iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/S00145-021-09379-Y
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:48:32Z","timestamp":1725461312345},"reference-count":49,"publisher":"Springer Science and Business Media LLC","issue":"3","license":[{"start":{"date-parts":[[2021,4,28]],"date-time":"2021-04-28T00:00:00Z","timestamp":1619568000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,4,28]],"date-time":"2021-04-28T00:00:00Z","timestamp":1619568000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["J Cryptol"],"published-print":{"date-parts":[[2021,7]]},"DOI":"10.1007\/s00145-021-09379-y","type":"journal-article","created":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T23:05:44Z","timestamp":1619564744000},"update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":11,"title":["On Subversion-Resistant SNARKs"],"prefix":"10.1007","volume":"34","author":[{"given":"Behzad","family":"Abdolmaleki","sequence":"first","affiliation":[]},{"given":"Helger","family":"Lipmaa","sequence":"additional","affiliation":[]},{"given":"Janno","family":"Siim","sequence":"additional","affiliation":[]},{"given":"Micha\u0142","family":"Zaj\u0105c","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,4,28]]},"reference":[{"key":"9379_CR1","doi-asserted-by":"publisher","unstructured":"B. Abdolmaleki, K. Baghery, H. Lipmaa, and M. Zajac, A subversion-resistant SNARK, in T. Takagi and T. Peyrin, (eds.), ASIACRYPT\u00a02017, Part\u00a0III, vol. 10626 of LNCS, (Springer, Heidelberg, 2017), pp. 3\u201333. https:\/\/doi.org\/10.1007\/978-3-319-70700-6_1","DOI":"10.1007\/978-3-319-70700-6_1"},{"key":"9379_CR2","doi-asserted-by":"crossref","unstructured":"B. Abdolmaleki, K. Baghery, H. Lipmaa, and M. Zajac. A subversion-resistant SNARK. Cryptology ePrint Archive, Report 2017\/599, (2017). http:\/\/eprint.iacr.org\/2017\/599","DOI":"10.1007\/978-3-319-70700-6_1"},{"key":"9379_CR3","doi-asserted-by":"publisher","unstructured":"B. Abdolmaleki, H. Lipmaa, J. Siim, and M. Zajac. On QA-NIZK in the BPK model, in A. Kiayias, M. Kohlweiss, P. Wallden, and V. Zikas, eds, PKC\u00a02020, Part\u00a0I, vol. 12110 of LNCS, (Springer, Heidelberg, 2020), pp. 590\u2013620. https:\/\/doi.org\/10.1007\/978-3-030-45374-9_20","DOI":"10.1007\/978-3-030-45374-9_20"},{"key":"9379_CR4","doi-asserted-by":"publisher","unstructured":"D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext, in R. Cramer, (ed.), EUROCRYPT\u00a02005, vol. 3494 of LNCS, (Springer, Heidelberg, 2005), pp. 440\u2013456. https:\/\/doi.org\/10.1007\/11426639_26","DOI":"10.1007\/11426639_26"},{"key":"9379_CR5","doi-asserted-by":"publisher","unstructured":"E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, and M. Virza. SNARKs for C: verifying program executions succinctly and in zero knowledge, in R. Canetti, J.A. Garay, (eds.), CRYPTO\u00a02013, Part\u00a0II, vol. 8043 of LNCS, (Springer, Heidelberg, 2013). https:\/\/doi.org\/10.1007\/978-3-642-40084-1_6","DOI":"10.1007\/978-3-642-40084-1_6"},{"key":"9379_CR6","doi-asserted-by":"publisher","unstructured":"E. Ben-Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza. Zerocash: Decentralized anonymous payments from bitcoin, in 2014 IEEE Symposium on Security and Privacy, (IEEE Computer Society Press, 2014), pp. 459\u2013474. https:\/\/doi.org\/10.1109\/SP.2014.36","DOI":"10.1109\/SP.2014.36"},{"key":"9379_CR7","doi-asserted-by":"publisher","unstructured":"N. Bitansky, R. Canetti, O. Paneth, and A. Rosen. On the existence of extractable one-way functions, in D.B. Shmoys, (ed.), 46th ACM STOC, (ACM Press, May\/June 2014), pp. 505\u2013514. https:\/\/doi.org\/10.1145\/2591796.2591859","DOI":"10.1145\/2591796.2591859"},{"key":"9379_CR8","unstructured":"E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza. Succinct non-interactive zero knowledge for a von neumann architecture, in K. Fu and J. Jung, (eds.), USENIX Security 2014, (USENIX Association, 2014), pp. 781\u2013796"},{"key":"9379_CR9","doi-asserted-by":"publisher","unstructured":"M. Blum, P. Feldman, and S. Micali. Non-interactive zero-knowledge and its applications (extended abstract), in 20th ACM STOC, (ACM Press, May 1988), pp. 103\u2013112. https:\/\/doi.org\/10.1145\/62212.62222","DOI":"10.1145\/62212.62222"},{"key":"9379_CR10","doi-asserted-by":"publisher","unstructured":"M. Bellare, G. Fuchsbauer, and A. Scafuro. NIZKs with an untrusted CRS: security in the face of parameter subversion, in J.H. Cheon and T. Takagi, (eds.), ASIACRYPT\u00a02016, Part\u00a0II, vol. 10032 of LNCS, (Springer, Heidelberg, 2016), pp. 777\u2013804. https:\/\/doi.org\/10.1007\/978-3-662-53890-6_26","DOI":"10.1007\/978-3-662-53890-6_26"},{"key":"9379_CR11","doi-asserted-by":"crossref","unstructured":"M. Bellare, J.A. Garay, and T. Rabin. Batch verification with applications to cryptography and checking, in C.L. Lucchesi and A.V. Moura, (eds.), LATIN 1998, vol. 1380 of LNCS, (Springer, Heidelberg, 1998), pp. 170\u2013191","DOI":"10.1007\/BFb0054320"},{"key":"9379_CR12","unstructured":"S. Bowe. BLS12-381: New zk-SNARK Elliptic Curve Construction. Blog post, https:\/\/blog.z.cash\/new-snark-curve\/, last accessed in July, 2018, March\u00a011 (2017)"},{"key":"9379_CR13","unstructured":"D.R.L. Brown. The exact security of ECDSA. Contributions to IEEE P1363a, (2001). http:\/\/grouper.ieee.org\/groups\/1363\/"},{"key":"9379_CR14","doi-asserted-by":"publisher","unstructured":"R. Canetti, O. Goldreich, S. Goldwasser, and S. Micali. Resettable zero-knowledge (extended abstract), in 32nd ACM STOC, (ACM Press, 2000), pp. 235\u2013244. https:\/\/doi.org\/10.1145\/335305.335334","DOI":"10.1145\/335305.335334"},{"key":"9379_CR15","doi-asserted-by":"publisher","unstructured":"I. Damg\u00e5rd. Towards practical public key systems secure against chosen ciphertext attacks, in J. Feigenbaum, (ed.), CRYPTO\u201991, volume 576 of LNCS, (Springer, Heidelberg, 1992), pp. 445\u2013456. https:\/\/doi.org\/10.1007\/3-540-46766-1_36","DOI":"10.1007\/3-540-46766-1_36"},{"key":"9379_CR16","doi-asserted-by":"publisher","unstructured":"G. Danezis, C. Fournet, J. Groth, and M. Kohlweiss. Square span programs with applications to succinct NIZK arguments, in P. Sarkar and T. Iwata, (eds), ASIACRYPT\u00a02014, Part\u00a0I, volume 8873 of LNCS, (Springer, Heidelberg, 2014), pp. 532\u2013550. https:\/\/doi.org\/10.1007\/978-3-662-45611-8_28","DOI":"10.1007\/978-3-662-45611-8_28"},{"key":"9379_CR17","doi-asserted-by":"crossref","unstructured":"G. Danezis, C. Fournet, M. Kohlweiss, and B. Parno. Pinocchio coin: building zerocoin from a succinct pairing-based proof system. pp. 27\u201330, Berlin, Germany, (2013). ACM","DOI":"10.1145\/2517872.2517878"},{"key":"9379_CR18","doi-asserted-by":"crossref","unstructured":"G. Di Crescenzo and H. Lipmaa. Succinct NP proofs from an extractability assumption, in A. Beckmann, C. Dimitracopoulos, and B. L\u00f6we, editors, Computability in Europe, CIE 2008, volume 5028 of LNCS, pp. 175\u2013185, Athens, Greece, June\u00a015\u201320, (2008). Springer, Heidelberg","DOI":"10.1007\/978-3-540-69407-6_21"},{"key":"9379_CR19","doi-asserted-by":"publisher","unstructured":"A. Escala, G. Herold, E. Kiltz, C. R\u00e0fols, and J. Villar. An algebraic framework for Diffie-Hellman assumptions, in R. Canetti and J.A. Garay, (eds.), CRYPTO\u00a02013, Part\u00a0II, volume 8043 of LNCS, (Springer, Heidelberg, 2013), pp. 129\u2013147. https:\/\/doi.org\/10.1007\/978-3-642-40084-1_8","DOI":"10.1007\/978-3-642-40084-1_8"},{"key":"9379_CR20","doi-asserted-by":"publisher","unstructured":"G. Fuchsbauer, E. Kiltz, and J. Loss. The algebraic group model and its applications, in H. Shacham and A. Boldyreva, (eds), CRYPTO\u00a02018, Part\u00a0II, volume 10992 of LNCS, (Springer, Heidelberg, 2018), pp. 33\u201362. https:\/\/doi.org\/10.1007\/978-3-319-96881-0_2","DOI":"10.1007\/978-3-319-96881-0_2"},{"key":"9379_CR21","doi-asserted-by":"publisher","unstructured":"P. Fauzi, H. Lipmaa, and M. Zajac. A shuffle argument secure in the generic model, in J.H. Cheon and T. Takagi, (eds.), ASIACRYPT\u00a02016, Part\u00a0II, volume 10032 of LNCS, (Springer, Heidelberg, 2016), pp. 841\u2013872. https:\/\/doi.org\/10.1007\/978-3-662-53890-6_28","DOI":"10.1007\/978-3-662-53890-6_28"},{"key":"9379_CR22","doi-asserted-by":"publisher","unstructured":"G. Fuchsbauer and M. Orr\u00f9. Non-interactive zaps of knowledge, in B. Preneel and F. Vercauteren, (eds.), ACNS 18, volume 10892 of LNCS, (Springer, Heidelberg, 2018), pp. 44\u201362. https:\/\/doi.org\/10.1007\/978-3-319-93387-0_3","DOI":"10.1007\/978-3-319-93387-0_3"},{"key":"9379_CR23","doi-asserted-by":"publisher","unstructured":"G. Fuchsbauer. Subversion-zero-knowledge SNARKs, in M. Abdalla and R. Dahab, (eds.), PKC\u00a02018, Part\u00a0I, volume 10769 of LNCS, (Springer, Heidelberg, 2018), pp. 315\u2013347. https:\/\/doi.org\/10.1007\/978-3-319-76578-5_11","DOI":"10.1007\/978-3-319-76578-5_11"},{"key":"9379_CR24","unstructured":"A. Gabizon. On the security of the BCTV pinocchio zk-SNARK variant. Cryptology ePrint Archive, Report 2019\/119, (2019). https:\/\/eprint.iacr.org\/2019\/119"},{"key":"9379_CR25","doi-asserted-by":"publisher","unstructured":"R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers, in T. Rabin, (ed.), CRYPTO\u00a02010, volume 6223 of LNCS, (Springer, Heidelberg, 2010), pp. 465\u2013482. https:\/\/doi.org\/10.1007\/978-3-642-14623-7_25","DOI":"10.1007\/978-3-642-14623-7_25"},{"key":"9379_CR26","doi-asserted-by":"publisher","unstructured":"R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct NIZKs without PCPs, in T. Johansson and P.Q. Nguyen, (eds.), EUROCRYPT\u00a02013, volume 7881 of LNCS, (Springer, Heidelberg, 2013), pp. 626\u2013645. https:\/\/doi.org\/10.1007\/978-3-642-38348-9_37","DOI":"10.1007\/978-3-642-38348-9_37"},{"key":"9379_CR27","doi-asserted-by":"publisher","unstructured":"J. Groth, M. Kohlweiss, M. Maller, S. Meiklejohn, and I. Miers. Updatable and universal common reference strings with applications to zk-SNARKs, in H. Shacham and A. Boldyreva, (eds.), CRYPTO\u00a02018, Part\u00a0III, volume 10993 of LNCS, (Springer, Heidelberg, 2018), pp. 698\u2013728. https:\/\/doi.org\/10.1007\/978-3-319-96878-0_24","DOI":"10.1007\/978-3-319-96878-0_24"},{"key":"9379_CR28","doi-asserted-by":"publisher","unstructured":"O. Goldreich and Y. Oren. Definitions and properties of zero-knowledge proof systems. Journal of Cryptology, 7(1):1\u201332, 1994. https:\/\/doi.org\/10.1007\/BF00195207","DOI":"10.1007\/BF00195207"},{"key":"9379_CR29","doi-asserted-by":"publisher","unstructured":"J. Groth, R. Ostrovsky, and A. Sahai. Non-interactive zaps and new techniques for NIZK, in C.a Dwork, (ed.), CRYPTO\u00a02006, volume 4117 of LNCS, (Springer, Heidelberg, August 2006), pp. 97\u2013111. https:\/\/doi.org\/10.1007\/11818175_6","DOI":"10.1007\/11818175_6"},{"key":"9379_CR30","doi-asserted-by":"crossref","unstructured":"S.D. Galbraith, K.G. Paterson, and N.P. Smart. Pairings for cryptographers. Discrete Appl. Math., 156(16):3113\u20133121 (2008)","DOI":"10.1016\/j.dam.2007.12.010"},{"key":"9379_CR31","doi-asserted-by":"publisher","unstructured":"J. Groth. Simulation-sound NIZK proofs for a practical language and constant size group signatures, in X. Lai and K. Chen, (eds.), ASIACRYPT\u00a02006, volume 4284 of LNCS, (Springer, Heidelberg, 2006), pp. 444\u2013459. https:\/\/doi.org\/10.1007\/11935230_29","DOI":"10.1007\/11935230_29"},{"key":"9379_CR32","doi-asserted-by":"publisher","unstructured":"J. Groth. Short pairing-based non-interactive zero-knowledge arguments, in M. Abe, (ed.), ASIACRYPT\u00a02010, volume 6477 of LNCS, (Springer, Heidelberg, 2010), pp. 321\u2013340. https:\/\/doi.org\/10.1007\/978-3-642-17373-8_19","DOI":"10.1007\/978-3-642-17373-8_19"},{"key":"9379_CR33","doi-asserted-by":"publisher","unstructured":"J. Groth. On the size of pairing-based non-interactive arguments, in M. Fischlin and J.-S. Coron, (eds.), EUROCRYPT\u00a02016, Part\u00a0II, volume 9666 of LNCS, (Springer, Heidelberg, 2016), pp. 305\u2013326. https:\/\/doi.org\/10.1007\/978-3-662-49896-5_11","DOI":"10.1007\/978-3-662-49896-5_11"},{"key":"9379_CR34","doi-asserted-by":"publisher","unstructured":"C. Gentry and D. Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions, in L. Fortnow and S.P. Vadhan, (eds.), 43rd ACM STOC, (ACM Press, 2011), pp. 99\u2013108. https:\/\/doi.org\/10.1145\/1993636.1993651","DOI":"10.1145\/1993636.1993651"},{"key":"9379_CR35","doi-asserted-by":"publisher","unstructured":"T. Icart. How to hash into elliptic curves, in S. Halevi, editor, CRYPTO\u00a02009, volume 5677 of LNCS, (Springer, Heidelberg, 2009), pp. 303\u2013316. https:\/\/doi.org\/10.1007\/978-3-642-03356-8_18","DOI":"10.1007\/978-3-642-03356-8_18"},{"key":"9379_CR36","doi-asserted-by":"publisher","unstructured":"C.S. Jutla and A. Roy. Shorter quasi-adaptive NIZK proofs for linear subspaces, in K. Sako and P. Sarkar, (eds.), ASIACRYPT\u00a02013, Part\u00a0I, volume 8269 of LNCS, (Springer, Heidelberg, 2013), pp. 1\u201320. https:\/\/doi.org\/10.1007\/978-3-642-42033-7_1","DOI":"10.1007\/978-3-642-42033-7_1"},{"key":"9379_CR37","doi-asserted-by":"publisher","unstructured":"A.E. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou. Hawk: the blockchain model of cryptography and privacy-preserving smart contracts, in 2016 IEEE Symposium on Security and Privacy, (IEEE Computer Society Press, 2016), pp. 839\u2013858. https:\/\/doi.org\/10.1109\/SP.2016.55","DOI":"10.1109\/SP.2016.55"},{"key":"9379_CR38","doi-asserted-by":"publisher","unstructured":"H. Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments, in R. Cramer, (ed.), TCC\u00a02012, volume 7194 of LNCS, (Springer, Heidelberg, 2012), pp. 169\u2013189. https:\/\/doi.org\/10.1007\/978-3-642-28914-9_10","DOI":"10.1007\/978-3-642-28914-9_10"},{"key":"9379_CR39","doi-asserted-by":"publisher","unstructured":"H. Lipmaa. Succinct non-interactive zero knowledge arguments from span programs and linear error-correcting codes, in K. Sako and P. Sarkar, (eds.), ASIACRYPT\u00a02013, Part\u00a0I, volume 8269 of LNCS, (Springer, Heidelberg, 2013), pp. 41\u201360. https:\/\/doi.org\/10.1007\/978-3-642-42033-7_3","DOI":"10.1007\/978-3-642-42033-7_3"},{"key":"9379_CR40","doi-asserted-by":"publisher","unstructured":"H. Lipmaa. Prover-efficient commit-and-prove zero-knowledge SNARKs, in D. Pointcheval, A. Nitaj, and T. Rachidi, (eds.), AFRICACRYPT 16, volume 9646 of LNCS, (Springer, Heidelberg, 2016), pp. 185\u2013206. https:\/\/doi.org\/10.1007\/978-3-319-31517-1_10","DOI":"10.1007\/978-3-319-31517-1_10"},{"key":"9379_CR41","unstructured":"H. Lipmaa. Simulation-Extractable ZK-SNARKs Revisited. Technical Report 2019\/612, IACR, May\u00a031, 2019. https:\/\/eprint.iacr.org\/2019\/612, updated on 8 Feb 2020"},{"key":"9379_CR42","doi-asserted-by":"crossref","unstructured":"U.M. Maurer. Abstract models of computation in cryptography (invited paper), in N.P. Smart, (ed.), 10th IMA International Conference on Cryptography and Coding, volume 3796 of LNCS, (Springer, Heidelberg, 2005), pp. 1\u201312","DOI":"10.1007\/11586821_1"},{"key":"9379_CR43","doi-asserted-by":"publisher","unstructured":"S. Micali and L. Reyzin. Soundness in the public-key model, in J. Kilian, (ed.), CRYPTO\u00a02001, volume 2139 of LNCS, (Springer, Heidelberg, August 2001), pp. 542\u2013565. https:\/\/doi.org\/10.1007\/3-540-44647-8_32","DOI":"10.1007\/3-540-44647-8_32"},{"issue":"2","key":"9379_CR44","doi-asserted-by":"publisher","first-page":"165","DOI":"10.1007\/BF02113297","volume":"55","author":"VI Nechaev","year":"1994","unstructured":"V.\u00a0I. Nechaev. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes, 55(2):165\u2013172, 1994.","journal-title":"Math. Notes"},{"key":"9379_CR45","doi-asserted-by":"publisher","unstructured":"B. Parno, J. Howell, C. Gentry, and M. Raykova. Pinocchio: nearly practical verifiable computation, in 2013 IEEE Symposium on Security and Privacy, (IEEE Computer Society Press, May 2013), pp. 238\u2013252. https:\/\/doi.org\/10.1109\/SP.2013.47","DOI":"10.1109\/SP.2013.47"},{"key":"9379_CR46","doi-asserted-by":"crossref","unstructured":"J.T. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. Journal of the ACM, 27(4):701\u2013717, 1980.","DOI":"10.1145\/322217.322225"},{"key":"9379_CR47","doi-asserted-by":"publisher","unstructured":"V. Shoup. Lower bounds for discrete logarithms and related problems, in W. Fumy, (ed.), EUROCRYPT\u201997, volume 1233 of LNCS, (Springer, Heidelberg, 1997), pp. 256\u2013266. https:\/\/doi.org\/10.1007\/3-540-69053-0_18","DOI":"10.1007\/3-540-69053-0_18"},{"key":"9379_CR48","doi-asserted-by":"publisher","unstructured":"J. Stern, D. Pointcheval, J. Malone-Lee, and N.P. Smart. Flaws in applying proof methodologies to signature schemes, in M. Yung, (ed.), CRYPTO\u00a02002, volume 2442 of LNCS, (Springer, Heidelberg, 2002), pp. 93\u2013110. https:\/\/doi.org\/10.1007\/3-540-45708-9_7","DOI":"10.1007\/3-540-45708-9_7"},{"key":"9379_CR49","doi-asserted-by":"crossref","unstructured":"R. Zippel. Probabilistic Algorithms for Sparse Polynomials, in E.W. Ng, (ed.), EUROSM 1979, volume\u00a072 of LNCS, (Marseille, France, 1979. Springer, Heidelberg), pp. 216\u2013226","DOI":"10.1007\/3-540-09519-5_73"}],"container-title":["Journal of Cryptology"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-021-09379-y.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s00145-021-09379-y\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-021-09379-y.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,8,17]],"date-time":"2021-08-17T19:06:19Z","timestamp":1629227179000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s00145-021-09379-y"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,4,28]]},"references-count":49,"journal-issue":{"issue":"3","published-print":{"date-parts":[[2021,7]]}},"alternative-id":["9379"],"URL":"http:\/\/dx.doi.org\/10.1007\/s00145-021-09379-y","relation":{},"ISSN":["0933-2790","1432-1378"],"issn-type":[{"value":"0933-2790","type":"print"},{"value":"1432-1378","type":"electronic"}],"subject":[],"published":{"date-parts":[[2021,4,28]]},"assertion":[{"value":"30 March 2020","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"2 February 2021","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"16 February 2021","order":3,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"28 April 2021","order":4,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}],"article-number":"17"}}