{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,8]],"date-time":"2025-04-08T22:10:40Z","timestamp":1744150240322,"version":"3.40.3"},"publisher-location":"Cham","reference-count":33,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030842512"},{"type":"electronic","value":"9783030842529"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-030-84252-9_7","type":"book-chapter","created":{"date-parts":[[2021,8,10]],"date-time":"2021-08-10T23:04:26Z","timestamp":1628636666000},"page":"185-214","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":14,"title":["Towards Tight Random Probing Security"],"prefix":"10.1007","author":[{"given":"Ga\u00ebtan","family":"Cassiers","sequence":"first","affiliation":[]},{"given":"Sebastian","family":"Faust","sequence":"additional","affiliation":[]},{"given":"Maximilian","family":"Orlt","sequence":"additional","affiliation":[]},{"given":"Fran\u00e7ois-Xavier","family":"Standaert","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,8,11]]},"reference":[{"key":"7_CR1","doi-asserted-by":"crossref","unstructured":"Ajtai, M.: Secure computation with information leaking to an adversary. In: STOC, pp. 715\u2013724. ACM (2011)","DOI":"10.1145\/1993636.1993731"},{"key":"7_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"427","DOI":"10.1007\/978-3-319-96878-0_15","volume-title":"Advances in Cryptology","author":"P Ananth","year":"2018","unstructured":"Ananth, P., Ishai, Y., Sahai, A.: Private circuits: a modular approach. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 427\u2013455. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96878-0_15"},{"key":"7_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"586","DOI":"10.1007\/978-3-662-49896-5_21","volume-title":"Advances in Cryptology","author":"M Andrychowicz","year":"2016","unstructured":"Andrychowicz, M., Dziembowski, S., Faust, S.: Circuit compilers with $$O(1\/\\log (n))$$ leakage rate. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 586\u2013615. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_21"},{"key":"7_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"300","DOI":"10.1007\/978-3-030-29959-0_15","volume-title":"Computer Security","author":"G Barthe","year":"2019","unstructured":"Barthe, G., Bela\u00efd, S., Cassiers, G., Fouque, P.-A., Gr\u00e9goire, B., Standaert, F.-X.: maskVerif: automated verification of higher-order masking in presence of physical defaults. In: Sako, K., Schneider, S., Ryan, P.Y.A. (eds.) ESORICS 2019, Part I. LNCS, vol. 11735, pp. 300\u2013318. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-29959-0_15"},{"key":"7_CR5","doi-asserted-by":"crossref","unstructured":"Barthe, G., et al.: Strong non-interference and type-directed higher-order masking. In: CCS, pp. 116\u2013129. ACM (2016)","DOI":"10.1145\/2976749.2978427"},{"issue":"2","key":"7_CR6","doi-asserted-by":"publisher","first-page":"189","DOI":"10.46586\/tches.v2021.i2.189-228","volume":"2021","author":"G Barthe","year":"2021","unstructured":"Barthe, G., Gourjon, M., Gr\u00e9goire, B., Orlt, M., Paglialonga, C., Porth, L.: Masking in fine-grained leakage models: construction, implementation and verification. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(2), 189\u2013228 (2021)","journal-title":"IACR Trans. Cryptogr. Hardw. Embed. Syst."},{"key":"7_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"23","DOI":"10.1007\/978-3-662-53140-2_2","volume-title":"Cryptographic Hardware and Embedded Systems","author":"A Battistello","year":"2016","unstructured":"Battistello, A., Coron, J.-S., Prouff, E., Zeitoun, R.: Horizontal side-channel attacks and countermeasures on the ISW masking scheme. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 23\u201339. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53140-2_2"},{"key":"7_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"339","DOI":"10.1007\/978-3-030-56784-2_12","volume-title":"Advances in Cryptology","author":"S Bela\u00efd","year":"2020","unstructured":"Bela\u00efd, S., Coron, J.-S., Prouff, E., Rivain, M., Taleb, A.R.: Random probing security: verification, composition, expansion and new constructions. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part I. LNCS, vol. 12170, pp. 339\u2013368. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-56784-2_12"},{"key":"7_CR9","first-page":"434","volume":"2021","author":"S Bela\u00efd","year":"2021","unstructured":"Bela\u00efd, S., Rivain, M., Taleb, A.R.: On the power of expansion: more efficient constructions in the random probing model. IACR Cryptol. ePrint Arch. 2021, 434 (2021)","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"7_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"321","DOI":"10.1007\/978-3-319-78375-8_11","volume-title":"Advances in Cryptology","author":"R Bloem","year":"2018","unstructured":"Bloem, R., Gross, H., Iusupov, R., K\u00f6nighofer, B., Mangard, S., Winter, J.: Formal verification of masked hardware implementations in the presence of glitches. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part II. LNCS, vol. 10821, pp. 321\u2013353. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78375-8_11"},{"key":"7_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-540-28632-5_2","volume-title":"Cryptographic Hardware and Embedded Systems","author":"E Brier","year":"2004","unstructured":"Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16\u201329. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-28632-5_2"},{"key":"7_CR12","doi-asserted-by":"crossref","unstructured":"Cassiers, G., Gr\u00e9goire, B., Levi, I., Standaert, F.X:. Hardware private circuits: From trivial composition to full verification. IEEE Trans. Comput. 1 (2020)","DOI":"10.1109\/TC.2020.3022979"},{"issue":"2","key":"7_CR13","doi-asserted-by":"publisher","first-page":"162","DOI":"10.46586\/tches.v2019.i2.162-198","volume":"2019","author":"G Cassiers","year":"2019","unstructured":"Cassiers, G., Standaert, F.: Towards globally optimized masking: from low randomness to low noise rate or probe isolating multiplications with reduced randomness and security against horizontal attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019(2), 162\u2013198 (2019)","journal-title":"IACR Trans. Cryptogr. Hardw. Embed. Syst."},{"key":"7_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"398","DOI":"10.1007\/3-540-48405-1_26","volume-title":"Advances in Cryptology","author":"S Chari","year":"1999","unstructured":"Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398\u2013412. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48405-1_26"},{"key":"7_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/3-540-36400-5_3","volume-title":"Cryptographic Hardware and Embedded Systems","author":"S Chari","year":"2003","unstructured":"Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S., Ko\u00e7, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13\u201328. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-36400-5_3"},{"key":"7_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"410","DOI":"10.1007\/978-3-662-43933-3_21","volume-title":"Fast Software Encryption","author":"J-S Coron","year":"2014","unstructured":"Coron, J.-S., Prouff, E., Rivain, M., Roche, T.: Higher-order side channel security and mask refreshing. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 410\u2013424. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-43933-3_21"},{"issue":"1","key":"7_CR17","doi-asserted-by":"publisher","first-page":"151","DOI":"10.1007\/s00145-018-9284-1","volume":"32","author":"A Duc","year":"2019","unstructured":"Duc, A., Dziembowski, S., Faust, S.: Unifying leakage models: from probing attacks to noisy leakage. J. Cryptol. 32(1), 151\u2013177 (2019)","journal-title":"J. Cryptol."},{"issue":"4","key":"7_CR18","doi-asserted-by":"publisher","first-page":"1263","DOI":"10.1007\/s00145-018-9277-0","volume":"32","author":"A Duc","year":"2019","unstructured":"Duc, A., Faust, S., Standaert, F.: Making masking security proofs concrete (or how to evaluate the security of any leaking device), extended version. J. Cryptol. 32(4), 1263\u20131297 (2019)","journal-title":"J. Cryptol."},{"key":"7_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/978-3-662-46803-6_6","volume-title":"Advances in Cryptology","author":"S Dziembowski","year":"2015","unstructured":"Dziembowski, S., Faust, S., Skorski, M.: Noisy leakage revisited. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 159\u2013188. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_6"},{"key":"7_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"315","DOI":"10.1007\/978-3-030-34618-8_11","volume-title":"Advances in Cryptology","author":"S Dziembowski","year":"2019","unstructured":"Dziembowski, S., Faust, S., \u017bebrowski, K.: Simple refreshing in the noisy leakage\u00a0model. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part III. LNCS, vol. 11923, pp. 315\u2013344. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34618-8_11"},{"issue":"3","key":"7_CR21","doi-asserted-by":"publisher","first-page":"89","DOI":"10.46586\/tches.v2018.i3.89-120","volume":"2018","author":"S Faust","year":"2018","unstructured":"Faust, S., Grosso, V., Pozo, S.M.D., Paglialonga, C., Standaert, F.: Composable masking schemes in the presence of physical defaults & the robust probing model. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3), 89\u2013120 (2018)","journal-title":"IACR Trans. Cryptogr. Hardw. Embed. Syst."},{"key":"7_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"251","DOI":"10.1007\/3-540-44709-1_21","volume-title":"Cryptographic Hardware and Embedded Systems","author":"K Gandolfi","year":"2001","unstructured":"Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251\u2013261. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44709-1_21"},{"key":"7_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"547","DOI":"10.1007\/978-3-030-03329-3_19","volume-title":"Advances in Cryptology","author":"D Goudarzi","year":"2018","unstructured":"Goudarzi, D., Joux, A., Rivain, M.: How to securely compute with noisy leakage in quasilinear complexity. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part II. LNCS, vol. 11273, pp. 547\u2013574. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03329-3_19"},{"key":"7_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"463","DOI":"10.1007\/978-3-540-45146-4_27","volume-title":"Advances in Cryptology","author":"Y Ishai","year":"2003","unstructured":"Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463\u2013481. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-45146-4_27"},{"key":"7_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"787","DOI":"10.1007\/978-3-030-64837-4_26","volume-title":"Advances in Cryptology","author":"D Knichel","year":"2020","unstructured":"Knichel, D., Sasdrich, P., Moradi, A.: SILVER \u2013 statistical independence and\u00a0leakage verification. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 787\u2013816. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64837-4_26"},{"key":"7_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology","author":"P Kocher","year":"1999","unstructured":"Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388\u2013397. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48405-1_25"},{"key":"7_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"351","DOI":"10.1007\/978-3-540-30574-3_24","volume-title":"Topics in Cryptology","author":"S Mangard","year":"2005","unstructured":"Mangard, S., Popp, T., Gammel, B.M.: Side-channel leakage of masked CMOS gates. In: Menezes, A. (ed.) CT-RSA 2005, Part I. LNCS, vol. 3376, pp. 351\u2013365. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/978-3-540-30574-3_24"},{"issue":"2","key":"7_CR28","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/s00145-010-9085-7","volume":"24","author":"S Nikova","year":"2011","unstructured":"Nikova, S., Rijmen, V., Schl\u00e4ffer, M.: Secure hardware implementation of nonlinear functions in the presence of glitches. J. Cryptol. 24(2), 292\u2013321 (2011)","journal-title":"J. Cryptol."},{"key":"7_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"683","DOI":"10.1007\/978-3-030-26948-7_24","volume-title":"Advances in Cryptology","author":"T Prest","year":"2019","unstructured":"Prest, T., Goudarzi, D., Martinelli, A., Passel\u00e8gue, A.: Unifying leakage models on a R\u00e9nyi day. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part I. LNCS, vol. 11692, pp. 683\u2013712. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26948-7_24"},{"key":"7_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"142","DOI":"10.1007\/978-3-642-38348-9_9","volume-title":"Advances in Cryptology","author":"E Prouff","year":"2013","unstructured":"Prouff, E., Rivain, M.: Masking against side-channel attacks: a formal security proof. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 142\u2013159. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-38348-9_9"},{"key":"7_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1007\/978-3-642-15031-9_28","volume-title":"Cryptographic Hardware and Embedded Systems","author":"M Rivain","year":"2010","unstructured":"Rivain, M., Prouff, E.: Provably secure higher-order masking of AES. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 413\u2013427. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-15031-9_28"},{"issue":"2","key":"7_CR32","doi-asserted-by":"publisher","first-page":"85","DOI":"10.1007\/s13389-016-0120-y","volume":"6","author":"T Schneider","year":"2016","unstructured":"Schneider, T., Moradi, A.: Leakage assessment methodology - extended version. J. Crypt. Eng. 6(2), 85\u201399 (2016)","journal-title":"J. Crypt. Eng."},{"key":"7_CR33","unstructured":"Scholz, F.: Confidence bounds & intervals for parameters relating to the binomial, negative binomial, poisson and hypergeometric distributions with applications to rare events (2008)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2021"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-84252-9_7","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,8,11]],"date-time":"2024-08-11T00:08:36Z","timestamp":1723334916000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-84252-9_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783030842512","9783030842529"],"references-count":33,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-84252-9_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"11 August 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CRYPTO","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Cryptology Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"16 August 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"20 August 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"41","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"crypto2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/crypto.iacr.org\/2021\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"426","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"103","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"24% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"20.9","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"1 invited paper is also included.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}