{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T05:40:15Z","timestamp":1726033215225},"publisher-location":"Cham","reference-count":23,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030215477"},{"type":"electronic","value":"9783030215484"}],"license":[{"start":{"date-parts":[[2019,1,1]],"date-time":"2019-01-01T00:00:00Z","timestamp":1546300800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2019,1,1]],"date-time":"2019-01-01T00:00:00Z","timestamp":1546300800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2019,1,1]],"date-time":"2019-01-01T00:00:00Z","timestamp":1546300800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2019]]},"DOI":"10.1007\/978-3-030-21548-4_19","type":"book-chapter","created":{"date-parts":[[2019,6,25]],"date-time":"2019-06-25T19:05:30Z","timestamp":1561489530000},"page":"343-361","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":3,"title":["Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation"],"prefix":"10.1007","author":[{"given":"Ryo","family":"Kikuchi","sequence":"first","affiliation":[]},{"given":"Nuttapong","family":"Attrapadung","sequence":"additional","affiliation":[]},{"given":"Koki","family":"Hamada","sequence":"additional","affiliation":[]},{"given":"Dai","family":"Ikarashi","sequence":"additional","affiliation":[]},{"given":"Ai","family":"Ishida","sequence":"additional","affiliation":[]},{"given":"Takahiro","family":"Matsuda","sequence":"additional","affiliation":[]},{"given":"Yusuke","family":"Sakai","sequence":"additional","affiliation":[]},{"given":"Jacob C. N.","family":"Schuldt","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2019,5,30]]},"reference":[{"key":"19_CR1","doi-asserted-by":"crossref","unstructured":"Araki, T., et al.: Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier. In: IEEE Symposium on Security and Privacy, SP 2017 (2017)","DOI":"10.1109\/SP.2017.15"},{"key":"19_CR2","doi-asserted-by":"crossref","unstructured":"Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: ACM CCS 2016, pp. 805\u2013817 (2016)","DOI":"10.1145\/2976749.2978331"},{"key":"19_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"420","DOI":"10.1007\/3-540-46766-1_34","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201991","author":"D Beaver","year":"1992","unstructured":"Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420\u2013432. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_34"},{"key":"19_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/978-3-540-78524-8_13","volume-title":"Theory of Cryptography","author":"Z Beerliov\u00e1-Trub\u00edniov\u00e1","year":"2008","unstructured":"Beerliov\u00e1-Trub\u00edniov\u00e1, Z., Hirt, M.: Perfectly-secure MPC with linear communication complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 213\u2013230. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78524-8_13"},{"key":"19_CR5","unstructured":"Beimel, A.: Secure schemes for secret sharing and key distribution. Ph.D. thesis, Israel Institute of Technology (1996)"},{"key":"19_CR6","doi-asserted-by":"crossref","unstructured":"Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC 1988, pp. 1\u201310 (1988)","DOI":"10.1145\/62212.62213"},{"key":"19_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"663","DOI":"10.1007\/978-3-642-32009-5_39","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"E Ben-Sasson","year":"2012","unstructured":"Ben-Sasson, E., Fehr, S., Ostrovsky, R.: Near-linear unconditionally-secure multiparty computation with a dishonest minority. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 663\u2013680. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_39"},{"key":"19_CR8","doi-asserted-by":"crossref","unstructured":"Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136\u2013145 (2001)","DOI":"10.1109\/SFCS.2001.959888"},{"key":"19_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"395","DOI":"10.1007\/978-3-319-96878-0_14","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"I Cascudo","year":"2018","unstructured":"Cascudo, I., Cramer, R., Xing, C., Yuan, C.: Amortized complexity of information-theoretically secure MPC revisited. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 395\u2013426. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96878-0_14"},{"key":"19_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"34","DOI":"10.1007\/978-3-319-96878-0_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"K Chida","year":"2018","unstructured":"Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 34\u201364. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96878-0_2"},{"key":"19_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"342","DOI":"10.1007\/978-3-540-30576-7_19","volume-title":"Theory of Cryptography","author":"R Cramer","year":"2005","unstructured":"Cramer, R., Damg\u00e5rd, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342\u2013362. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/978-3-540-30576-7_19"},{"key":"19_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"572","DOI":"10.1007\/978-3-540-74143-5_32","volume-title":"Advances in Cryptology - CRYPTO 2007","author":"I Damg\u00e5rd","year":"2007","unstructured":"Damg\u00e5rd, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572\u2013590. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-74143-5_32"},{"key":"19_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"643","DOI":"10.1007\/978-3-642-32009-5_38","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"I Damg\u00e5rd","year":"2012","unstructured":"Damg\u00e5rd, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643\u2013662. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_38"},{"key":"19_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"225","DOI":"10.1007\/978-3-319-56614-6_8","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"J Furukawa","year":"2017","unstructured":"Furukawa, J., Lindell, Y., Nof, A., Weinstein, O.: High-throughput secure three-party computation for malicious adversaries and an honest majority. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 225\u2013255. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56614-6_8"},{"key":"19_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"721","DOI":"10.1007\/978-3-662-48000-7_35","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"D Genkin","year":"2015","unstructured":"Genkin, D., Ishai, Y., Polychroniadou, A.: Efficient multi-party computation: from passive to active security via secure SIMD circuits. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 721\u2013741. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_35"},{"key":"19_CR16","doi-asserted-by":"crossref","unstructured":"Genkin, D., Ishai, Y., Prabhakaran, M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: STOC 2014, pp. 495\u2013504 (2014)","DOI":"10.1145\/2591796.2591861"},{"key":"19_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"336","DOI":"10.1007\/978-3-662-53641-4_14","volume-title":"Theory of Cryptography","author":"D Genkin","year":"2016","unstructured":"Genkin, D., Ishai, Y., Weiss, M.: Binary AMD circuits from secure multiparty computation. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9985, pp. 336\u2013366. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53641-4_14"},{"key":"19_CR18","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511721656","volume-title":"The Foundations of Cryptography - Basic Applications","author":"O Goldreich","year":"2004","unstructured":"Goldreich, O.: The Foundations of Cryptography - Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)"},{"key":"19_CR19","unstructured":"Hirt, M.: Multi-party computation: efficient protocols, general adversaries, and voting. Ph.D. thesis, ETH Zurich (2001)"},{"key":"19_CR20","first-page":"99","volume":"1987","author":"M Ito","year":"1987","unstructured":"Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structure. Globecom 1987, 99\u2013102 (1987)","journal-title":"Globecom"},{"key":"19_CR21","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1587\/transfun.E101.A.51","volume":"101\u2013A(1)","author":"R Kikuchi","year":"2018","unstructured":"Kikuchi, R., Chida, K., Ikarashi, D., Hamada, K.: Password-based authentication protocol for secret-sharing-based multiparty computation. IEICE Trans. 101\u2013A(1), 51\u201363 (2018)","journal-title":"IEICE Trans."},{"key":"19_CR22","doi-asserted-by":"crossref","unstructured":"Lindell, Y., Nof, A.: A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority. In: ACM CCS 2017, pp. 259\u2013276 (2017)","DOI":"10.1145\/3133956.3133999"},{"issue":"11","key":"19_CR23","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Commun. ACM 22(11), 612\u2013613 (1979)","journal-title":"Commun. ACM"}],"container-title":["Lecture Notes in Computer Science","Information Security and Privacy"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-21548-4_19","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,12]],"date-time":"2024-03-12T12:04:14Z","timestamp":1710245054000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-21548-4_19"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019]]},"ISBN":["9783030215477","9783030215484"],"references-count":23,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-21548-4_19","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2019]]},"assertion":[{"value":"30 May 2019","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ACISP","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Australasian Conference on Information Security and Privacy","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Christchurch","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"New Zealand","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2019","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"3 July 2019","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5 July 2019","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"acisp2019","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/acisp19.canterbury.ac.nz\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"easychair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"129","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"32","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"8","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"25% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2.8","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}