{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,26]],"date-time":"2025-03-26T10:41:50Z","timestamp":1742985710499,"version":"3.40.3"},"publisher-location":"Cham","reference-count":42,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030920616"},{"type":"electronic","value":"9783030920623"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-030-92062-3_2","type":"book-chapter","created":{"date-parts":[[2021,11,30]],"date-time":"2021-11-30T19:21:35Z","timestamp":1638300095000},"page":"36-66","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":7,"title":["A Geometric Approach to\u00a0Linear Cryptanalysis"],"prefix":"10.1007","author":[{"given":"Tim","family":"Beyne","sequence":"first","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,12,1]]},"reference":[{"key":"2_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"50","DOI":"10.1007\/978-3-642-32009-5_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"MA Abdelraheem","year":"2012","unstructured":"Abdelraheem, M.A., \u00c5gren, M., Beelen, P., Leander, G.: On the distribution of linear biases: three instructive examples. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 50\u201367. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_4"},{"key":"2_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"432","DOI":"10.1007\/978-3-540-30539-2_31","volume-title":"Advances in Cryptology - ASIACRYPT 2004","author":"T Baign\u00e8res","year":"2004","unstructured":"Baign\u00e8res, T., Junod, P., Vaudenay, S.: How far can we go beyond linear cryptanalysis? In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 432\u2013450. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-30539-2_31"},{"key":"2_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"184","DOI":"10.1007\/978-3-540-77360-3_13","volume-title":"Selected Areas in Cryptography","author":"T Baign\u00e8res","year":"2007","unstructured":"Baign\u00e8res, T., Stern, J., Vaudenay, S.: Linear cryptanalysis of non binary ciphers. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 184\u2013211. Springer, Heidelberg (2007). https:\/\/doi.org\/10.1007\/978-3-540-77360-3_13"},{"key":"2_CR4","doi-asserted-by":"publisher","first-page":"80","DOI":"10.46586\/tosc.v2018.i4.80-101","volume":"4","author":"C Beierle","year":"2018","unstructured":"Beierle, C., Canteaut, A., Leander, G.: Nonlinear approximations in cryptanalysis revisited. IACR Trans. Symm. Cryptol. 4, 80\u2013101 (2018)","journal-title":"IACR Trans. Symm. Cryptol."},{"key":"2_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-030-03326-2_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"T Beyne","year":"2018","unstructured":"Beyne, T.: Block cipher invariants as eigenvectors of correlation matrices. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11272, pp. 3\u201331. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03326-2_1"},{"key":"2_CR6","unstructured":"Beyne, T.: Linear Cryptanalysis in the Weak Key Model. Master\u2019s thesis, KU Leuven (2019). https:\/\/homes.esat.kuleuven.be\/~tbeyne\/masterthesis\/thesis.pdf"},{"key":"2_CR7","unstructured":"Beyne, T.: A geometric approach to linear cryptanalysis. Cryptology ePrint Archive, Report 2021\/1247 (2021). https:\/\/ia.cr\/2021\/1247"},{"key":"2_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/978-3-030-84242-0_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2021","author":"T Beyne","year":"2021","unstructured":"Beyne, T.: Linear cryptanalysis of FF3-1 and FEA. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 41\u201369. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84242-0_3"},{"key":"2_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-540-28628-8_1","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"A Biryukov","year":"2004","unstructured":"Biryukov, A., De Canni\u00e8re, C., Quisquater, M.: On multiple linear approximations. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 1\u201322. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-28628-8_1"},{"issue":"123","key":"2_CR10","doi-asserted-by":"publisher","first-page":"579","DOI":"10.1090\/S0025-5718-1973-0348991-3","volume":"27","author":"\u00c5 Bj\u00f6rck","year":"1973","unstructured":"Bj\u00f6rck, \u00c5., Golub, G.H.: Numerical methods for computing angles between linear subspaces. Math. Comput. 27(123), 579\u2013594 (1973)","journal-title":"Math. Comput."},{"key":"2_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"312","DOI":"10.1007\/978-3-642-23951-9_21","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2011","author":"A Bogdanov","year":"2011","unstructured":"Bogdanov, A., Kne\u017eevi\u0107, M., Leander, G., Toz, D., Var\u0131c\u0131, K., Verbauwhede, I.: spongent: a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312\u2013325. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-23951-9_21"},{"key":"2_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"244","DOI":"10.1007\/978-3-642-34961-4_16","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"A Bogdanov","year":"2012","unstructured":"Bogdanov, A., Leander, G., Nyberg, K., Wang, M.: Integral and multidimensional linear distinguishers with correlation zero. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 244\u2013261. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34961-4_16"},{"issue":"3","key":"2_CR13","doi-asserted-by":"publisher","first-page":"369","DOI":"10.1007\/s10623-012-9697-z","volume":"70","author":"A Bogdanov","year":"2014","unstructured":"Bogdanov, A., Rijmen, V.: Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Cryptogr. 70(3), 369\u2013383 (2014)","journal-title":"Des. Codes Cryptogr."},{"key":"2_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"302","DOI":"10.1007\/978-3-642-11925-5_21","volume-title":"Topics in Cryptology - CT-RSA 2010","author":"JY Cho","year":"2010","unstructured":"Cho, J.Y.: Linear cryptanalysis of reduced-round PRESENT. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 302\u2013317. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-11925-5_21"},{"key":"2_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"195","DOI":"10.1007\/978-3-642-00862-7_13","volume-title":"Topics in Cryptology \u2013 CT-RSA 2009","author":"B Collard","year":"2009","unstructured":"Collard, B., Standaert, F.-X.: A statistical saturation attack against the block cipher PRESENT. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 195\u2013210. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-00862-7_13"},{"key":"2_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"275","DOI":"10.1007\/3-540-60590-8_21","volume-title":"Fast Software Encryption","author":"J Daemen","year":"1995","unstructured":"Daemen, J., Govaerts, R., Vandewalle, J.: Correlation matrices. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 275\u2013285. Springer, Heidelberg (1995). https:\/\/doi.org\/10.1007\/3-540-60590-8_21"},{"key":"2_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"149","DOI":"10.1007\/BFb0052343","volume-title":"Fast Software Encryption","author":"J Daemen","year":"1997","unstructured":"Daemen, J., Knudsen, L., Rijmen, V.: The block cipher square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149\u2013165. Springer, Heidelberg (1997). https:\/\/doi.org\/10.1007\/BFb0052343"},{"key":"2_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"222","DOI":"10.1007\/3-540-45325-3_20","volume-title":"Cryptography and Coding","author":"J Daemen","year":"2001","unstructured":"Daemen, J., Rijmen, V.: The wide trail design strategy. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 222\u2013238. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45325-3_20"},{"issue":"3","key":"2_CR19","doi-asserted-by":"publisher","first-page":"1084","DOI":"10.1137\/06066518X","volume":"30","author":"V De Silva","year":"2008","unstructured":"De Silva, V., Lim, L.H.: Tensor rank and the ill-posedness of the best low-rank approximation problem. SIAM J. Matrix Anal. Appl. 30(3), 1084\u20131127 (2008)","journal-title":"SIAM J. Matrix Anal. Appl."},{"key":"2_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"57","DOI":"10.1007\/11799313_5","volume-title":"Fast Software Encryption","author":"L Granboulan","year":"2006","unstructured":"Granboulan, L., Levieil, \u00c9., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 57\u201377. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11799313_5"},{"key":"2_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1007\/3-540-49264-X_3","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201995","author":"C Harpes","year":"1995","unstructured":"Harpes, C., Kramer, G.G., Massey, J.L.: A generalization of linear cryptanalysis and the applicability of matsui\u2019s piling-up lemma. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 24\u201338. Springer, Heidelberg (1995). https:\/\/doi.org\/10.1007\/3-540-49264-X_3"},{"key":"2_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/BFb0052331","volume-title":"Fast Software Encryption","author":"C Harpes","year":"1997","unstructured":"Harpes, C., Massey, J.L.: Partitioning cryptanalysis. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 13\u201327. Springer, Heidelberg (1997). https:\/\/doi.org\/10.1007\/BFb0052331"},{"key":"2_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1007\/978-3-540-70500-0_15","volume-title":"Information Security and Privacy","author":"M Hermelin","year":"2008","unstructured":"Hermelin, M., Cho, J.Y., Nyberg, K.: Multidimensional linear cryptanalysis of reduced round serpent. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 203\u2013215. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-70500-0_15"},{"key":"2_CR24","doi-asserted-by":"publisher","first-page":"103","DOI":"10.24033\/bsmf.90","volume":"3","author":"C Jordan","year":"1875","unstructured":"Jordan, C.: Essai sur la g\u00e9om\u00e9trie \u00e0 $$ n $$ dimensions. Bull. de la Soci\u00e9t\u00e9 math\u00e9matique de France 3, 103\u2013174 (1875)","journal-title":"Bull. de la Soci\u00e9t\u00e9 math\u00e9matique de France"},{"key":"2_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"26","DOI":"10.1007\/3-540-48658-5_4","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201994","author":"BS Kaliski","year":"1994","unstructured":"Kaliski, B.S., Robshaw, M.J.B.: Linear cryptanalysis using multiple approximations. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 26\u201339. Springer, Heidelberg (1994). https:\/\/doi.org\/10.1007\/3-540-48658-5_4"},{"key":"2_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/3-540-68339-9_20","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201996","author":"LR Knudsen","year":"1996","unstructured":"Knudsen, L.R., Robshaw, M.J.B.: Non-linear approximations in linear cryptanalysis. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 224\u2013236. Springer, Heidelberg (1996). https:\/\/doi.org\/10.1007\/3-540-68339-9_20"},{"key":"2_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"112","DOI":"10.1007\/3-540-45661-9_9","volume-title":"Fast Software Encryption","author":"L Knudsen","year":"2002","unstructured":"Knudsen, L., Wagner, D.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112\u2013127. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45661-9_9"},{"key":"2_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/3-540-46416-6_2","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201991","author":"X Lai","year":"1991","unstructured":"Lai, X., Massey, J.L., Murphy, S.: Markov ciphers and differential cryptanalysis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17\u201338. Springer, Heidelberg (1991). https:\/\/doi.org\/10.1007\/3-540-46416-6_2"},{"key":"2_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"303","DOI":"10.1007\/978-3-642-20465-4_18","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"G Leander","year":"2011","unstructured":"Leander, G.: On linear hulls, statistical saturation attacks, PRESENT and a cryptanalysis of PUFFIN. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 303\u2013322. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-20465-4_18"},{"key":"2_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"206","DOI":"10.1007\/978-3-642-22792-9_12","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"G Leander","year":"2011","unstructured":"Leander, G., Abdelraheem, M.A., AlKhzaimi, H., Zenner, E.: A cryptanalysis of PRINTcipher: the invariant subspace attack. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 206\u2013221. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_12"},{"key":"2_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"386","DOI":"10.1007\/3-540-48285-7_33","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201993","author":"M Matsui","year":"1994","unstructured":"Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386\u2013397. Springer, Heidelberg (1994). https:\/\/doi.org\/10.1007\/3-540-48285-7_33"},{"key":"2_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"439","DOI":"10.1007\/BFb0053460","volume-title":"Advances in Cryptology \u2014 EUROCRYPT\u201994","author":"K Nyberg","year":"1995","unstructured":"Nyberg, K.: Linear approximation of block ciphers. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 439\u2013444. Springer, Heidelberg (1995). https:\/\/doi.org\/10.1007\/BFb0053460"},{"key":"2_CR33","unstructured":"Parker, M., Raddum, H.: $$\\mathbb{Z}_4$$-linear cryptanalysis. Tech. rep., NESSIE Internal Report: NES\/DOC\/UIB\/WP5\/018\/1 (2020)"},{"issue":"3","key":"2_CR34","first-page":"113","volume":"3","author":"ST Smith","year":"1994","unstructured":"Smith, S.T.: Optimization techniques on riemannian manifolds. Fields Inst. Commun. 3(3), 113\u2013135 (1994)","journal-title":"Fields Inst. Commun."},{"key":"2_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"95","DOI":"10.1007\/978-3-662-47989-6_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2015","author":"B Sun","year":"2015","unstructured":"Sun, B., et al.: Links among impossible differential, integral and zero correlation linear cryptanalysis. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 95\u2013115. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-47989-6_5"},{"key":"2_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"172","DOI":"10.1007\/3-540-46766-1_12","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201991","author":"A Tardy-Corfdir","year":"1992","unstructured":"Tardy-Corfdir, A., Gilbert, H.: A known plaintext attack of FEAL-4 and FEAL-6. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 172\u2013182. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_12"},{"key":"2_CR37","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511626265","volume-title":"Fourier Analysis on Finite Groups and Applications","author":"A Terras","year":"1999","unstructured":"Terras, A.: Fourier Analysis on Finite Groups and Applications. Cambridge University Press, Cambridge (1999)"},{"key":"2_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"287","DOI":"10.1007\/978-3-662-46800-5_12","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2015","author":"Y Todo","year":"2015","unstructured":"Todo, Y.: Structural evaluation by generalized integral property. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 287\u2013314. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46800-5_12"},{"key":"2_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-662-53890-6_1","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2016","author":"Y Todo","year":"2016","unstructured":"Todo, Y., Leander, G., Sasaki, Yu.: Nonlinear invariant attack. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 3\u201333. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53890-6_1"},{"issue":"137","key":"2_CR40","first-page":"1","volume":"17","author":"J Townsend","year":"2016","unstructured":"Townsend, J., Koep, N., Weichwald, S.: Pymanopt: a python toolbox for optimization on manifolds using automatic differentiation. J. Mach. Learn. Res. 17(137), 1\u20135 (2016)","journal-title":"J. Mach. Learn. Res."},{"key":"2_CR41","doi-asserted-by":"crossref","unstructured":"Vaudenay, S.: An experiment on DES statistical cryptanalysis. In: ACM CCS 96, pp. 139\u2013147","DOI":"10.1145\/238168.238206"},{"key":"2_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-540-25937-4_2","volume-title":"Fast Software Encryption","author":"D Wagner","year":"2004","unstructured":"Wagner, D.: Towards a\u00a0unifying view of block cipher cryptanalysis. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 16\u201333. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-25937-4_2"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 ASIACRYPT 2021"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-92062-3_2","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,11,30]],"date-time":"2024-11-30T00:10:26Z","timestamp":1732925426000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-92062-3_2"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783030920616","9783030920623"],"references-count":42,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-92062-3_2","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"1 December 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ASIACRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on the Theory and Application of Cryptology and Information Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Singapore","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Singapore","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"6 December 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 December 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"27","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"asiacrypt2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/asiacrypt.iacr.org\/2021\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"341","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"95","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"28% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.21","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4.61","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"The conference was held online due to the COVID-19 pandemic","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}