{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T02:47:52Z","timestamp":1726109272149},"publisher-location":"Cham","reference-count":34,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030652760"},{"type":"electronic","value":"9783030652777"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-65277-7_9","type":"book-chapter","created":{"date-parts":[[2020,12,7]],"date-time":"2020-12-07T12:17:34Z","timestamp":1607343454000},"page":"205-227","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["On the Worst-Case Side-Channel Security of ECC Point Randomization in Embedded Devices"],"prefix":"10.1007","author":[{"given":"Melissa","family":"Azouaoui","sequence":"first","affiliation":[]},{"given":"Fran\u00e7ois","family":"Durvaux","sequence":"additional","affiliation":[]},{"given":"Romain","family":"Poussier","sequence":"additional","affiliation":[]},{"given":"Fran\u00e7ois-Xavier","family":"Standaert","sequence":"additional","affiliation":[]},{"given":"Kostas","family":"Papagiannopoulos","sequence":"additional","affiliation":[]},{"given":"Vincent","family":"Verneuil","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,12,8]]},"reference":[{"key":"9_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11894063_1","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2006","author":"C Archambeau","year":"2006","unstructured":"Archambeau, C., Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 1\u201314. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11894063_1"},{"key":"9_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"23","DOI":"10.1007\/978-3-662-53140-2_2","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2016","author":"A Battistello","year":"2016","unstructured":"Battistello, A., Coron, J.-S., Prouff, E., Zeitoun, R.: Horizontal side-channel attacks and countermeasures on the ISW masking scheme. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 23\u201339. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53140-2_2"},{"key":"9_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"553","DOI":"10.1007\/978-3-662-43414-7_28","volume-title":"Selected Areas in Cryptography \u2013 SAC 2013","author":"A Bauer","year":"2014","unstructured":"Bauer, A., Jaulmes, E., Prouff, E., Wild, J.: Horizontal collision correlation attack on elliptic curves. In: Lange, T., Lauter, K., Lison\u011bk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 553\u2013570. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-43414-7_28"},{"key":"9_CR4","doi-asserted-by":"crossref","unstructured":"Bronchain, O., Standaert, F.-X.: Side-channel countermeasures\u2019 dissection and the limits of closed source security evaluations. IACR Cryptology ePrint Archive 2019:1008 (2019)","DOI":"10.46586\/tches.v2020.i2.1-25"},{"issue":"2","key":"9_CR5","doi-asserted-by":"publisher","first-page":"162","DOI":"10.46586\/tches.v2019.i2.162-198","volume":"2019","author":"G Cassiers","year":"2019","unstructured":"Cassiers, G., Standaert, F.-X.: Towards globally optimized masking: From low randomness to low noise rate or probe isolating multiplications with reduced randomness and security against horizontal attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(2), 162\u2013198 (2019)","journal-title":"IACR Trans. Cryptogr. Hardw. Embed. Syst."},{"key":"9_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"46","DOI":"10.1007\/978-3-642-17650-0_5","volume-title":"Information and Communications Security","author":"C Clavier","year":"2010","unstructured":"Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal correlation analysis on exponentiation. In: Soriano, M., Qing, S., L\u00f3pez, J. (eds.) ICICS 2010. LNCS, vol. 6476, pp. 46\u201361. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-17650-0_5"},{"key":"9_CR7","doi-asserted-by":"crossref","unstructured":"Clavier, C., Joye, M.: Universal exponentiation algorithm. In: Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, 14\u201316 May 2001, Proceedings, number Generators, pp. 300\u2013308 (2001)","DOI":"10.1007\/3-540-44709-1_25"},{"key":"9_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J-S Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292\u2013302. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48059-5_25"},{"key":"9_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"240","DOI":"10.1007\/978-3-662-49890-3_10","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"F Durvaux","year":"2016","unstructured":"Durvaux, F., Standaert, F.-X.: From improved leakage detection to the detection of points of interests in leakage traces. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 240\u2013262. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49890-3_10"},{"key":"9_CR10","unstructured":"Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.-P.: Parallel scalar multiplication on general elliptic curves over f$${}_{\\text{p}}$$ hedged against non-differential side-channel attacks. IACR Cryptology ePrint Archive, 2002:7 (2002)"},{"key":"9_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"117","DOI":"10.1007\/978-3-662-48116-5_6","volume-title":"Fast Software Encryption","author":"C Glowacz","year":"2015","unstructured":"Glowacz, C., Grosso, V., Poussier, R., Sch\u00fcth, J., Standaert, F.-X.: Simpler and more efficient rank estimation for side-channel security assessment. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 117\u2013129. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48116-5_6"},{"key":"9_CR12","unstructured":"Green, J., Roy, A., Oswald, E.: A systematic study of the impact of graphical models on inference-based attacks on AES. Cryptology ePrint Archive, Report 2018\/671 (2018). https:\/\/eprint.iacr.org\/2018\/671"},{"key":"9_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1007\/978-3-319-78375-8_13","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"V Grosso","year":"2018","unstructured":"Grosso, V., Standaert, F.-X.: Masking proofs are tight and how to exploit it in security evaluations. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 385\u2013412. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78375-8_13"},{"key":"9_CR14","unstructured":"Grosso, V., Standaert, F.-X.: ASCA, SASCA and DPA with enumeration: which one beats the other and when? Cryptology ePrint Archive, Report 2015\/535 (2015). https:\/\/eprint.iacr.org\/2015\/535"},{"key":"9_CR15","unstructured":"Guo, Q., Grosso, V., Standaert, F.-X.: Modeling soft analytical side-channel attacks from a coding theory viewpoint. Cryptology ePrint Archive, Report 2018\/498 (2018). https:\/\/eprint.iacr.org\/2018\/498"},{"key":"9_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"431","DOI":"10.1007\/978-3-319-16715-2_23","volume-title":"Topics in Cryptology\u2014CT-RSA 2015","author":"N Hanley","year":"2015","unstructured":"Hanley, N., Kim, H.S., Tunstall, M.: Exploiting collisions in addition chain-based exponentiation algorithms using a single trace. In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 431\u2013448. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-16715-2_23"},{"key":"9_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/978-3-642-38553-7_9","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2013","author":"M Hutter","year":"2013","unstructured":"Hutter, M., Schwabe, P.: NaCl on 8-bit AVR microcontrollers. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 156\u2013172. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-38553-7_9"},{"key":"9_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"459","DOI":"10.1007\/978-3-642-23951-9_30","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2011","author":"M Hutter","year":"2011","unstructured":"Hutter, M., Wenger, E.: Fast multi-precision multiplication for public-key cryptography on embedded microprocessors. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 459\u2013474. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-23951-9_30"},{"key":"9_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/3-540-36400-5_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"M Joye","year":"2003","unstructured":"Joye, M., Yen, S.-M.: The montgomery powering ladder. In: Kaliski, B.S., Ko\u00e7, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291\u2013302. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-36400-5_22"},{"key":"9_CR20","unstructured":"Judea, P.: Reverend Bayes on inference engines: a distributed hierarchical approach. In: Proceedings of the Second AAAI Conference on Artificial Intelligence, AAAI 1982, pp. 133\u2013136. AAAI Press (1982)"},{"key":"9_CR21","unstructured":"Kannwischer, M.J., Pessl, P., Primas, R.: Single-trace attacks on keccak. Cryptology ePrint Archive, Report 2020\/371 (2020). https:\/\/eprint.iacr.org\/2020\/371"},{"key":"9_CR22","first-page":"293","volume":"145","author":"A Karatsuba","year":"1962","unstructured":"Karatsuba, A., Ofman, Yu.: Multiplication of many-digital numbers by automatic computers. Dokl. Akad. Nauk SSSR 145, 293\u2013294 (1962)","journal-title":"Dokl. Akad. Nauk SSSR"},{"key":"9_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"168","DOI":"10.1007\/11935070_11","volume-title":"Cryptology and Network Security","author":"TH Kim","year":"2006","unstructured":"Kim, T.H., Takagi, T., Han, D.-G., Kim, H.W., Lim, J.: Side channel attacks and countermeasures on pairing based cryptosystems over binary fields. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, vol. 4301, pp. 168\u2013181. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11935070_11"},{"key":"9_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"104","DOI":"10.1007\/3-540-68697-5_9","volume-title":"Advances in Cryptology\u2014CRYPTO 1996","author":"PC Kocher","year":"1996","unstructured":"Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104\u2013113. Springer, Heidelberg (1996). https:\/\/doi.org\/10.1007\/3-540-68697-5_9"},{"key":"9_CR25","unstructured":"Koziel, B., Ackie, A.-B., El Khatib, R., Azarderakhsh, R., Mozaffari-Kermani, M.: Sike\u2019d up: fast and secure hardware architectures for supersingular isogeny key encapsulation. Cryptology ePrint Archive, Report 2019\/711 (2019). https:\/\/eprint.iacr.org\/2019\/711"},{"key":"9_CR26","unstructured":"MacKay, D.J.C.: Information Theory, Inference & Learning Algorithms. Cambridge University Press, New York (2002)"},{"key":"9_CR27","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1090\/S0025-5718-1985-0777282-X","volume":"44","author":"P Montgomery","year":"1985","unstructured":"Montgomery, P.: Modular multiplication without trial division. Math. Comput. 44, 519\u2013521 (1985)","journal-title":"Math. Comput."},{"key":"9_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/978-3-319-75208-2_13","volume-title":"Smart Card Research and Advanced Applications","author":"E Nascimento","year":"2018","unstructured":"Nascimento, E., Chmielewski, \u0141.: Applying horizontal clustering side-channel attacks on embedded ECC implementations. In: Eisenbarth, T., Teglia, Y. (eds.) CARDIS 2017. LNCS, vol. 10728, pp. 213\u2013231. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-75208-2_13"},{"key":"9_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"534","DOI":"10.1007\/978-3-319-66787-4_26","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2017","author":"R Poussier","year":"2017","unstructured":"Poussier, R., Zhou, Y., Standaert, F.-X.: A systematic approach to the side-channel analysis of ECC implementations with worst-case horizontal attacks. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 534\u2013554. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-66787-4_26"},{"key":"9_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"513","DOI":"10.1007\/978-3-319-66787-4_25","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2017","author":"R Primas","year":"2017","unstructured":"Primas, R., Pessl, P., Mangard, S.: Single-trace side-channel attacks on masked lattice-based encryption. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 513\u2013533. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-66787-4_25"},{"key":"9_CR31","unstructured":"NIST FIPS PUB. 186\u20132: Digital signature standard (DSS). National Institute for Standards and Technology (2000)"},{"key":"9_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"390","DOI":"10.1007\/978-3-642-35999-6_25","volume-title":"Selected Areas in Cryptography","author":"N Veyrat-Charvillon","year":"2013","unstructured":"Veyrat-Charvillon, N., G\u00e9rard, B., Renauld, M., Standaert, F.-X.: An optimal key enumeration algorithm and its application to side-channel attacks. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 390\u2013406. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-35999-6_25"},{"key":"9_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"126","DOI":"10.1007\/978-3-642-38348-9_8","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"N Veyrat-Charvillon","year":"2013","unstructured":"Veyrat-Charvillon, N., G\u00e9rard, B., Standaert, F.-X.: Security evaluations beyond computing power. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 126\u2013141. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-38348-9_8"},{"key":"9_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"282","DOI":"10.1007\/978-3-662-45611-8_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2014","author":"N Veyrat-Charvillon","year":"2014","unstructured":"Veyrat-Charvillon, N., G\u00e9rard, B., Standaert, F.-X.: Soft analytical side-channel attacks. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 282\u2013296. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-45611-8_15"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2020"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-65277-7_9","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,8]],"date-time":"2021-04-08T22:29:09Z","timestamp":1617920949000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-030-65277-7_9"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030652760","9783030652777"],"references-count":34,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-65277-7_9","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"8 December 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"INDOCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Cryptology in India","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Bangalore","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"India","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"13 December 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"16 December 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"21","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"indocrypt2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/indocrypt2020.iiitb.ac.in\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"84","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"39","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"46% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.0","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4.3","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}