{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T20:06:29Z","timestamp":1725825989021},"publisher-location":"Berlin, Heidelberg","reference-count":46,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662479995"},{"type":"electronic","value":"9783662480007"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-48000-7_6","type":"book-chapter","created":{"date-parts":[[2015,7,31]],"date-time":"2015-07-31T02:27:46Z","timestamp":1438309666000},"page":"107-129","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":16,"title":["Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting"],"prefix":"10.1007","author":[{"given":"Fabrice","family":"Benhamouda","sequence":"first","affiliation":[]},{"given":"Geoffroy","family":"Couteau","sequence":"additional","affiliation":[]},{"given":"David","family":"Pointcheval","sequence":"additional","affiliation":[]},{"given":"Hoeteck","family":"Wee","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,8,1]]},"reference":[{"key":"6_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"214","DOI":"10.1007\/978-3-642-42033-7_12","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"M Abdalla","year":"2013","unstructured":"Abdalla, M., Benhamouda, F., Blazy, O., Chevalier, C., Pointcheval, D.: SPHF-friendly non-interactive commitments. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 214\u2013234. Springer, Heidelberg (2013)"},{"key":"6_CR2","unstructured":"Abdalla, M., Benhamouda, F., Pointcheval, D.: Disjunctions for hash proof systems: New constructions and applications. Cryptology ePrint Archive, Report 2014\/483 (2014). \n http:\/\/eprint.iacr.org\/2014\/483"},{"key":"6_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/3-540-44987-6_8","volume-title":"Advances in Cryptology - EUROCRYPT 2001","author":"W Aiello","year":"2001","unstructured":"Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: how to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 119. Springer, Heidelberg (2001)"},{"key":"6_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-55220-5_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"R Barbulescu","year":"2014","unstructured":"Barbulescu, R., Gaudry, P., Joux, A., Thom\u00e9, E.: A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 1\u201316. Springer, Heidelberg (2014)"},{"key":"6_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1007\/978-3-540-24676-3_11","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"M Bellare","year":"2004","unstructured":"Bellare, M., Boldyreva, A., Palacio, A.: An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171\u2013188. Springer, Heidelberg (2004)"},{"key":"6_CR6","doi-asserted-by":"crossref","unstructured":"Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62\u201373. ACM Press, November 1993","DOI":"10.1145\/168588.168596"},{"key":"6_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"449","DOI":"10.1007\/978-3-642-40041-4_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"F Benhamouda","year":"2013","unstructured":"Benhamouda, F., Blazy, O., Chevalier, C., Pointcheval, D., Vergnaud, D.: New techniques for SPHFs and efficient one-round PAKE protocols. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 449\u2013475. Springer, Heidelberg (2013)"},{"key":"6_CR8","unstructured":"Benhamouda, F., Couteau, G., Pointcheval, D., Wee, H.: Implicit zero-knowledge arguments and applications to the malicious setting. Cryptology ePrint Archive, Report 2015\/246 (2015). \n http:\/\/eprint.iacr.org\/2015\/246"},{"key":"6_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"626","DOI":"10.1007\/978-3-642-34961-4_38","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2012","author":"D Bernhard","year":"2012","unstructured":"Bernhard, D., Pereira, O., Warinschi, B.: How not to prove yourself: pitfalls of the fiat-shamir heuristic and applications to helios. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 626\u2013643. Springer, Heidelberg (2012)"},{"key":"6_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/11745853_14","volume-title":"Public Key Cryptography - PKC 2006","author":"DJ Bernstein","year":"2006","unstructured":"Bernstein, D.J.: Curve25519: new diffie-hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207\u2013228. Springer, Heidelberg (2006)"},{"key":"6_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-642-17455-1_2","volume-title":"Pairing-Based Cryptography - Pairing 2010","author":"J-L Beuchat","year":"2010","unstructured":"Beuchat, J.-L., Gonz\u00e1lez-D\u00edaz, J.E., Mitsunari, S., Okamoto, E., Rodr\u00edguez-Henr\u00edquez, F., Teruya, T.: High-speed software implementation of the optimal ate pairing over barreto\u2013naehrig curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 21\u201339. Springer, Heidelberg (2010)"},{"key":"6_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"94","DOI":"10.1007\/978-3-642-28914-9_6","volume-title":"Theory of Cryptography","author":"O Blazy","year":"2012","unstructured":"Blazy, O., Pointcheval, D., Vergnaud, D.: Round-optimal privacy-preserving protocols with smooth projective hash functions. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 94\u2013111. Springer, Heidelberg (2012)"},{"issue":"2","key":"6_CR13","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1016\/0022-0000(88)90005-0","volume":"37","author":"G Brassard","year":"1988","unstructured":"Brassard, G., Chaum, D., Cr\u00e9peau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156\u2013189 (1988). \n http:\/\/dx.doi.org\/10.1016\/0022-0000(88)90005\u20130","journal-title":"J. Comput. Syst. Sci."},{"key":"6_CR14","unstructured":"Brodkin, J.: Satellite internet faster than advertised, but latency still awful, Feb 2013. \n http:\/\/arstechnica.com\/information-technology\/2013\/02\/satellite-internet-faster-than-advertised-but-latency"},{"key":"6_CR15","doi-asserted-by":"crossref","unstructured":"Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136\u2013145. IEEE Computer Society Press, October 2001","DOI":"10.1109\/SFCS.2001.959888"},{"issue":"4","key":"6_CR16","doi-asserted-by":"publisher","first-page":"557","DOI":"10.1145\/1008731.1008734","volume":"51","author":"R Canetti","year":"2004","unstructured":"Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology. J. ACM 51(4), 557\u2013594 (2004). revisited. \n http:\/\/doi.acm.org\/10.1145\/1008731.1008734","journal-title":"J. ACM"},{"key":"6_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/BFb0055717","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"R Cramer","year":"1998","unstructured":"Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 13. Springer, Heidelberg (1998)"},{"key":"6_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"45","DOI":"10.1007\/3-540-46035-7_4","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"R Cramer","year":"2002","unstructured":"Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, p. 45. Springer, Heidelberg (2002)"},{"key":"6_CR19","doi-asserted-by":"crossref","unstructured":"Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography (extended abstract). In: 23rd ACM STOC, pp. 542\u2013552. ACM Press, May 1991","DOI":"10.1145\/103418.103474"},{"key":"6_CR20","unstructured":"ECRYPT II: eBATS. \n http:\/\/bench.cr.yp.to\/results-dh.html"},{"key":"6_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"129","DOI":"10.1007\/978-3-642-40084-1_8","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"A Escala","year":"2013","unstructured":"Escala, A., Herold, G., Kiltz, E., R\u00e0fols, C., Villar, J.: An algebraic framework for diffie-hellman assumptions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 129\u2013147. Springer, Heidelberg (2013)"},{"key":"6_CR22","unstructured":"Feige, U., Lapidot, D., Shamir, A.: Multiple non-interactive zero knowledge proofs based on a single random string (extended abstract). In: 31st FOCS, pp. 308\u2013317. IEEE Computer Society Press, October 1990"},{"key":"6_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1007\/3-540-47721-7_12","volume-title":"Advances in Cryptology - CRYPTO \u201986","author":"A Fiat","year":"1987","unstructured":"Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186\u2013194. Springer, Heidelberg (1987)"},{"key":"6_CR24","doi-asserted-by":"crossref","unstructured":"Garg, S., Gentry, C., Sahai, A., Waters, B.: Witness encryption and its applications. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 467\u2013476. ACM Press, June 2013","DOI":"10.1145\/2488608.2488667"},{"key":"6_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"524","DOI":"10.1007\/3-540-39200-9_33","volume-title":"Advances in Cryptology \u2013 EUROCRPYT 2003","author":"R Gennaro","year":"2003","unstructured":"Gennaro, R., Lindell, Y.: A framework for password-based authenticated key exchange. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 524\u2013543. Springer, Heidelberg (2003). \n http:\/\/eprint.iacr.org\/2003\/032.ps.gz"},{"issue":"2","key":"6_CR26","doi-asserted-by":"publisher","first-page":"181","DOI":"10.1145\/1151414.1151418","volume":"9","author":"R Gennaro","year":"2006","unstructured":"Gennaro, R., Lindell, Y.: A framework for password-based authenticated key exchange. ACM Trans. Inf. Syst. Secur. 9(2), 181\u2013234 (2006)","journal-title":"ACM Trans. Inf. Syst. Secur."},{"key":"6_CR27","doi-asserted-by":"crossref","unstructured":"Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. In: 30th ACM STOC, pp. 151\u2013160. ACM Press, May 1998","DOI":"10.1145\/276698.276723"},{"key":"6_CR28","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218\u2013229. ACM Press, May 1987","DOI":"10.1145\/28395.28420"},{"key":"6_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1007\/3-540-47721-7_11","volume-title":"Advances in Cryptology - CRYPTO \u201986","author":"O Goldreich","year":"1987","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to prove all NP-statements in zero-knowledge and a methodology of cryptographic protocol design. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 171\u2013185. Springer, Heidelberg (1987)"},{"issue":"1","key":"6_CR30","doi-asserted-by":"publisher","first-page":"186","DOI":"10.1137\/0218012","volume":"18","author":"S Goldwasser","year":"1989","unstructured":"Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186\u2013208 (1989)","journal-title":"SIAM J. Comput."},{"key":"6_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"126","DOI":"10.1007\/978-3-662-44381-1_8","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"R Granger","year":"2014","unstructured":"Granger, R., Kleinjung, T., Zumbr\u00e4gel, J.: Breaking \u2018128-bit Secure\u2019 supersingular binary curves. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. LNCS, vol. 8617, pp. 126\u2013145. Springer, Heidelberg (2014)"},{"key":"6_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-540-78967-3_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J Groth","year":"2008","unstructured":"Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415\u2013432. Springer, Heidelberg (2008)"},{"issue":"3","key":"6_CR33","doi-asserted-by":"publisher","first-page":"484","DOI":"10.1007\/s00145-011-9102-5","volume":"25","author":"D Hofheinz","year":"2012","unstructured":"Hofheinz, D., Kiltz, E.: Programmable hash functions and their applications. J. Cryptol. 25(3), 484\u2013527 (2012)","journal-title":"J. Cryptol."},{"key":"6_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"18","DOI":"10.1007\/978-3-642-40084-1_2","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"Y Huang","year":"2013","unstructured":"Huang, Y., Katz, J., Evans, D.: Efficient secure two-party computation using symmetric cut-and-choose. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 18\u201335. Springer, Heidelberg (2013)"},{"key":"6_CR35","doi-asserted-by":"crossref","unstructured":"Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: Kleinberg, J.M. (ed.) 38th ACM STOC, pp. 99\u2013108. ACM Press, May 2006","DOI":"10.1145\/1132516.1132531"},{"key":"6_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"611","DOI":"10.1007\/978-3-642-54631-0_35","volume-title":"Public-Key Cryptography \u2013 PKC 2014","author":"S Jarecki","year":"2014","unstructured":"Jarecki, S.: Practical covert authentication. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 611\u2013629. Springer, Heidelberg (2014)"},{"key":"6_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-40084-1_1","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"Y Lindell","year":"2013","unstructured":"Lindell, Y.: Fast cut-and-choose based protocols for malicious and covert adversaries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 1\u201317. Springer, Heidelberg (2013)"},{"key":"6_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"52","DOI":"10.1007\/978-3-540-72540-4_4","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"Y Lindell","year":"2007","unstructured":"Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52\u201378. Springer, Heidelberg (2007)"},{"key":"6_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"329","DOI":"10.1007\/978-3-642-19571-6_20","volume-title":"Theory of Cryptography","author":"Y Lindell","year":"2011","unstructured":"Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 329\u2013346. Springer, Heidelberg (2011)"},{"key":"6_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/978-3-642-19571-6_7","volume-title":"Theory of Cryptography","author":"T Malkin","year":"2011","unstructured":"Malkin, T., Teranishi, I., Vahlis, Y., Yung, M.: Signatures resilient to continual leakage on memory and computation. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 89\u2013106. Springer, Heidelberg (2011)"},{"key":"6_CR41","doi-asserted-by":"crossref","unstructured":"Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC, pp. 427\u2013437. ACM Press, May 1990","DOI":"10.1145\/100216.100273"},{"key":"6_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"239","DOI":"10.1007\/0-387-34805-0_22","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"C-P Schnorr","year":"1990","unstructured":"Schnorr, C.-P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239\u2013252. Springer, Heidelberg (1990)"},{"key":"6_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"386","DOI":"10.1007\/978-3-642-20465-4_22","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"A Shelat","year":"2011","unstructured":"Shelat, A., Shen, C.: Two-output secure computation with malicious adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386\u2013405. Springer, Heidelberg (2011)"},{"key":"6_CR44","doi-asserted-by":"crossref","unstructured":"Shelat, A., Shen, C.H.: Fast two-party secure computation with minimal assumptions. In: Sadeghi, A.R., Gligor, V.D., Yung, M. (eds.) ACM CCS 13, pp. 523\u2013534. ACM Press, November 2013","DOI":"10.1145\/2508859.2516698"},{"key":"6_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"114","DOI":"10.1007\/11426639_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"B Waters","year":"2005","unstructured":"Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114\u2013127. Springer, Heidelberg (2005)"},{"key":"6_CR46","doi-asserted-by":"crossref","unstructured":"Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162\u2013167. IEEE Computer Society Press, October 1986","DOI":"10.1109\/SFCS.1986.25"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology -- CRYPTO 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-48000-7_6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,10]],"date-time":"2019-08-10T00:07:00Z","timestamp":1565395620000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-48000-7_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662479995","9783662480007"],"references-count":46,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-48000-7_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"1 August 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}