{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T12:37:28Z","timestamp":1726144648940},"publisher-location":"Berlin, Heidelberg","reference-count":39,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662643211"},{"type":"electronic","value":"9783662643228"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-662-64322-8_20","type":"book-chapter","created":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T22:17:23Z","timestamp":1634941043000},"page":"415-435","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["Generic Plaintext Equality and Inequality Proofs"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-6205-8249","authenticated-orcid":false,"given":"Olivier","family":"Blazy","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-8309-8984","authenticated-orcid":false,"given":"Xavier","family":"Bultel","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-4459-511X","authenticated-orcid":false,"given":"Pascal","family":"Lafourcade","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-3377-9802","authenticated-orcid":false,"given":"Octavio Perez","family":"Kempner","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,10,23]]},"reference":[{"key":"20_CR1","unstructured":"Protocols\u2019 implementation in Rust. https:\/\/github.com\/oblazy\/proofofeq"},{"key":"20_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"626","DOI":"10.1007\/978-3-642-34961-4_38","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"D Bernhard","year":"2012","unstructured":"Bernhard, D., Pereira, O., Warinschi, B.: How not to prove yourself: pitfalls of the Fiat-Shamir heuristic and applications to Helios. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 626\u2013643. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34961-4_38"},{"key":"20_CR3","unstructured":"Blazy, O., Bultel, X., Lafourcade, P., Kempner, O.P.: Generic plaintext equality and inequality proofs (extended version) (2021). https:\/\/fc21.ifca.ai\/papers\/79.pdf"},{"key":"20_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"145","DOI":"10.1007\/978-3-319-16715-2_8","volume-title":"Topics in Cryptology \u2014 CT-RSA 2015","author":"O Blazy","year":"2015","unstructured":"Blazy, O., Chevalier, C., Vergnaud, D.: Non-interactive zero-knowledge proofs of non-membership. In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 145\u2013164. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-16715-2_8"},{"key":"20_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"127","DOI":"10.1007\/978-3-319-29485-8_8","volume-title":"Topics in Cryptology - CT-RSA 2016","author":"O Blazy","year":"2016","unstructured":"Blazy, O., Derler, D., Slamanig, D., Spreitzer, R.: Non-interactive plaintext (In-)Equality proofs and group signatures with verifiable controllable linkability. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 127\u2013143. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-29485-8_8"},{"key":"20_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/978-3-662-49896-5_12","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"J Bootle","year":"2016","unstructured":"Bootle, J., Cerulli, A., Chaidos, P., Groth, J., Petit, C.: Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 327\u2013357. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_12"},{"key":"20_CR7","series-title":"IFIP Advances in Information and Communication Technology","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/978-3-319-33630-5_2","volume-title":"ICT Systems Security and Privacy Protection","author":"X Bultel","year":"2016","unstructured":"Bultel, X., Lafourcade, P.: A posteriori openable public key encryption. In: Hoepman, J.-H., Katzenbeisser, S. (eds.) SEC 2016. IAICT, vol. 471, pp. 17\u201331. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-33630-5_2"},{"key":"20_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"126","DOI":"10.1007\/978-3-540-45146-4_8","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"J Camenisch","year":"2003","unstructured":"Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126\u2013144. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-45146-4_8"},{"key":"20_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"332","DOI":"10.1007\/978-3-642-27954-6_21","volume-title":"Topics in Cryptology \u2013 CT-RSA 2012","author":"S Canard","year":"2012","unstructured":"Canard, S., Fuchsbauer, G., Gouget, A., Laguillaumie, F.: Plaintext-checkable encryption. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 332\u2013348. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-27954-6_21"},{"key":"20_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"565","DOI":"10.1007\/978-3-540-45146-4_33","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"R Canetti","year":"2003","unstructured":"Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing chosen-ciphertext security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 565\u2013582. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-45146-4_33"},{"key":"20_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/3-540-48071-4_7","volume-title":"Advances in Cryptology \u2014 CRYPTO\u2019 92","author":"D Chaum","year":"1993","unstructured":"Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89\u2013105. Springer, Heidelberg (1993). https:\/\/doi.org\/10.1007\/3-540-48071-4_7"},{"key":"20_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"298","DOI":"10.1007\/978-3-540-76900-2_18","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"SG Choi","year":"2007","unstructured":"Choi, S.G., Elbaz, A., Juels, A., Malkin, T., Yung, M.: Two-party computing with encrypted data. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 298\u2013314. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-76900-2_18"},{"key":"20_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/BFb0055717","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201998","author":"R Cramer","year":"1998","unstructured":"Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13\u201325. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0055717"},{"key":"20_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"445","DOI":"10.1007\/3-540-46766-1_36","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201991","author":"I Damg\u00e5rd","year":"1992","unstructured":"Damg\u00e5rd, I.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 445\u2013456. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_36"},{"issue":"6","key":"20_CR15","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1007\/s10207-010-0119-9","volume":"9","author":"I Damg\u00e5rd","year":"2010","unstructured":"Damg\u00e5rd, I., Jurik, M., Nielsen, J.B.: A generalization of Paillier\u2019s public-key system with applications to electronic voting. Int. J. Inf. Secur. 9(6), 371\u2013385 (2010)","journal-title":"Int. J. Inf. Secur."},{"key":"20_CR16","doi-asserted-by":"publisher","first-page":"53","DOI":"10.1016\/j.adhoc.2013.04.013","volume":"15","author":"T Dimitriou","year":"2014","unstructured":"Dimitriou, T., Michalas, A.: Multi-party trust computation in decentralized environments in the presence of malicious adversaries. Ad Hoc Netw. 15, 53\u201366 (2014)","journal-title":"Ad Hoc Netw."},{"key":"20_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"10","DOI":"10.1007\/3-540-39568-7_2","volume-title":"Advances in Cryptology","author":"T ElGamal","year":"1985","unstructured":"ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10\u201318. Springer, Heidelberg (1985). https:\/\/doi.org\/10.1007\/3-540-39568-7_2"},{"key":"20_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/978-3-030-34618-8_6","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2019","author":"A Faonio","year":"2019","unstructured":"Faonio, A., Fiore, D., Herranz, J., R\u00e0fols, C.: Structure-preserving and re-randomizable RCCA-secure public key encryption and its applications. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11923, pp. 159\u2013190. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34618-8_6"},{"key":"20_CR19","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Teichner, L.: Super-Perfect Zero-Knowledge Proofs. Springer International Publishing, Cham (2020)","DOI":"10.1007\/978-3-030-43662-9_8"},{"key":"20_CR20","doi-asserted-by":"crossref","unstructured":"Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing, pp. 365\u2013377. STOC 1982. Association for Computing Machinery, New York, NY, USA (1982)","DOI":"10.1145\/800070.802212"},{"key":"20_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"163","DOI":"10.1007\/978-3-540-24660-2_14","volume-title":"Topics in Cryptology \u2013 CT-RSA 2004","author":"P Golle","year":"2004","unstructured":"Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163\u2013178. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24660-2_14"},{"key":"20_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-540-78967-3_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J Groth","year":"2008","unstructured":"Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415\u2013432. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78967-3_24"},{"issue":"6","key":"20_CR23","doi-asserted-by":"publisher","first-page":"949","DOI":"10.1109\/TIFS.2013.2258914","volume":"8","author":"O Hasan","year":"2013","unstructured":"Hasan, O., Brunie, L., Bertino, E., Shang, N.: A decentralized privacy preserving reputation protocol for the malicious adversarial model. IEEE Trans. Inf. Forensics Security 8(6), 949\u2013962 (2013)","journal-title":"IEEE Trans. Inf. Forensics Security"},{"key":"20_CR24","doi-asserted-by":"publisher","unstructured":"Hazay, C., Lindell, Y.: Efficient Secure Two-Party Protocols: Techniques and Constructions. Springer-Verlag, 1st edn. (2010). https:\/\/doi.org\/10.1007\/978-3-642-14303-8","DOI":"10.1007\/978-3-642-14303-8"},{"key":"20_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"539","DOI":"10.1007\/3-540-45539-6_38","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2000","author":"M Hirt","year":"2000","unstructured":"Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539\u2013556. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-45539-6_38"},{"key":"20_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"162","DOI":"10.1007\/3-540-44448-3_13","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2000","author":"M Jakobsson","year":"2000","unstructured":"Jakobsson, M., Juels, A.: Mix and match: secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162\u2013177. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-44448-3_13"},{"key":"20_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1007\/3-540-44647-8_10","volume-title":"Advances in Cryptology \u2014 CRYPTO 2001","author":"Y Lindell","year":"2001","unstructured":"Lindell, Y.: Parallel coin-tossing and constant-round secure two-party computation. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 171\u2013189. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_10"},{"key":"20_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"23","DOI":"10.1007\/978-3-030-59013-0_2","volume-title":"Computer Security \u2013 ESORICS 2020","author":"E McMurtry","year":"2020","unstructured":"McMurtry, E., Pereira, O., Teague, V.: When is a test not a proof? In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12309, pp. 23\u201341. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-59013-0_2"},{"key":"20_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/3-540-48910-X_16","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201999","author":"P Paillier","year":"1999","unstructured":"Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223\u2013238. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48910-X_16"},{"key":"20_CR30","doi-asserted-by":"crossref","unstructured":"Parkes, D., Rabin, M., Shieber, S., Thorpe, C.: Practical secrecy-preserving, verifiably correct and trustworthy auctions. In: ICEC 2006 (2006)","DOI":"10.1145\/1151454.1151478"},{"key":"20_CR31","unstructured":"Pass, R.: Alternative Variants of Zero-Knowledge Proofs. Techical report, KTH Royal Institute of Technology (2004)"},{"key":"20_CR32","unstructured":"Pass, R., Shelat, A.: A course in Cryptography (2010). http:\/\/www.cs.cornell.edu\/courses\/cs4830\/2010fa\/lecnotes.pdf"},{"key":"20_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"517","DOI":"10.1007\/978-3-540-74143-5_29","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"M Prabhakaran","year":"2007","unstructured":"Prabhakaran, M., Rosulek, M.: Rerandomizable RCCA encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 517\u2013534. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-74143-5_29"},{"key":"20_CR34","unstructured":"Reinert, M.: Cryptographic Techniques for Privacy and Access Control in Cloud-Based Applications. Ph.D. thesis, Saarland University, Saarbr\u00fccken, Germany (2018)"},{"issue":"9\u201310","key":"20_CR35","doi-asserted-by":"publisher","first-page":"1646","DOI":"10.1016\/j.mcm.2008.05.015","volume":"48","author":"PYA Ryan","year":"2008","unstructured":"Ryan, P.Y.A.: Pr\u00eat \u00e0 Voter with Paillier encryption. Math. Comput. Model. 48(9\u201310), 1646\u20131662 (2008)","journal-title":"Math. Comput. Model."},{"key":"20_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"313","DOI":"10.1007\/11863908_20","volume-title":"Computer Security \u2013 ESORICS 2006","author":"PYA Ryan","year":"2006","unstructured":"Ryan, P.Y.A., Schneider, S.A.: Pr\u00eat \u00e0 voter with re-encryption mixes. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, pp. 313\u2013326. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11863908_20"},{"key":"20_CR37","unstructured":"Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) Advances in Cryptology \u2013 CRYPTO 1989 Proceedings (1990)"},{"issue":"12","key":"20_CR38","doi-asserted-by":"publisher","first-page":"1351","DOI":"10.1002\/sec.418","volume":"5","author":"Q Tang","year":"2012","unstructured":"Tang, Q.: Public key encryption supporting plaintext equality test and user-specified authorization. Sec. and Commun. Netw. 5(12), 1351\u20131362 (2012)","journal-title":"Sec. and Commun. Netw."},{"key":"20_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/978-3-642-11925-5_9","volume-title":"Topics in Cryptology - CT-RSA 2010","author":"G Yang","year":"2010","unstructured":"Yang, G., Tan, C.H., Huang, Q., Wong, D.S.: Probabilistic public key encryption with equality test. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 119\u2013131. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-11925-5_9"}],"container-title":["Lecture Notes in Computer Science","Financial Cryptography and Data Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-64322-8_20","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T22:31:13Z","timestamp":1634941873000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-662-64322-8_20"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783662643211","9783662643228"],"references-count":39,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-662-64322-8_20","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"23 October 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"FC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Financial Cryptography and Data Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"1 March 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5 March 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"25","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"fc2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/fc21.ifca.ai\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}