAC 2002. LNCS, vol. 2595, pp. 62\u201375. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-36492-7_6"},{"key":"5_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"351","DOI":"10.1007\/978-3-642-01001-9_20","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"J Camenisch","year":"2009","unstructured":"Camenisch, J., Chandran, N., Shoup, V.: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351\u2013368. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-01001-9_20"},{"key":"5_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"595","DOI":"10.1007\/978-3-662-46803-6_20","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"J Chen","year":"2015","unstructured":"Chen, J., Gay, R., Wee, H.: Improved dual system ABE in prime-order groups via predicate encodings. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 595\u2013624. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_20"},{"key":"5_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/978-3-540-24676-3_13","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"R Canetti","year":"2004","unstructured":"Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207\u2013222. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24676-3_13"},{"key":"5_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"435","DOI":"10.1007\/978-3-642-40084-1_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"J Chen","year":"2013","unstructured":"Chen, J., Wee, H.: Fully, (almost) tightly secure IBE and dual system groups. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 435\u2013460. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40084-1_25"},{"key":"5_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"445","DOI":"10.1007\/3-540-46766-1_36","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201991","author":"I Damg\u00e5rd","year":"1992","unstructured":"Damg\u00e5rd, I.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 445\u2013456. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_36"},{"key":"5_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"372","DOI":"10.1007\/978-3-319-70500-2_13","volume-title":"Theory of Cryptography","author":"N D\u00f6ttling","year":"2017","unstructured":"D\u00f6ttling, N., Garg, S.: From selective ibe to full IBE and selective HIBE. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017, Part I. LNCS, vol. 10677, pp. 372\u2013408. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70500-2_13"},{"key":"5_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"537","DOI":"10.1007\/978-3-319-63688-7_18","volume-title":"Advances in Cryptology \u2013 CRYPTO 2017","author":"N D\u00f6ttling","year":"2017","unstructured":"D\u00f6ttling, N., Garg, S.: Identity-based encryption from the Diffie-Hellman assumption. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017, Part I. LNCS, vol. 10401, pp. 537\u2013569. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63688-7_18"},{"key":"5_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"624","DOI":"10.1007\/978-3-662-53890-6_21","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2016","author":"J Gong","year":"2016","unstructured":"Gong, J., Dong, X., Chen, J., Cao, Z.: Efficient IBE with tight reduction to standard assumption in the multi-challenge setting. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part II. LNCS, vol. 10032, pp. 624\u2013654. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53890-6_21"},{"key":"5_CR21","doi-asserted-by":"crossref","unstructured":"Gentry, C.: Fully homomorphic encryption using ideal lattices. In: 41st ACM STOC, pp. 169\u2013178. ACM Press, May\/June (2009)","DOI":"10.1145\/1536414.1536440"},{"key":"5_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-662-49890-3_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"R Gay","year":"2016","unstructured":"Gay, R., Hofheinz, D., Kiltz, E., Wee, H.: Tightly CCA-secure encryption without pairings. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part I. LNCS, vol. 9665, pp. 1\u201327. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49890-3_1"},{"key":"5_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"627","DOI":"10.1007\/978-3-642-33167-1_36","volume-title":"Computer Security \u2013 ESORICS 2012","author":"D Galindo","year":"2012","unstructured":"Galindo, D., Herranz, J., Villar, J.: Identity-based encryption with master key-dependent message security and leakage-resilience. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 627\u2013642. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-33167-1_36"},{"key":"5_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"799","DOI":"10.1007\/978-3-662-46447-2_36","volume-title":"Public-Key Cryptography \u2013 PKC 2015","author":"D Hofheinz","year":"2015","unstructured":"Hofheinz, D., Koch, J., Striecks, C.: Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 799\u2013822. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46447-2_36"},{"key":"5_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"520","DOI":"10.1007\/978-3-642-38348-9_31","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"D Hofheinz","year":"2013","unstructured":"Hofheinz, D.: Circular chosen-ciphertext security with compact ciphertexts. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 520\u2013536. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-38348-9_31"},{"key":"5_CR26","doi-asserted-by":"crossref","unstructured":"Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions (extended abstracts). In: 21st ACM STOC, pp. 12\u201324. ACM Press, May 1989","DOI":"10.1145\/73007.73009"},{"key":"5_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/978-3-030-36033-7_5","volume-title":"Theory of Cryptography","author":"F Kitagawa","year":"2019","unstructured":"Kitagawa, F., Matsuda, T.: CPA-to-CCA transformation for KDM security. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019, Part II. LNCS, vol. 11892, pp. 118\u2013148. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-36033-7_5"},{"key":"5_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"33","DOI":"10.1007\/978-3-030-26954-8_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"F Kitagawa","year":"2019","unstructured":"Kitagawa, F., Matsuda, T., Tanaka, K.: CCA security and trapdoor functions via key-dependent-message security. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part III. LNCS, vol. 11694, pp. 33\u201364. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26954-8_2"},{"key":"5_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"127","DOI":"10.1007\/978-3-030-03329-3_5","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"F Kitagawa","year":"2018","unstructured":"Kitagawa, F., Tanaka, K.: A framework for achieving KDM-CCA secure public-key encryption. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part II. LNCS, vol. 11273, pp. 127\u2013157. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03329-3_5"},{"key":"5_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"670","DOI":"10.1007\/978-3-030-26954-8_22","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"A Lombardi","year":"2019","unstructured":"Lombardi, A., Quach, W., Rothblum, R.D., Wichs, D., Wu, D.J.: New constructions of reusable designated-verifier NIZKs. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part III. LNCS, vol. 11694, pp. 670\u2013700. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26954-8_22"},{"key":"5_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"619","DOI":"10.1007\/978-3-642-03356-8_36","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"B Waters","year":"2009","unstructured":"Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619\u2013636. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-03356-8_36"},{"key":"5_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/978-3-662-49387-8_7","volume-title":"Public-Key Cryptography \u2013 PKC 2016","author":"H Wee","year":"2016","unstructured":"Wee, H.: KDM-security via homomorphic smooth projective hashing. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016, Part II. LNCS, vol. 9615, pp. 159\u2013179. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49387-8_7"}],"container-title":["Lecture Notes in Computer Science","Public-Key Cryptography \u2013 PKC 2020"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-45374-9_5","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,4,29]],"date-time":"2023-04-29T00:02:40Z","timestamp":1682726560000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-45374-9_5"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030453732","9783030453749"],"references-count":32,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-030-45374-9_5","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"29 April 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"PKC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"IACR International Conference on Public-Key Cryptography","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Edinburgh","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"United Kingdom","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"4 May 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"7 May 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"23","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"pkc2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/pkc.iacr.org\/2020\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"IACR Web Review System","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"180","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"44","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"24% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3-4","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"15","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}