{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,16]],"date-time":"2024-08-16T00:24:43Z","timestamp":1723767883528},"publisher-location":"Cham","reference-count":88,"publisher":"Springer Nature Switzerland","isbn-type":[{"value":"9783031684029","type":"print"},{"value":"9783031684036","type":"electronic"}],"license":[{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024]]},"DOI":"10.1007\/978-3-031-68403-6_14","type":"book-chapter","created":{"date-parts":[[2024,8,15]],"date-time":"2024-08-15T23:02:37Z","timestamp":1723762957000},"page":"449-487","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["How to\u00a0Prove Statements Obliviously?"],"prefix":"10.1007","author":[{"given":"Sanjam","family":"Garg","sequence":"first","affiliation":[]},{"given":"Aarushi","family":"Goel","sequence":"additional","affiliation":[]},{"given":"Mingyuan","family":"Wang","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2024,8,16]]},"reference":[{"key":"14_CR1","unstructured":"Aranha, D.F., Costache, A., Guimar\u00e3es, A., Soria-Vazquez, E.: Heliopolis: verifiable computation over homomorphically encrypted data from interactive oracle proofs is practical. Cryptology ePrint Archive, Paper 2023\/1949 (2023). https:\/\/eprint.iacr.org\/2023\/1949"},{"key":"14_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"209","DOI":"10.1007\/978-3-642-14623-7_12","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"M Abe","year":"2010","unstructured":"Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-preserving signatures and commitments to group elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209\u2013236. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_12"},{"key":"14_CR3","doi-asserted-by":"publisher","unstructured":"Ames, S., Hazay, C., Ishai, Y., Venkitasubramaniam, M.: Ligero: lightweight sublinear arguments without a trusted setup. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017: 24th Conference on Computer and Communications Security, pp. 2087\u20132104, Dallas, TX, USA, 31 October\u20132 November 2017. ACM Press (2017). https:\/\/doi.org\/10.1145\/3133956.3134104","DOI":"10.1145\/3133956.3134104"},{"key":"14_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"152","DOI":"10.1007\/978-3-642-14165-2_14","volume-title":"Automata, Languages and Programming","author":"B Applebaum","year":"2010","unstructured":"Applebaum, B., Ishai, Y., Kushilevitz, E.: From secrecy to soundness: efficient verification via secure computation. In: Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F., Spirakis, P.G. (eds.) ICALP 2010. LNCS, vol. 6198, pp. 152\u2013163. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14165-2_14"},{"key":"14_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"627","DOI":"10.1007\/978-3-030-84252-9_21","volume-title":"Advances in Cryptology \u2013 CRYPTO 2021","author":"B Applebaum","year":"2021","unstructured":"Applebaum, B., Nir, O.: Upslices, downslices, and secret-sharing with complexity of $$1.5^n$$. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part III. LNCS, vol. 12827, pp. 627\u2013655. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84252-9_21"},{"key":"14_CR6","doi-asserted-by":"publisher","unstructured":"B\u00fcnz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy, pp. 315\u2013334, San Francisco, CA, USA, 21\u201323 May 2018. IEEE Computer Society Press (2018). https:\/\/doi.org\/10.1109\/SP.2018.00020","DOI":"10.1109\/SP.2018.00020"},{"key":"14_CR7","doi-asserted-by":"publisher","unstructured":"Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Fast Reed-Solomon interactive oracle proofs of proximity. In: Chatzigiannakis, I., Kaklamanis, C., Marx, D., Sannella, D. (eds.) ICALP 2018: 45th International Colloquium on Automata, Languages and Programming. LIPIcs, vol. 107, pp. 14:1\u201314:17, Prague, Czech Republic, 9\u201313 July\u00a02018. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik (2018). https:\/\/doi.org\/10.4230\/LIPIcs.ICALP.2018.14","DOI":"10.4230\/LIPIcs.ICALP.2018.14"},{"key":"14_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/978-3-662-49896-5_12","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"J Bootle","year":"2016","unstructured":"Bootle, J., Cerulli, A., Chaidos, P., Groth, J., Petit, C.: Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 327\u2013357. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_12"},{"key":"14_CR9","doi-asserted-by":"publisher","unstructured":"Bitansky, N., et al.: The hunting of the SNARK. J. Cryptol. 30(4), 989\u20131066 (2017). https:\/\/doi.org\/10.1007\/s00145-016-9241-9","DOI":"10.1007\/s00145-016-9241-9"},{"key":"14_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"528","DOI":"10.1007\/978-3-030-75248-4_19","volume-title":"Public-Key Cryptography \u2013 PKC 2021","author":"A Bois","year":"2021","unstructured":"Bois, A., Cascudo, I., Fiore, D., Kim, D.: Flexible and efficient verifiable computation on encrypted data. In: Garay, J.A. (ed.) PKC 2021, Part II. LNCS, vol. 12711, pp. 528\u2013558. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-75248-4_19"},{"key":"14_CR11","doi-asserted-by":"publisher","unstructured":"Ben-Sasson, E., et a.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 459\u2013474, Berkeley, CA, USA, 18\u201321 May\u00a02014. IEEE Computer Society Press (2014). https:\/\/doi.org\/10.1109\/SP.2014.36","DOI":"10.1109\/SP.2014.36"},{"key":"14_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"336","DOI":"10.1007\/978-3-319-70700-6_12","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"J Bootle","year":"2017","unstructured":"Bootle, J., Cerulli, A., Ghadafi, E., Groth, J., Hajiabadi, M., Jakobsen, S.K.: Linear-time zero-knowledge proofs for arithmetic circuit satisfiability. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part III. LNCS, vol. 10626, pp. 336\u2013365. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70700-6_12"},{"key":"14_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"595","DOI":"10.1007\/978-3-030-03326-2_20","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"J Bootle","year":"2018","unstructured":"Bootle, J., Cerulli, A., Groth, J., Jakobsen, S., Maller, M.: Arya: nearly linear-time zero-knowledge proofs for correct program execution. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part I. LNCS, vol. 11272, pp. 595\u2013626. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03326-2_20"},{"key":"14_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/978-3-030-64378-2_2","volume-title":"Theory of Cryptography","author":"J Bootle","year":"2020","unstructured":"Bootle, J., Chiesa, A., Groth, J.: Linear-time arguments with sublinear verification from tensor codes. In: Pass, R., Pietrzak, K. (eds.) TCC 2020, Part II. LNCS, vol. 12551, pp. 19\u201346. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64378-2_2"},{"key":"14_CR15","doi-asserted-by":"publisher","unstructured":"Bowe, S., Chiesa, A., Green, M., Miers, I., Mishra, P., Wu, H.: ZEXE: enabling decentralized private computation. In: 2020 IEEE Symposium on Security and Privacy, pp. 947\u2013964, San Francisco, CA, USA, 18\u201321 May\u00a02020. IEEE Computer Society Press (2020). https:\/\/doi.org\/10.1109\/SP40000.2020.00050","DOI":"10.1109\/SP40000.2020.00050"},{"key":"14_CR16","doi-asserted-by":"publisher","unstructured":"Ben-Sasson, E., Carmon, D., Ishai, Y., Kopparty, S., Saraf, S.: Proximity gaps for Reed-Solomon codes. In: 61st Annual Symposium on Foundations of Computer Science, pp. 900\u2013909, Durham, NC, USA, 16\u201319 November\u00a02020. IEEE Computer Society Press (2020). https:\/\/doi.org\/10.1109\/FOCS46700.2020.00088","DOI":"10.1109\/FOCS46700.2020.00088"},{"key":"14_CR17","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"467","DOI":"10.1007\/978-3-031-22318-1_17","volume-title":"TCC 2022, Part I","author":"E Ben-Sasson","year":"2022","unstructured":"Ben-Sasson, E., Carmon, D., Kopparty, S., Levit, D.: Scalable and transparent proofs over all large fields, via elliptic curves - (ECFFT part II). In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC 2022, Part I. LNCS, vol. 13747, pp. 467\u2013496. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-22318-1_17"},{"key":"14_CR18","doi-asserted-by":"publisher","unstructured":"Ben-Sasson, E., Carmon, D., Kopparty, S., Levit, D.: Elliptic curve fast Fourier transform (ECFFT) part I: low-degree extension in time O(n log n) over all finite fields. In: Bansal, N., Nagarajan, V. (eds.) Proceedings of the 2023 ACM-SIAM Symposium on Discrete Algorithms. SODA 2023, Florence, Italy, 22\u201325 January 2023, pp. 700\u2013737. SIAM (2023). https:\/\/doi.org\/10.1137\/1.9781611977554.ch30","DOI":"10.1137\/1.9781611977554.ch30"},{"key":"14_CR19","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"275","DOI":"10.1007\/978-3-031-07085-3_10","volume-title":"EUROCRYPT 2022, Part II","author":"J Bootle","year":"2022","unstructured":"Bootle, J., Chiesa, A., Liu, S.: Zero-knowledge IOPs with linear-time prover and polylogarithmic-time verifier. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part II. LNCS, vol. 13276, pp. 275\u2013304. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-07085-3_10"},{"key":"14_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-662-53644-5_2","volume-title":"Theory of Cryptography","author":"E Ben-Sasson","year":"2016","unstructured":"Ben-Sasson, E., Chiesa, A., Spooner, N.: Interactive oracle proofs. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 31\u201360. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53644-5_2"},{"key":"14_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"435","DOI":"10.1007\/978-3-030-03329-3_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"D Boneh","year":"2018","unstructured":"Boneh, D., Drijvers, M., Neven, G.: Compact multi-signatures for smaller blockchains. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11273, pp. 435\u2013464. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03329-3_15"},{"key":"14_CR22","doi-asserted-by":"crossref","unstructured":"Baird, L., et al.: Threshold signatures in the multiverse. In: 44th IEEE Symposium on Security and Privacy. SP 2023, San Francisco, CA, USA, 21\u201325 May 2023, pp. 1454\u20131470. IEEE (2023)","DOI":"10.1109\/SP46215.2023.10179436"},{"key":"14_CR23","doi-asserted-by":"crossref","unstructured":"Block, A.R., Garreta, A., Katz, J., Thaler, J., Tiwari, P.R., Zaj\u0105c, M.: Fiat-Shamir security of FRI and related snarks. In: ASIACRYPT 2023 (2023). https:\/\/eprint.iacr.org\/2023\/1071","DOI":"10.1007\/978-981-99-8724-5_1"},{"key":"14_CR24","doi-asserted-by":"publisher","unstructured":"Ben-Sasson, E., Goldberg, L., Kopparty, S., Saraf, S.: DEEP-FRI: sampling outside the box improves soundness. In: Vidick, T. (ed.) ITCS 2020: 11th Innovations in Theoretical Computer Science Conference, vol. 151, pp. 5:1\u20135:32, Seattle, WA, USA, 12\u201314 January\u00a02020. LIPIcs (2020). https:\/\/doi.org\/10.4230\/LIPIcs.ITCS.2020.5","DOI":"10.4230\/LIPIcs.ITCS.2020.5"},{"key":"14_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"111","DOI":"10.1007\/978-3-642-22792-9_7","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"S Benabbas","year":"2011","unstructured":"Benabbas, S., Gennaro, R., Vahlis, Y.: Verifiable delegation of computation over large datasets. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 111\u2013131. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-22792-9_7"},{"key":"14_CR26","unstructured":"Benhamouda, F., Halevi, S.: Stambler, L.: Weighted secret sharing from wiretap channels. In: ITC 2023 (2023). https:\/\/eprint.iacr.org\/2022\/1578"},{"key":"14_CR27","doi-asserted-by":"crossref","unstructured":"Bhadauria, R., Hazay, C., Venkitasubramaniam, M., Wu, W., Zhang, Y.: Private polynomial commitments and applications to MPC. In: PKC 2023 (2023). https:\/\/eprint.iacr.org\/2023\/680","DOI":"10.1007\/978-3-031-31371-4_5"},{"key":"14_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"514","DOI":"10.1007\/3-540-45682-1_30","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514\u2013532. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45682-1_30"},{"key":"14_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"65","DOI":"10.1007\/978-3-030-92078-4_3","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2021","author":"B B\u00fcnz","year":"2021","unstructured":"B\u00fcnz, B., Maller, M., Mishra, P., Tyagi, N., Vesely, P.: Proofs for\u00a0inner pairing products and\u00a0applications. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13092, pp. 65\u201397. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-92078-4_3"},{"key":"14_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/3-540-36288-6_3","volume-title":"Public Key Cryptography \u2014 PKC 2003","author":"A Boldyreva","year":"2003","unstructured":"Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31\u201346. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-36288-6_3"},{"key":"14_CR31","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"499","DOI":"10.1007\/978-3-031-30617-4_17","volume-title":"EUROCRYPT 2023, Part II","author":"B Chen","year":"2023","unstructured":"Chen, B., B\u00fcnz, B., Boneh, D., Zhang, Z.: HyperPlonk: plonk with linear-time prover and high-degree custom gates. In: Hazay, C., Stam, M. (eds.) EUROCRYPT 2023, Part II. LNCS, vol. 14005, pp. 499\u2013530. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-30617-4_17"},{"key":"14_CR32","doi-asserted-by":"publisher","unstructured":"Canetti, R., Chen, Y., Holmgren, J., Lombardi, A., Rothblum, G.N., Rothblum, R.D., Wichs, D.: Fiat-Shamir: from practice to theory. In: Charikar, M., Cohen, E. (eds.) 51st Annual ACM Symposium on Theory of Computing, pp. 1082\u20131090, Phoenix, AZ, USA, 23\u201326 June\u00a02019. ACM Press (2019). https:\/\/doi.org\/10.1145\/3313276.3316380","DOI":"10.1145\/3313276.3316380"},{"key":"14_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"738","DOI":"10.1007\/978-3-030-45721-1_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"A Chiesa","year":"2020","unstructured":"Chiesa, A., Hu, Y., Maller, M., Mishra, P., Vesely, N., Ward, N.: Marlin: preprocessing zkSNARKs with universal and updatable SRS. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 738\u2013768. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45721-1_26"},{"key":"14_CR34","unstructured":"Chaidos, P., Kiayias, A.: Mithril: stake-based threshold multisignatures. Cryptology ePrint Archive, Report 2021\/916 (2021). https:\/\/eprint.iacr.org\/2021\/916"},{"key":"14_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"483","DOI":"10.1007\/978-3-642-14623-7_26","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"K-M Chung","year":"2010","unstructured":"Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483\u2013501. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_26"},{"key":"14_CR36","unstructured":"Chiesa, A., Lehmkuhl, R., Mishra, P., Zhang, Y.: Eos: efficient private delegation of zkSNARK provers. In: 32nd USENIX Security Symposium (USENIX Security 23), pp. 6453\u20136469, Anaheim, CA, August 2023. USENIX Association (2023). https:\/\/www.usenix.org\/conference\/usenixsecurity23\/presentation\/chiesa"},{"key":"14_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"769","DOI":"10.1007\/978-3-030-45721-1_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2020","author":"A Chiesa","year":"2020","unstructured":"Chiesa, A., Ojha, D., Spooner, N.: Fractal: post-quantum and transparent recursive proofs from holography. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 769\u2013793. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45721-1_27"},{"key":"14_CR38","doi-asserted-by":"crossref","unstructured":"Das, S., Camacho, P., Xiang, Z., Nieto, J., Bunz, B., Ren, L.: Threshold signatures from inner product argument: succinct, weighted, and multi-threshold. In: CCS 2023 (2023). https:\/\/eprint.iacr.org\/2023\/598","DOI":"10.1145\/3576915.3623096"},{"key":"14_CR39","doi-asserted-by":"publisher","unstructured":"Das, S., Yurek, T., Xiang, Z., Miller, A.K., Kokoris-Kogias, L., Ren, L.: Practical asynchronous distributed key generation. In: 2022 IEEE Symposium on Security and Privacy, pp. 2518\u20132534, San Francisco, CA, USA, 22\u201326 May\u00a02022. IEEE Computer Society Press (2022). https:\/\/doi.org\/10.1109\/SP46214.2022.9833584","DOI":"10.1109\/SP46214.2022.9833584"},{"key":"14_CR40","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"10","DOI":"10.1007\/3-540-39568-7_2","volume-title":"CRYPTO\u201984","author":"T ElGamal","year":"1984","unstructured":"ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO\u201984. LNCS, vol. 196, pp. 10\u201318. Springer, Heidelberg (1984). https:\/\/doi.org\/10.1007\/3-540-39568-7_2"},{"key":"14_CR41","doi-asserted-by":"publisher","unstructured":"Fiore, D., Gennaro, R., Pastro, V.: Efficiently verifiable computation on encrypted data. In: Ahn, G.-J., Yung, M., Li, N., (eds.) ACM CCS 2014: 21st Conference on Computer and Communications Security, pp. 844\u2013855, Scottsdale, AZ, USA, 3\u20137 November 2014. ACM Press (2014). https:\/\/doi.org\/10.1145\/2660267.2660366","DOI":"10.1145\/2660267.2660366"},{"key":"14_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"124","DOI":"10.1007\/978-3-030-45388-6_5","volume-title":"Public-Key Cryptography \u2013 PKC 2020","author":"D Fiore","year":"2020","unstructured":"Fiore, D., Nitulescu, A., Pointcheval, D.: Boosting verifiable computation on\u00a0encrypted data. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 124\u2013154. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45388-6_5"},{"key":"14_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1007\/3-540-47721-7_12","volume-title":"Advances in Cryptology \u2014 CRYPTO\u2019 86","author":"A Fiat","year":"1987","unstructured":"Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186\u2013194. Springer, Heidelberg (1987). https:\/\/doi.org\/10.1007\/3-540-47721-7_12"},{"key":"14_CR44","doi-asserted-by":"publisher","unstructured":"Gentry, C., Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) 41st Annual ACM Symposium on Theory of Computing, pp. 169\u2013178, Bethesda, MD, USA, 31 May\u20132 June 2009. ACM Press (2009). https:\/\/doi.org\/10.1145\/1536414.1536440","DOI":"10.1145\/1536414.1536440"},{"key":"14_CR45","unstructured":"Garg, S., Goel, A., Jain, A., Policharla, G.-V., Sekar, S.: zkSaaS: Zero-knowledge SNARKs as a service. In: 32nd USENIX Security Symposium (USENIX Security 23), pp. 4427\u20134444, Anaheim, CA, 2023 August .USENIX Association (2023). https:\/\/www.usenix.org\/conference\/usenixsecurity23\/presentation\/garg"},{"key":"14_CR46","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-14623-7_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"R Gennaro","year":"2010","unstructured":"Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465\u2013482. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_25"},{"key":"14_CR47","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"626","DOI":"10.1007\/978-3-642-38348-9_37","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"R Gennaro","year":"2013","unstructured":"Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct NIZKs without PCPs. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 626\u2013645. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-38348-9_37"},{"key":"14_CR48","unstructured":"Garg, S., Goel, A., Wang, M.: How to prove statements obliviously? IACR Cryptology ePrint Archive, p. 1609 (2023). https:\/\/eprint.iacr.org\/2023\/1609"},{"issue":"1","key":"14_CR49","doi-asserted-by":"publisher","first-page":"627","DOI":"10.56553\/popets-2023-0036","volume":"2023","author":"M Green","year":"2023","unstructured":"Green, M., Hall-Andersen, M., Hennenfent, E., Kaptchuk, G., Perez, B., Van Laer, G.: Efficient proofs of software exploitability for real-world processors. Proc. Privacy Enhanc. Technol. 2023(1), 627\u2013640 (2023). https:\/\/doi.org\/10.56553\/popets-2023-0036","journal-title":"Proc. Privacy Enhanc. Technol."},{"key":"14_CR50","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"458","DOI":"10.1007\/978-3-031-06944-4_16","volume-title":"Advances in Cryptology - EUROCRYPT 2022, Part I","author":"C Gentry","year":"2022","unstructured":"Gentry, C., Halevi, S., Lyubashevsky, V.: Practical non-interactive publicly verifiable secret sharing with thousands of parties. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part I. LNCS, vol. 13275, pp. 458\u2013487. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-06944-4_16"},{"issue":"1","key":"14_CR51","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/s00145-006-0347-3","volume":"20","author":"R Gennaro","year":"2007","unstructured":"Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20(1), 51\u201383 (2007). https:\/\/doi.org\/10.1007\/s00145-006-0347-3","journal-title":"J. Cryptol."},{"key":"14_CR52","doi-asserted-by":"crossref","unstructured":"Garg, S., Jain, A., Mukherjee, P., Sinha, R., Wang, M., Zhang, Y.: Cryptography with weights: MPC, encryption and signatures. In: CRYPTO 2023 (2023). https:\/\/eprint.iacr.org\/2022\/1632","DOI":"10.1007\/978-3-031-38557-5_10"},{"key":"14_CR53","unstructured":"Garg, S., Jain, A., Mukherjee, P., Sinha, R., Wang, M., Zhang, Y.: hints: Threshold signatures with silent setup. In: IEEE S &P 2024 (2024). https:\/\/eprint.iacr.org\/2023\/567"},{"key":"14_CR54","unstructured":"Golovnev, A., Lee, J., Setty, S., Thaler, J., Wahby, R.S.: Brakedown: linear-time and post-quantum SNARKs for R1CS. Cryptology ePrint Archive, Report 2021\/1043 (2021). https:\/\/eprint.iacr.org\/2021\/1043"},{"key":"14_CR55","doi-asserted-by":"publisher","unstructured":"Groth, J.: Short pairing-based non-interactive zero-knowledge arguments. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 321\u2013340. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-17373-8_19","DOI":"10.1007\/978-3-642-17373-8_19"},{"key":"14_CR56","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"305","DOI":"10.1007\/978-3-662-49896-5_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"J Groth","year":"2016","unstructured":"Groth, J.: On the size of pairing-based non-interactive arguments. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 305\u2013326. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_11"},{"key":"14_CR57","unstructured":"Groth, J.: Non-interactive distributed key generation and key resharing. Cryptology ePrint Archive, Report 2021\/339 (2021). https:\/\/eprint.iacr.org\/2021\/339"},{"key":"14_CR58","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1007\/978-3-642-40041-4_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"C Gentry","year":"2013","unstructured":"Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 75\u201392. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_5"},{"key":"14_CR59","doi-asserted-by":"publisher","unstructured":"Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: Servedio, R.A., Rubinfeld, R. (eds.) 47th Annual ACM Symposium on Theory of Computing, pp. 469\u2013477, Portland, OR, USA, 14\u201317 June\u00a02015. ACM Press (2015). https:\/\/doi.org\/10.1145\/2746539.2746576","DOI":"10.1145\/2746539.2746576"},{"key":"14_CR60","unstructured":"Gabizon, A., Williamson, Z.J., Ciobotaru, O.: PLONK: permutations over Lagrange-bases for oecumenical noninteractive arguments of knowledge. Cryptology ePrint Archive, Report 2019\/953 (2019). https:\/\/eprint.iacr.org\/2019\/953"},{"key":"14_CR61","unstructured":"Hab\u00f6ck, U.: A summary on the FRI low degree test. Cryptology ePrint Archive, Report 2022\/1216 (2022). https:\/\/eprint.iacr.org\/2022\/1216"},{"key":"14_CR62","unstructured":"Kalodner, H.A., Goldfeder, S., Chen, X., Weinberg, S.M., Felten, E.W.: Arbitrum: scalable, private smart contracts. In: Enck, W., Felt, A.P. (eds.) USENIX Security 2018: 27th USENIX Security Symposium, pp. 1353\u20131370, Baltimore, MD, USA, 15\u201317 August\u00a02018. USENIX Association (2018)"},{"key":"14_CR63","doi-asserted-by":"publisher","unstructured":"Kilian, J.: A note on efficient zero-knowledge proofs and arguments (extended abstract). In: 24th Annual ACM Symposium on Theory of Computing, pp. 723\u2013732, Victoria, BC, Canada, 4\u20136 May\u00a01992. ACM Press (1992). https:\/\/doi.org\/10.1145\/129712.129782","DOI":"10.1145\/129712.129782"},{"key":"14_CR64","unstructured":"Kothapalli, A., Masserova, E., Parno, B.: A direct construction for asymptotically optimal zkSNARKs. Cryptology ePrint Archive, Report 2020\/1318 (2020). https:\/\/eprint.iacr.org\/2020\/1318"},{"key":"14_CR65","doi-asserted-by":"publisher","unstructured":"Kokoris-Kogias, E., Malkhi, D., Spiegelman, A.: Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures. In: Ligatti, J., Ou, X., Katz, J., Vigna, G.: (eds.) ACM CCS 2020: 27th Conference on Computer and Communications Security, pp. 1751\u20131767, Virtual Event, USA, 9\u201313 November\u00a02020. ACM Press (2020). https:\/\/doi.org\/10.1145\/3372297.3423364","DOI":"10.1145\/3372297.3423364"},{"key":"14_CR66","doi-asserted-by":"publisher","unstructured":"Kattis, A.A., Panarin, K., Vlasov, A.: RedShift: transparent SNARKs from list polynomial commitments. In: Yin, H., Stavrou, A., Cremers, C., Shi, E. (eds.) ACM CCS 2022: 29th Conference on Computer and Communications Security, pp. 1725\u20131737, Los Angeles, CA, USA, 7\u201311 November\u00a02022. ACM Press (2022). https:\/\/doi.org\/10.1145\/3548606.3560657","DOI":"10.1145\/3548606.3560657"},{"key":"14_CR67","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"177","DOI":"10.1007\/978-3-642-17373-8_11","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"A Kate","year":"2010","unstructured":"Kate, A., Zaverucha, G.M., Goldberg, I.: Constant-size commitments to polynomials and their applications. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 177\u2013194. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-17373-8_11"},{"key":"14_CR68","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-030-90453-1_1","volume-title":"Theory of Cryptography","author":"J Lee","year":"2021","unstructured":"Lee, J.: Dory: efficient, transparent arguments for generalised inner products and polynomial commitments. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13043, pp. 1\u201334. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-90453-1_1"},{"key":"14_CR69","doi-asserted-by":"publisher","unstructured":"Micali, S.: CS proofs (extended abstracts). In: 35th Annual Symposium on Foundations of Computer Science, pp. 436\u2013453, Santa Fe, NM, USA, 20\u201322 November\u00a01994. IEEE Computer Society Press (1994). https:\/\/doi.org\/10.1109\/SFCS.1994.365746","DOI":"10.1109\/SFCS.1994.365746"},{"issue":"9","key":"14_CR70","doi-asserted-by":"publisher","first-page":"2139","DOI":"10.1007\/s10623-019-00608-x","volume":"87","author":"G Maxwell","year":"2019","unstructured":"Maxwell, G., Poelstra, A., Seurin, Y., Wuille, P.: Simple Schnorr multi-signatures with applications to bitcoin. Des. Codes Cryptogr. 87(9), 2139\u20132164 (2019)","journal-title":"Des. Codes Cryptogr."},{"key":"14_CR71","doi-asserted-by":"publisher","unstructured":"Micali, S., Reyzin, L., Vlachos, G., Wahby, R.S., Zeldovich, N.: Compact certificates of collective knowledge. In: 2021 IEEE Symposium on Security and Privacy, pp. 626\u2013641, San Francisco, CA, USA, 24\u201327 May\u00a02021. IEEE Computer Society Press (2021). https:\/\/doi.org\/10.1109\/SP40001.2021.00096","DOI":"10.1109\/SP40001.2021.00096"},{"key":"14_CR72","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"189","DOI":"10.1007\/978-3-030-84242-0_8","volume-title":"Advances in Cryptology \u2013 CRYPTO 2021","author":"J Nick","year":"2021","unstructured":"Nick, J., Ruffing, T., Seurin, Y.: MuSig2: simple two-round Schnorr multi-signatures. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 189\u2013221. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84242-0_8"},{"key":"14_CR73","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/3-540-48910-X_16","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201999","author":"P Paillier","year":"1999","unstructured":"Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223\u2013238. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48910-X_16"},{"key":"14_CR74","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"129","DOI":"10.1007\/3-540-46766-1_9","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201991","author":"TP Pedersen","year":"1992","unstructured":"Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129\u2013140. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_9"},{"key":"14_CR75","doi-asserted-by":"publisher","unstructured":"Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: nearly practical verifiable computation. In: 2013 IEEE Symposium on Security and Privacy, pp. 238\u2013252, Berkeley, CA, USA, 19\u201322 May\u00a02013. IEEE Computer Society Press (2013). https:\/\/doi.org\/10.1109\/SP.2013.47","DOI":"10.1109\/SP.2013.47"},{"key":"14_CR76","unstructured":"Plonky2 (2021). https:\/\/github.com\/mir-protocol\/plonky2"},{"key":"14_CR77","doi-asserted-by":"publisher","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) 37th Annual ACM Symposium on Theory of Computing, pp. 84\u201393, Baltimore, MA, USA, 22\u201324 May 2005. ACM Press (2005). https:\/\/doi.org\/10.1145\/1060590.1060603","DOI":"10.1145\/1060590.1060603"},{"key":"14_CR78","unstructured":"Rathee, D., Policharla, G.V., Xie, T., Cottone, R., Song, D.: Zebra: anonymous credentials with practical on-chain verification and applications to KYC in DEFI. Cryptology ePrint Archive, Paper 2022\/1286 (2022). https:\/\/eprint.iacr.org\/2022\/1286"},{"key":"14_CR79","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1007\/0-387-34805-0_22","volume-title":"Advances in Cryptology \u2014 CRYPTO\u2019 89 Proceedings","author":"CP Schnorr","year":"1990","unstructured":"Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239\u2013252. Springer, New York (1990). https:\/\/doi.org\/10.1007\/0-387-34805-0_22"},{"key":"14_CR80","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"704","DOI":"10.1007\/978-3-030-56877-1_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2020","author":"S Setty","year":"2020","unstructured":"Setty, S.: Spartan: efficient and general-purpose zkSNARKs without trusted setup. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 704\u2013737. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-56877-1_25"},{"issue":"11","key":"14_CR81","first-page":"612","volume":"22","author":"A Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Commun. Assoc. Comput. Mach. 22(11), 612\u2013613 (1979)","journal-title":"Commun. Assoc. Comput. Mach."},{"key":"14_CR82","doi-asserted-by":"publisher","unstructured":"Tomescu, A., et al.: Towards scalable threshold cryptosystems. In: 2020 IEEE Symposium on Security and Privacy, pp. 877\u2013893, San Francisco, CA, USA, 18\u201321 May\u00a02020. IEEE Computer Society Press (2020). https:\/\/doi.org\/10.1109\/SP40000.2020.00059","DOI":"10.1109\/SP40000.2020.00059"},{"key":"14_CR83","unstructured":"Wu, H., Zheng, W., Chiesa, A., Popa, R.A., Stoica, I.: DIZK: a distributed zero knowledge proof system. In: Enck, W., Felt, A.P. (eds.) USENIX Security 2018: 27th USENIX Security Symposium, pp. 675\u2013692, Baltimore, MD, USA, 15\u201317 August\u00a02018. USENIX Association (2018)"},{"key":"14_CR84","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"299","DOI":"10.1007\/978-3-031-15985-5_11","volume-title":"Advances in Cryptology - CRYPTO 2022, Part IV","author":"T Xie","year":"2022","unstructured":"Xie, T., Zhang, Y., Song, D.: Orion: zero knowledge proof with linear prover time. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022, Part IV. LNCS, vol. 13510, pp. 299\u2013328. Springer, Cham. (2022). https:\/\/doi.org\/10.1007\/978-3-031-15985-5_11"},{"key":"14_CR85","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"733","DOI":"10.1007\/978-3-030-26954-8_24","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"T Xie","year":"2019","unstructured":"Xie, T., Zhang, J., Zhang, Y., Papamanthou, C., Song, D.: Libra: succinct zero-knowledge proofs with optimal prover computation. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part III. LNCS, vol. 11694, pp. 733\u2013764. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26954-8_24"},{"key":"14_CR86","doi-asserted-by":"publisher","unstructured":"Zhang, J., Fang, Z., Zhang, Y., Song, D.: Zero knowledge proofs for decision tree predictions and accuracy. In: Ligatti, J., Ou, X., Katz, J., Vigna, G. (eds.) ACM CCS 2020: 27th Conference on Computer and Communications Security, pp. 2039\u20132053, Virtual Event, USA, 9\u201313 November\u00a02020. ACM Press (2020). https:\/\/doi.org\/10.1145\/3372297.3417278","DOI":"10.1145\/3372297.3417278"},{"key":"14_CR87","unstructured":"ZkRollups. An incomplete guide to rollups (2021). https:\/\/vitalik.ca\/general\/2021\/01\/05\/rollup.html"},{"key":"14_CR88","doi-asserted-by":"publisher","unstructured":"Zhang, J., et al.: Doubly efficient interactive proofs for general arithmetic circuits with linear prover time. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021: 28th Conference on Computer and Communications Security, pp. 159\u2013177, Virtual Event, Republic of Korea, 15\u201319 November\u00a02021. ACM Press (2021). https:\/\/doi.org\/10.1145\/3460120.3484767","DOI":"10.1145\/3460120.3484767"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2024"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-68403-6_14","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,8,15]],"date-time":"2024-08-15T23:06:24Z","timestamp":1723763184000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-68403-6_14"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024]]},"ISBN":["9783031684029","9783031684036"],"references-count":88,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-68403-6_14","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"value":"0302-9743","type":"print"},{"value":"1611-3349","type":"electronic"}],"subject":[],"published":{"date-parts":[[2024]]},"assertion":[{"value":"16 August 2024","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CRYPTO","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Cryptology Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Santa Barbara, CA","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2024","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"18 August 2024","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"22 August 2024","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"44","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"crypto2024","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/crypto.iacr.org\/2024\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}