{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,28]],"date-time":"2025-03-28T05:43:26Z","timestamp":1743140606840,"version":"3.40.3"},"publisher-location":"Cham","reference-count":43,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031385476"},{"type":"electronic","value":"9783031385483"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-38548-3_17","type":"book-chapter","created":{"date-parts":[[2023,8,8]],"date-time":"2023-08-08T23:02:27Z","timestamp":1691535747000},"page":"507-539","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":14,"title":["New Design Techniques for\u00a0Efficient Arithmetization-Oriented Hash Functions: $$\\texttt{Anemoi}$$ Permutations and\u00a0$$\\texttt{Jive}$$ Compression Mode"],"prefix":"10.1007","author":[{"given":"Cl\u00e9mence","family":"Bouvier","sequence":"first","affiliation":[]},{"given":"Pierre","family":"Briaud","sequence":"additional","affiliation":[]},{"given":"Pyrros","family":"Chaidos","sequence":"additional","affiliation":[]},{"given":"L\u00e9o","family":"Perrin","sequence":"additional","affiliation":[]},{"given":"Robin","family":"Salen","sequence":"additional","affiliation":[]},{"given":"Vesselin","family":"Velichkov","sequence":"additional","affiliation":[]},{"given":"Danny","family":"Willems","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,8,9]]},"reference":[{"key":"17_CR1","unstructured":"Polygon Miden. Repository, September 2022. https:\/\/github.com\/maticnetwork\/miden"},{"key":"17_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"191","DOI":"10.1007\/978-3-662-53887-6_7","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2016","author":"M Albrecht","year":"2016","unstructured":"Albrecht, M., Grassi, L., Rechberger, C., Roy, A., Tiessen, T.: MiMC: efficient encryption and cryptographic hashing with minimal multiplicative complexity. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part I. LNCS, vol. 10031, pp. 191\u2013219. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53887-6_7"},{"key":"17_CR3","doi-asserted-by":"publisher","unstructured":"Aly, A., Ashur, T., Ben-Sasson, E., Dhooghe, S., Szepieniec, A.: Design of symmetric-key primitives for advanced cryptographic protocols. IACR Trans. Symm. Cryptol. 2020(3), 1\u201345 (2020). https:\/\/doi.org\/10.13154\/tosc.v2020.i3.1-45","DOI":"10.13154\/tosc.v2020.i3.1-45"},{"key":"17_CR4","unstructured":"Ambrona, M., Schmitt, A.L., Toledo, R.R., Willems, D.: New optimization techniques for PlonK\u2019s arithmetization. Cryptology ePrint Archive, Paper 2022\/462 (2022). https:\/\/eprint.iacr.org\/2022\/462"},{"key":"17_CR5","doi-asserted-by":"publisher","unstructured":"Beierle, C., et al.: Lightweight AEAD and hashing using the Sparkle permutation family. IACR Trans. Symm. Cryptol. 2020(S1), 208\u2013261 (2020). https:\/\/doi.org\/10.13154\/tosc.v2020.iS1.208-261","DOI":"10.13154\/tosc.v2020.iS1.208-261"},{"key":"17_CR6","unstructured":"Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Report 2018\/046 (2018). https:\/\/eprint.iacr.org\/2018\/046"},{"key":"17_CR7","doi-asserted-by":"publisher","unstructured":"Ben-Sasson, E., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 459\u2013474. IEEE Computer Society Press, May 2014. https:\/\/doi.org\/10.1109\/SP.2014.36","DOI":"10.1109\/SP.2014.36"},{"key":"17_CR8","unstructured":"Ben-Sasson, E., Goldberg, L., Levit, D.: Stark friendly hash - survey and recommendation. Cryptology ePrint Archive, Report 2020\/948 (2020). https:\/\/ia.cr\/2020\/948"},{"key":"17_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"84","DOI":"10.1007\/978-3-540-68351-3_8","volume-title":"New Stream Cipher Designs","author":"DJ Bernstein","year":"2008","unstructured":"Bernstein, D.J.: The Salsa20 family of stream ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 84\u201397. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-68351-3_8"},{"key":"17_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"313","DOI":"10.1007\/978-3-642-38348-9_19","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"G Bertoni","year":"2013","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 313\u2013314. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-38348-9_19"},{"key":"17_CR11","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: ECRYPT Hash Workshop, vol. 9. Citeseer (2007)"},{"key":"17_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"400","DOI":"10.1007\/0-387-34805-0_37","volume-title":"Advances in Cryptology \u2014 CRYPTO\u2019 89 Proceedings","author":"J Bos","year":"1990","unstructured":"Bos, J., Coster, M.: Addition chain heuristics. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 400\u2013407. Springer, New York (1990). https:\/\/doi.org\/10.1007\/0-387-34805-0_37"},{"key":"17_CR13","unstructured":"Bouvier, C., Briaud, P., Chaidos, P., Perrin, L., Salen, R., Velichkov, V., Willems, D.: New design techniques for efficient arithmetization-oriented hash functions: Anemoi permutations and Jive compression mode. Cryptology ePrint Archive, Paper 2022\/840 (2022). https:\/\/eprint.iacr.org\/2022\/840"},{"key":"17_CR14","unstructured":"Bouvier, C., Briaud, P., Chaidos, P., Perrin, L., Velichkov, V.: Anemoi: exploiting the link between arithmetization-orientation and CCZ-equivalence. Cryptology ePrint Archive, Report 2022\/840 (2022). https:\/\/eprint.iacr.org\/2022\/840"},{"issue":"3","key":"17_CR15","doi-asserted-by":"publisher","first-page":"1141","DOI":"10.1109\/TIT.2005.864481","volume":"52","author":"L Budaghyan","year":"2006","unstructured":"Budaghyan, L., Carlet, C., Pott, A.: New classes of almost bent and almost perfect nonlinear polynomials. IEEE Trans. Inf. Theor. 52(3), 1141\u20131152 (2006)","journal-title":"IEEE Trans. Inf. Theor."},{"issue":"11","key":"17_CR16","doi-asserted-by":"publisher","first-page":"7575","DOI":"10.1109\/TIT.2017.2676807","volume":"63","author":"A Canteaut","year":"2017","unstructured":"Canteaut, A., Duval, S., Perrin, L.: A generalisation of Dillon\u2019s APN permutation with the best known differential and nonlinear properties for all fields of size $$2^{4k+2}$$. IEEE Trans. Inf. Theor. 63(11), 7575\u20137591 (2017). https:\/\/doi.org\/10.1109\/TIT.2017.2676807","journal-title":"IEEE Trans. Inf. Theor."},{"key":"17_CR17","doi-asserted-by":"crossref","unstructured":"Canteaut, A., et al.: Saturnin: a suite of lightweight symmetric algorithms for post-quantum security. IACR Trans. Symm. Cryptol. 2020(S1), 160\u2013207 (2020). 10.13154\/tosc.v2020.iS1.160-207","DOI":"10.46586\/tosc.v2020.iS1.160-207"},{"key":"17_CR18","doi-asserted-by":"publisher","first-page":"209","DOI":"10.1016\/j.ffa.2018.11.008","volume":"56","author":"A Canteaut","year":"2019","unstructured":"Canteaut, A., Perrin, L.: On CCZ-equivalence, extended-affine equivalence, and function twisting. Finite Fields Appl. 56, 209\u2013246 (2019). https:\/\/doi.org\/10.1016\/j.ffa.2018.11.008","journal-title":"Finite Fields Appl."},{"issue":"2","key":"17_CR19","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1023\/A:1008344232130","volume":"15","author":"C Carlet","year":"1998","unstructured":"Carlet, C., Charpin, P., Zinoviev, V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Crypt. 15(2), 125\u2013156 (1998)","journal-title":"Des. Codes Crypt."},{"key":"17_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-030-77886-6_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2021","author":"C Dobraunig","year":"2021","unstructured":"Dobraunig, C., Grassi, L., Guinet, A., Kuijsters, D.: Ciminion: symmetric encryption based on Toffoli-gates over large finite fields. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 3\u201334. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-77886-6_1"},{"key":"17_CR21","doi-asserted-by":"publisher","unstructured":"Duval, S., Leurent, G.: MDS matrices with lightweight circuits. IACR Trans. Symm. Cryptol. 2018(2), 48\u201378 (2018). https:\/\/doi.org\/10.13154\/tosc.v2018.i2.48-78","DOI":"10.13154\/tosc.v2018.i2.48-78"},{"key":"17_CR22","doi-asserted-by":"publisher","unstructured":"Dworkin, M.: SHA-3 standard: permutation-based hash and extendable-output functions (2015\u201308-04 2015). https:\/\/doi.org\/10.6028\/NIST.FIPS.202","DOI":"10.6028\/NIST.FIPS.202"},{"key":"17_CR23","doi-asserted-by":"publisher","unstructured":"Faug\u00e8re, J., Gianni, P., Lazard, D., Mora, T.: Efficient computation of zero-dimensional gr\u00f6bner bases by change of ordering. J. Symbolic Comput. 16(4), 329\u2013344 (1993). https:\/\/doi.org\/10.1006\/jsco.1993.1051. https:\/\/www.sciencedirect.com\/science\/article\/pii\/S0747717183710515","DOI":"10.1006\/jsco.1993.1051"},{"key":"17_CR24","doi-asserted-by":"publisher","unstructured":"Faug\u00e9re, J.C.: A new efficient algorithm for computing gr\u00f6bner bases (f4). J. Pure Appl. Algebra 139(1), 61\u201388 (1999). https:\/\/doi.org\/10.1016\/S0022-4049(99)00005-5. https:\/\/www.sciencedirect.com\/science\/article\/pii\/S0022404999000055","DOI":"10.1016\/S0022-4049(99)00005-5"},{"key":"17_CR25","doi-asserted-by":"publisher","unstructured":"Faug\u00e8re, J.C.: A new efficient algorithm for computing gr\u00f6bner bases without reduction to zero (f5). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation, ISSAC 2002, pp. 75\u201383. Association for Computing Machinery, New York (2002). https:\/\/doi.org\/10.1145\/780506.780516. https:\/\/doi.org\/10.1145\/780506.780516","DOI":"10.1145\/780506.780516"},{"key":"17_CR26","unstructured":"Gabizon, A., Williamson, Z.J.: plookup: a simplified polynomial protocol for lookup tables. Cryptology ePrint Archive, Report 2020\/315 (2020). https:\/\/eprint.iacr.org\/2020\/315"},{"key":"17_CR27","doi-asserted-by":"publisher","unstructured":"Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186\u2013208 (1989). https:\/\/doi.org\/10.1137\/0218012","DOI":"10.1137\/0218012"},{"key":"17_CR28","unstructured":"Grassi, L., Hao, Y., Rechberger, C., Schofnegger, M., Walch, R., Wang, Q.: A new Feistel approach meets fluid-SPN: Griffin for zero-knowledge applications. Cryptology ePrint Archive, Report 2022\/403 (2022). https:\/\/eprint.iacr.org\/2022\/403"},{"key":"17_CR29","doi-asserted-by":"publisher","unstructured":"Grassi, L., Khovratovich, D., L\u00fcftenegger, R., Rechberger, C., Schofnegger, M., Walch, R.: Reinforced concrete: a fast hash function for verifiable computation. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, pp. 1323\u20131335. Association for Computing Machinery (2022). https:\/\/doi.org\/10.1145\/3548606.3560686","DOI":"10.1145\/3548606.3560686"},{"key":"17_CR30","unstructured":"Grassi, L., Khovratovich, D., Rechberger, C., Roy, A., Schofnegger, M.: Poseidon: a new hash function for zero-knowledge proof systems. In: Bailey, M., Greenstadt, R. (eds.) USENIX Security 2021, pp. 519\u2013535. USENIX Association, August 2021"},{"key":"17_CR31","doi-asserted-by":"publisher","unstructured":"Grassi, L., \u00d8ygarden, M., Schofnegger, M., Walch, R.: From farfalle to megafono via Ciminion: the PRF hydra for MPC applications. In: Hazay, C., Stam, M. (eds.) EUROCRYPT 2023, Part IV. LNCS, vol. 14007, pp. 255\u2013286. Springer, Heidelberg, April 2023. https:\/\/doi.org\/10.1007\/978-3-031-30634-1_9","DOI":"10.1007\/978-3-031-30634-1_9"},{"key":"17_CR32","doi-asserted-by":"publisher","unstructured":"Groth, J.: On the size of pairing-based non-interactive arguments. In: Fischlin, M., Coron, J.S. (eds.) EUROCRYPT 2016, Part II. LNCS, May 2016, vol. 9666, pp. 305\u2013326. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_11","DOI":"10.1007\/978-3-662-49896-5_11"},{"key":"17_CR33","unstructured":"Hirose, S.: Sequential hashing with minimum padding. In: NIST Workshop on Lightweight Cryptography 2016. National Institute of Standards and Technology (NIST) (2016)"},{"key":"17_CR34","doi-asserted-by":"publisher","unstructured":"Li, Y., Tian, S., Yu, Y., Wang, M.: On the generalization of butterfly structure. IACR Trans. Symm. Cryptol. 2018(1), 160\u2013179 (2018). https:\/\/doi.org\/10.13154\/tosc.v2018.i1.160-179","DOI":"10.13154\/tosc.v2018.i1.160-179"},{"key":"17_CR35","unstructured":"Liu, J., et al.: An efficient verifiable state for zk-EVM and beyond from the Anemoi hash function. Cryptology ePrint Archive, Paper 2022\/1487 (2022). https:\/\/eprint.iacr.org\/2022\/1487"},{"key":"17_CR36","unstructured":"Loustaunau, W.: An Introduction to Grobner Bases. American Mathematical Society (1994). https:\/\/books.google.is\/books?id=Caoxi78WaIAC"},{"key":"17_CR37","doi-asserted-by":"publisher","unstructured":"McLoughlin, M.B.: addchain: cryptographic addition chain generation in go. Repository, October 2021. https:\/\/github.com\/mmcloughlin\/addchain. https:\/\/doi.org\/10.5281\/zenodo.5622943","DOI":"10.5281\/zenodo.5622943"},{"key":"17_CR38","unstructured":"Meckler, I., Rao, V., Ryan, M., Querol, A., Spadavecchia, J., Wong, D.: Mina book, kimchi specification. https:\/\/o1-labs.github.io\/proof-systems\/specs\/kimchi.html#poseidon"},{"key":"17_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"55","DOI":"10.1007\/3-540-48285-7_6","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201993","author":"K Nyberg","year":"1994","unstructured":"Nyberg, K.: Differentially uniform mappings for cryptography. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 55\u201364. Springer, Heidelberg (1994). https:\/\/doi.org\/10.1007\/3-540-48285-7_6"},{"key":"17_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/978-3-662-53008-5_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"L Perrin","year":"2016","unstructured":"Perrin, L., Udovenko, A., Biryukov, A.: Cryptanalysis of a theorem: decomposing the only known solution to the big APN problem. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, Part II. LNCS, vol. 9815, pp. 93\u2013122. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53008-5_4"},{"key":"17_CR41","unstructured":"Szepieniec, A., Ashur, T., Dhooghe, S.: Rescue-prime: a standard specification (SoK). Cryptology ePrint Archive, Report 2020\/1143 (2020). https:\/\/eprint.iacr.org\/2020\/1143"},{"key":"17_CR42","unstructured":"Szepieniec, A., Lemmens, A., Sauer, J.F., Threadbare, B.: The tip5 hash function for recursive starks. Cryptology ePrint Archive, Paper 2023\/107 (2023). https:\/\/eprint.iacr.org\/2023\/107"},{"key":"17_CR43","unstructured":"Zero, P.: Plonky2. Repository, September 2022. https:\/\/github.com\/mir-protocol\/plonky2"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2023"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-38548-3_17","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,13]],"date-time":"2024-03-13T15:41:09Z","timestamp":1710344469000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-38548-3_17"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031385476","9783031385483"],"references-count":43,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-38548-3_17","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"9 August 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CRYPTO","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Cryptology Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Santa Barbara, CA","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2023","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"20 August 2023","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 August 2023","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"43","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"crypto2023","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/crypto.iacr.org\/2023\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"479","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"124","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"26% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"15","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}