iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1145/3196494.3196525
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T20:26:19Z","timestamp":1730319979350,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":47,"publisher":"ACM","license":[{"start":{"date-parts":[[2018,5,29]],"date-time":"2018-05-29T00:00:00Z","timestamp":1527552000000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"funder":[{"DOI":"10.13039\/501100004744","name":"Innoviris","doi-asserted-by":"publisher","award":["SCAUT and C-Cure"],"id":[{"id":"10.13039\/501100004744","id-type":"DOI","asserted-by":"publisher"}]},{"name":"ARC","award":["NANOSEC"]},{"name":"European Commission and Walloon Region","award":["FEDER USERMedia 501907-379156"]},{"DOI":"10.13039\/100011105","name":"European Commission","doi-asserted-by":"publisher","award":["ERC 280141, 724725"],"id":[{"id":"10.13039\/100011105","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100002661","name":"Fonds De La Recherche Scientifique - FNRS","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100002661","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2018,5,29]]},"DOI":"10.1145\/3196494.3196525","type":"proceedings-article","created":{"date-parts":[[2018,5,31]],"date-time":"2018-05-31T13:18:28Z","timestamp":1527772708000},"page":"37-50","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":12,"title":["Ciphertext Integrity with Misuse and Leakage"],"prefix":"10.1145","author":[{"given":"Francesco","family":"Berti","sequence":"first","affiliation":[{"name":"Universit\u00e9 Catholique de Louvain, Louvain-la-Neuve, Belgium"}]},{"given":"Fran\u00e7ois","family":"Koeune","sequence":"additional","affiliation":[{"name":"Universit\u00e9 Catholique de Louvain, Louvain-la-Neuve, Belgium"}]},{"given":"Olivier","family":"Pereira","sequence":"additional","affiliation":[{"name":"Universit\u00e9 Catholique de Louvain, Louvain-la-Neuve, Belgium"}]},{"given":"Thomas","family":"Peters","sequence":"additional","affiliation":[{"name":"Universit\u00e9 Catholique de Louvain, Louvain-la-Neuve, Belgium"}]},{"given":"Fran\u00e7ois-Xavier","family":"Standaert","sequence":"additional","affiliation":[{"name":"Universit\u00e9 Catholique de Louvain, Louvain-la-Neuve, Belgium"}]}],"member":"320","published-online":{"date-parts":[[2018,5,29]]},"reference":[{"key":"e_1_3_2_1_1_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-49890-3_24"},{"key":"e_1_3_2_1_2_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2009.5"},{"key":"e_1_3_2_1_3_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-45611-8_6"},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-25516-8_10"},{"key":"e_1_3_2_1_5_1","doi-asserted-by":"crossref","unstructured":"J.\n Balasch B.\n Gierlichs O.\n Reparaz and \n I.\n Verbauwhede\n . \n DPA bitslicing and masking at 1 GHz\n . In T. G\u00fcneysu and H. Handschuh editors CHES volume \n 9293\n of \n LNCS pages \n 599\n --\n 619\n . \n Springer 2015\n . J. Balasch B. Gierlichs O. Reparaz and I. Verbauwhede. DPA bitslicing and masking at 1 GHz. In T. G\u00fcneysu and H. Handschuh editors CHES volume 9293 of LNCS pages 599--619. Springer 2015.","DOI":"10.1007\/978-3-662-48324-4_30"},{"key":"e_1_3_2_1_6_1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"693","DOI":"10.1007\/978-3-319-70694-8_24","volume-title":"Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security","author":"Barwell G.","year":"2017","unstructured":"G. Barwell , D. P. Martin , E. Oswald , and M. Stam . Authenticated encryption in the face of protocol and side channel leakage . In T. Takagi and T. Peyrin, editors, Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security , Hong Kong, China, December 3-7, 2017 , Proceedings, Part I, volume 10624 of Lecture Notes in Computer Science , pages 693 -- 723 . Springer , 2017. G. Barwell, D. P. Martin, E. Oswald, and M. Stam. Authenticated encryption in the face of protocol and side channel leakage. In T. Takagi and T. Peyrin, editors, Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I, volume 10624 of Lecture Notes in Computer Science, pages 693--723. Springer, 2017."},{"key":"e_1_3_2_1_7_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-27239-9_6"},{"key":"e_1_3_2_1_8_1","doi-asserted-by":"publisher","DOI":"10.1007\/s12095-014-0113-6"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-008-9026-x"},{"volume-title":"Leakage-resilient and misuse-resistant authenticated encryption. IACR Cryptology ePrint Archive","year":"2016","author":"Berti F.","key":"e_1_3_2_1_10_1","unstructured":"F. Berti , F. Koeune , O. Pereira , T. Peters , and F. Standaert . Leakage-resilient and misuse-resistant authenticated encryption. IACR Cryptology ePrint Archive , 2016 :996, 2016. F. Berti, F. Koeune, O. Pereira, T. Peters, and F. Standaert. Leakage-resilient and misuse-resistant authenticated encryption. IACR Cryptology ePrint Archive, 2016:996, 2016."},{"key":"e_1_3_2_1_11_1","doi-asserted-by":"publisher","DOI":"10.46586\/tosc.v2017.i3.271-293"},{"key":"e_1_3_2_1_12_1","doi-asserted-by":"publisher","DOI":"10.5555\/1788414.1788425"},{"key":"e_1_3_2_1_13_1","first-page":"367","volume-title":"FSE 2013","volume":"8424","author":"Boldyreva A.","year":"2013","unstructured":"A. Boldyreva , J. P. Degabriele , K. G. Paterson , and M. Stam . On symmetric encryption with distinguishable decryption failures . In FSE 2013 , volume 8424 of LNCS, pages 367 -- 390 . Springer , 2013 . A. Boldyreva, J. P. Degabriele, K. G. Paterson, and M. Stam. On symmetric encryption with distinguishable decryption failures. In FSE 2013, volume 8424 of LNCS, pages 367--390. Springer, 2013."},{"volume-title":"Competition for authenticated encryption: Security, applicability, and robustness. https:\/\/competitions.cr.yp.to\/caesar.html","year":"2012","author":"CAESAR.","key":"e_1_3_2_1_14_1","unstructured":"CAESAR. Competition for authenticated encryption: Security, applicability, and robustness. https:\/\/competitions.cr.yp.to\/caesar.html , 2012 . CAESAR. Competition for authenticated encryption: Security, applicability, and robustness. https:\/\/competitions.cr.yp.to\/caesar.html, 2012."},{"key":"e_1_3_2_1_15_1","series-title":"LNCS","first-page":"13","volume-title":"B. S. K. Jr., cC","author":"Chari S.","year":"2002","unstructured":"S. Chari , J. R. Rao , and P. Rohatgi . Template attacks . In B. S. K. Jr., cC . K. Kocc, and C. Paar, editors, CHES, volume 2523 of LNCS , pages 13 -- 28 . Springer , 2002 . S. Chari, J. R. Rao, and P. Rohatgi. Template attacks. In B. S. K. Jr., cC. K. Kocc, and C. Paar, editors, CHES, volume 2523 of LNCS, pages 13--28. Springer, 2002."},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.46586\/tosc.v2017.i1.80-105"},{"key":"e_1_3_2_1_17_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-31271-2_14"},{"key":"e_1_3_2_1_18_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2011.42"},{"key":"e_1_3_2_1_19_1","doi-asserted-by":"publisher","DOI":"10.1109\/FOCS.2008.56"},{"key":"e_1_3_2_1_20_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-33027-8_13"},{"key":"e_1_3_2_1_21_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-17470-9_5"},{"key":"e_1_3_2_1_22_1","first-page":"897","volume-title":"USENIX Security","author":"Gruss D.","year":"2015","unstructured":"D. Gruss , R. Spreitzer , and S. Mangard . Cache template attacks: Automating attacks on inclusive last-level caches . In USENIX Security , pages 897 -- 912 , 2015 . D. Gruss, R. Spreitzer, and S. Mangard. Cache template attacks: Automating attacks on inclusive last-level caches. In USENIX Security, pages 897--912, 2015."},{"key":"e_1_3_2_1_23_1","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813613"},{"key":"e_1_3_2_1_24_1","series-title":"LNCS","first-page":"15","volume-title":"EUROCRYPT","author":"Hoang V. T.","year":"2015","unstructured":"V. T. Hoang , T. Krovetz , and P. Rogaway . Robust authenticated-encryption AEZ and the problem that it solves . In EUROCRYPT , volume 9056 of LNCS , pages 15 -- 44 . Springer , 2015 . V. T. Hoang, T. Krovetz, and P. Rogaway. Robust authenticated-encryption AEZ and the problem that it solves. In EUROCRYPT, volume 9056 of LNCS, pages 15--44. Springer, 2015."},{"volume-title":"Information technology -- security techniques -- authenticated encryption. https:\/\/www.iso.org\/standard\/46345.html","year":"2009","author":"IEC","key":"e_1_3_2_1_25_1","unstructured":"ISO\/ IEC 19772:2009. Information technology -- security techniques -- authenticated encryption. https:\/\/www.iso.org\/standard\/46345.html , 2009 . ISO\/IEC 19772:2009. Information technology -- security techniques -- authenticated encryption. https:\/\/www.iso.org\/standard\/46345.html, 2009."},{"key":"e_1_3_2_1_26_1","first-page":"284","volume-title":"FSE","author":"Katz J.","year":"2000","unstructured":"J. Katz and M. Yung . Unforgeable encryption and chosen ciphertext secure modes of operation . In FSE , pages 284 -- 299 , 2000 . J. Katz and M. Yung. Unforgeable encryption and chosen ciphertext secure modes of operation. In FSE, pages 284--299, 2000."},{"key":"e_1_3_2_1_27_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-45611-8_12"},{"key":"e_1_3_2_1_28_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-48324-4_31"},{"key":"e_1_3_2_1_29_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-24660-2_18"},{"key":"e_1_3_2_1_30_1","doi-asserted-by":"publisher","DOI":"10.1049\/iet-ifs.2010.0096"},{"key":"e_1_3_2_1_31_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-27239-9_18"},{"key":"e_1_3_2_1_32_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-12678-9_17"},{"key":"e_1_3_2_1_33_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-24638-1_16"},{"key":"e_1_3_2_1_34_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-55220-5_15"},{"key":"e_1_3_2_1_35_1","unstructured":"NIST. FIPS PUB 186--4 Digital Signature Standard (DSS). http:\/\/nvlpubs.nist.gov\/nistpubs\/FIPS\/NIST.FIPS.186--4.pdf 2013. NIST. FIPS PUB 186--4 Digital Signature Standard (DSS). http:\/\/nvlpubs.nist.gov\/nistpubs\/FIPS\/NIST.FIPS.186--4.pdf 2013."},{"volume-title":"NDSS","year":"2012","author":"Paterson K. G.","key":"e_1_3_2_1_36_1","unstructured":"K. G. Paterson and N. J. AlFardan . Plaintext-recovery attacks against datagram TLS . In NDSS , 2012 . K. G. Paterson and N. J. AlFardan. Plaintext-recovery attacks against datagram TLS. In NDSS, 2012."},{"key":"e_1_3_2_1_37_1","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813626"},{"key":"e_1_3_2_1_38_1","doi-asserted-by":"publisher","DOI":"10.5555\/3088723.3088768"},{"volume-title":"July","year":"2017","author":"Rescorla E.","key":"e_1_3_2_1_39_1","unstructured":"E. Rescorla . The transport layer security (tls) protocol version 1.3. https:\/\/tlswg.github.io\/tls13-spec\/draft-ietf-tls-tls13.html , July 2017 . E. Rescorla. The transport layer security (tls) protocol version 1.3. https:\/\/tlswg.github.io\/tls13-spec\/draft-ietf-tls-tls13.html, July 2017."},{"key":"e_1_3_2_1_40_1","doi-asserted-by":"publisher","DOI":"10.5555\/1881511.1881549"},{"key":"e_1_3_2_1_41_1","doi-asserted-by":"publisher","DOI":"10.1007\/11761679_23"},{"key":"e_1_3_2_1_42_1","doi-asserted-by":"publisher","DOI":"10.1007\/11761679_23"},{"key":"e_1_3_2_1_43_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-40041-4_19"},{"key":"e_1_3_2_1_44_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-45611-8_15"},{"key":"e_1_3_2_1_45_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-34961-4_44"},{"key":"e_1_3_2_1_46_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-36095-4_15"},{"key":"e_1_3_2_1_47_1","doi-asserted-by":"publisher","DOI":"10.1145\/1866307.1866324"}],"event":{"name":"ASIA CCS '18: ACM Asia Conference on Computer and Communications Security","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Incheon Republic of Korea","acronym":"ASIA CCS '18"},"container-title":["Proceedings of the 2018 on Asia Conference on Computer and Communications Security"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3196494.3196525","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,9]],"date-time":"2023-01-09T02:35:36Z","timestamp":1673231736000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3196494.3196525"}},"subtitle":["Definition and Efficient Constructions with Symmetric Primitives"],"short-title":[],"issued":{"date-parts":[[2018,5,29]]},"references-count":47,"alternative-id":["10.1145\/3196494.3196525","10.1145\/3196494"],"URL":"https:\/\/doi.org\/10.1145\/3196494.3196525","relation":{},"subject":[],"published":{"date-parts":[[2018,5,29]]},"assertion":[{"value":"2018-05-29","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}