{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T19:20:44Z","timestamp":1726255244812},"publisher-location":"Cham","reference-count":39,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031587399"},{"type":"electronic","value":"9783031587405"}],"license":[{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024]]},"DOI":"10.1007\/978-3-031-58740-5_8","type":"book-chapter","created":{"date-parts":[[2024,4,28]],"date-time":"2024-04-28T06:01:45Z","timestamp":1714284105000},"page":"216-248","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Publicly Verifiable Secret Sharing Over\u00a0Class Groups and\u00a0Applications to\u00a0DKG and\u00a0YOSO"],"prefix":"10.1007","author":[{"given":"Ignacio","family":"Cascudo","sequence":"first","affiliation":[]},{"given":"Bernardo","family":"David","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2024,4,29]]},"reference":[{"key":"8_CR1","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"502","DOI":"10.1007\/978-3-031-22365-5_18","volume-title":"TCC 2022","author":"A Acharya","year":"2022","unstructured":"Acharya, A., Hazay, C., Kolesnikov, V., Prabhakaran, M.: SCALES - MPC with small clients and larger ephemeral servers. In: Kiltz, E., Vaikuntanathan, V. (eds.) TCC 2022. LNCS, vol. 13748, pp. 502\u2013531. Springer, Heidelberg (2022). https:\/\/doi.org\/10.1007\/978-3-031-22365-5_18"},{"key":"8_CR2","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"263","DOI":"10.1007\/978-3-642-29011-4_17","volume-title":"EUROCRYPT 2012","author":"S Bayer","year":"2012","unstructured":"Bayer, S., Groth, J.: Efficient zero-knowledge argument for correctness of a shuffle. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 263\u2013280. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_17"},{"key":"8_CR3","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"260","DOI":"10.1007\/978-3-030-64375-1_10","volume-title":"TCC 2020","author":"F Benhamouda","year":"2020","unstructured":"Benhamouda, F., et al.: Can a public blockchain keep a secret? In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12550, pp. 260\u2013290. Springer, Heidelberg (2020). https:\/\/doi.org\/10.1007\/978-3-030-64375-1_10"},{"key":"8_CR4","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"87","DOI":"10.1007\/978-3-540-47942-0_8","volume-title":"ICICS 1999","author":"F Boudot","year":"1999","unstructured":"Boudot, F., Traor\u00e9, J.: Efficient publicly verifiable secret sharing schemes with fast or delayed recovery. In: Varadharajan, V., Yi, M. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 87\u2013102. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/978-3-540-47942-0_8"},{"issue":"3","key":"8_CR5","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/s00145-023-09459-1","volume":"36","author":"C Bouvier","year":"2023","unstructured":"Bouvier, C., Castagnos, G., Imbert, L., Laguillaumie, F.: I want to ride my BICYCL\u202f: BICYCL implements cryptography in class groups. J. Cryptol. 36(3), 17 (2023)","journal-title":"J. Cryptol."},{"key":"8_CR6","doi-asserted-by":"publisher","unstructured":"Braun, L., Damg\u00e5rd, I., Orlandi, C.: Secure multiparty computation from threshold encryption based on class groups. In: Handschuh, H., Lysyanskaya, A., (eds.) Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part I, vol. 14081. LNCS, pp. 613\u2013645. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-38557-5_20","DOI":"10.1007\/978-3-031-38557-5_20"},{"key":"8_CR7","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"151","DOI":"10.1007\/978-3-031-22969-5_6","volume-title":"ASIACRYPT 2022","author":"M Campanelli","year":"2022","unstructured":"Campanelli, M., David, B., Khoshakhlagh, H., Konring, A., Nielsen, J.B.: Encryption to the future - a paradigm for sending secret messages to future (anonymous) committees. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13793, pp. 151\u2013180. Springer, Heidelberg (2022). https:\/\/doi.org\/10.1007\/978-3-031-22969-5_6"},{"key":"8_CR8","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"537","DOI":"10.1007\/978-3-319-61204-1_27","volume-title":"ACNS 17","author":"I Cascudo","year":"2017","unstructured":"Cascudo, I., David, B.: SCRAPE: scalable randomness attested by public entities. In: Gollmann, D., Miyaji, A., Kikuchi, H. (eds.) ACNS 17. LNCS, vol. 10355, pp. 537\u2013556. Springer, Heidelberg (2017). https:\/\/doi.org\/10.1007\/978-3-319-61204-1_27"},{"key":"8_CR9","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"311","DOI":"10.1007\/978-3-030-64840-4_11","volume-title":"ASIACRYPT 2020","author":"I Cascudo","year":"2020","unstructured":"Cascudo, I., David, B.: ALBATROSS: publicly attestable batched randomness based on secret sharing. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 311\u2013341. Springer, Heidelberg (2020). https:\/\/doi.org\/10.1007\/978-3-030-64840-4_11"},{"key":"8_CR10","unstructured":"Cascudo, I., David, B.: Publicly verifiable secret sharing over class groups and applications to DKG and YOSO. Cryptology ePrint Archive, Paper 2023\/1651 (2023). https:\/\/eprint.iacr.org\/2023\/1651"},{"key":"8_CR11","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"651","DOI":"10.1007\/978-3-031-22963-3_22","volume-title":"ASIACRYPT 2022","author":"I Cascudo","year":"2022","unstructured":"Cascudo, I., David, B., Garms, L., Konring, A.: YOLO YOSO: fast and simple encryption and secret sharing in the YOSO model. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13791, pp. 651\u2013680. Springer, Heidelberg (2022)"},{"key":"8_CR12","doi-asserted-by":"publisher","unstructured":"Cascudo, I., David, B., Shlomovits, O., Varlakov, D.: Mt. random: multi-tiered randomness beacons. In: Tibouchi, M., Wang, X., (eds.) Applied Cryptography and Network Security - 21st International Conference, ACNS 2023, Kyoto, Japan, June 19-22, 2023, Proceedings, Part II, vol. 13906, LNCS, pages 645\u2013674. Springer, Cham (2023.) https:\/\/doi.org\/10.1007\/978-3-031-33491-7_24","DOI":"10.1007\/978-3-031-33491-7_24"},{"key":"8_CR13","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"191","DOI":"10.1007\/978-3-030-26954-8_7","volume-title":"CRYPTO 2019","author":"G Castagnos","year":"2019","unstructured":"Castagnos, G., Catalano, D., Laguillaumie, F., Savasta, F., Tucker, I.: Two-party ECDSA from hash proof systems and efficient instantiations. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 191\u2013221. Springer, Heidelberg (2019). https:\/\/doi.org\/10.1007\/978-3-030-26954-8_7"},{"key":"8_CR14","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"266","DOI":"10.1007\/978-3-030-45388-6_10","volume-title":"PKC 2020","author":"G Castagnos","year":"2020","unstructured":"Castagnos, G., Catalano, D., Laguillaumie, F., Savasta, F., Tucker, I.: Bandwidth-efficient threshold EC-DSA. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 266\u2013296. Springer, Heidelberg (2020). https:\/\/doi.org\/10.1007\/978-3-030-45388-6_10"},{"key":"8_CR15","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/978-3-319-63688-7_9","volume-title":"CRYPTO 2017","author":"G Castagnos","year":"2017","unstructured":"Castagnos, G., Imbert, L., Laguillaumie, F.: Encryption switching protocols revisited: Switching modulo $$p$$. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 255\u2013287. Springer, Heidelberg (2017). https:\/\/doi.org\/10.1007\/978-3-319-63688-7_9"},{"key":"8_CR16","doi-asserted-by":"publisher","unstructured":"Castagnos, G., Laguillaumie, F.: Linearly homomorphic encryption from DDH. In: Nyberg, K., (ed.) Topics in Cryptology - CT-RSA 2015, The Cryptographer\u2019s Track at the RSA Conference 2015, San Francisco, CA, USA, April 20-24, 2015. Proceedings, vol. 9048, LNCS, pp. 487\u2013505. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-16715-2_26","DOI":"10.1007\/978-3-319-16715-2_26"},{"key":"8_CR17","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"733","DOI":"10.1007\/978-3-030-03329-3_25","volume-title":"ASIACRYPT 2018","author":"G Castagnos","year":"2018","unstructured":"Castagnos, G., Laguillaumie, F., Tucker, I.: Practical fully secure unrestricted inner product functional encryption modulo $$p$$. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11273, pp. 733\u2013764. Springer, Heidelberg (2018). https:\/\/doi.org\/10.1007\/978-3-030-03329-3_25"},{"key":"8_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"94","DOI":"10.1007\/978-3-030-84245-1_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2021","author":"AR Choudhuri","year":"2021","unstructured":"Choudhuri, A.R., Goel, A., Green, M., Jain, A., Kaptchuk, G.: Fluid MPC: secure multiparty computation with dynamic participants. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 94\u2013123. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84245-1_4"},{"key":"8_CR19","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/3-540-44987-6_18","volume-title":"EUROCRYPT 2001","author":"R Cramer","year":"2001","unstructured":"Cramer, R., Damg\u00e5rd, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280\u2013299. Springer, Heidelberg (2001)"},{"key":"8_CR20","doi-asserted-by":"publisher","unstructured":"David, B., et al.: Perfect MPC over layered graphs. In: Handschuh, H., Lysyanskaya, A., (eds.), Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part I, vol. 14081, LNCS, pp. 360\u2013392. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-38557-5_12","DOI":"10.1007\/978-3-031-38557-5_12"},{"issue":"2","key":"8_CR21","first-page":"25","volume":"1","author":"S Dobson","year":"2022","unstructured":"Dobson, S., Galbraith, S.D., Smith, B.: Trustless unknown-order groups. Math. Cryptol. 1(2), 25\u201339 (2022)","journal-title":"Math. Cryptol."},{"key":"8_CR22","doi-asserted-by":"publisher","unstructured":"Faust, S., Kohlweiss, M., Marson, G.A., Venturi, D.: On the non-malleability of the Fiat-Shamir transform. In: Galbraith, S.D., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 60\u201379. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-34931-7_5","DOI":"10.1007\/978-3-642-34931-7_5"},{"key":"8_CR23","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"300","DOI":"10.1007\/3-540-44586-2_22","volume-title":"PKC 2001","author":"P-A Fouque","year":"2001","unstructured":"Fouque, P.-A., Stern, J.: One round threshold discrete-log key generation without private channels. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 300\u2013316. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44586-2_22"},{"key":"8_CR24","doi-asserted-by":"publisher","unstructured":"Fujisaki, E., Okamoto, T.: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Nyberg, K. (ed.), EUROCRYPT 1998, vol. 1403, LNCS, pp. 32\u201346. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0054115","DOI":"10.1007\/BFb0054115"},{"key":"8_CR25","series-title":"LNCS","first-page":"295","volume-title":"EUROCRYPT 1999","author":"R Gennaro","year":"1999","unstructured":"Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295\u2013310. Springer, Heidelberg (1999)"},{"key":"8_CR26","doi-asserted-by":"crossref","unstructured":"Gentry, C., et al.: YOSO: you only speak once - secure MPC with stateless ephemeral roles. In: Malkin, T., Peikert, C., (eds.) CRYPTO 2021, Part\u00a0II, vol. 12826, LNCS, pp. 64\u201393. Springer, Heidelberg (2021)","DOI":"10.1007\/978-3-030-84245-1_3"},{"key":"8_CR27","doi-asserted-by":"publisher","unstructured":"Gentry, C., Halevi, S., Lyubashevsky, V.: Practical non-interactive publicly verifiable secret sharing with thousands of parties. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT\u00a02022, Part\u00a0I, vol. 13275, LNCS, pp. 458\u2013487. Springer, Heidelberg (2022). https:\/\/doi.org\/10.1007\/978-3-031-06944-4_16","DOI":"10.1007\/978-3-031-06944-4_16"},{"key":"8_CR28","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"32","DOI":"10.1007\/978-3-030-90456-2_2","volume-title":"TCC 2021","author":"C Gentry","year":"2021","unstructured":"Gentry, C., Halevi, S., Magri, B., Nielsen, J.B., Yakoubov, S.: Random-index PIR and applications. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13044, pp. 32\u201361. Springer, Heidelberg (2021). https:\/\/doi.org\/10.1007\/978-3-030-90456-2_2"},{"key":"8_CR29","unstructured":"Groth, J.: Non-interactive distributed key generation and key resharing. Cryptology ePrint Archive, Paper 2021\/339 (2021). https:\/\/eprint.iacr.org\/2021\/339"},{"key":"8_CR30","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"147","DOI":"10.1007\/978-3-030-77870-5_6","volume-title":"EUROCRYPT 2021","author":"K Gurkan","year":"2021","unstructured":"Gurkan, K., Jovanovic, P., Maller, M., Meiklejohn, S., Stern, G., Tomescu, A.: Aggregatable distributed key generation. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12696, pp. 147\u2013176. Springer, Heidelberg (2021). https:\/\/doi.org\/10.1007\/978-3-030-77870-5_6"},{"key":"8_CR31","doi-asserted-by":"publisher","unstructured":"Heidarvand, S., Villar, J.L.: Public verifiability from pairings in secret sharing schemes. In: Avanzi, R.M., Keliher, L., Sica, F., (eds.) SAC 2008, vol. 5381, LNCS, pp. 294\u2013308. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-04159-4_19","DOI":"10.1007\/978-3-642-04159-4_19"},{"key":"8_CR32","unstructured":"Kate, A., Mangipudi, E.V., Mukherjee, P., Saleem, H., Aravinda, S., Thyagarajan, K.: Non-interactive VSS using class groups and application to DKG. Cryptology ePrint Archive, Paper 2023\/451 (2023). https:\/\/eprint.iacr.org\/2023\/451"},{"key":"8_CR33","unstructured":"Katz, J.: Round optimal robust distributed key generation. Cryptology ePrint Archive, Paper 2023\/1094 (2023). https:\/\/eprint.iacr.org\/2023\/1094"},{"key":"8_CR34","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"522","DOI":"10.1007\/3-540-46416-6_47","volume-title":"EUROCRYPT 1991","author":"PT Pedersen","year":"1991","unstructured":"Pedersen, P.T.: A threshold cryptosystem without a trusted party (extended abstract) (rump session). In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522\u2013526. Springer, Heidelberg (1991). https:\/\/doi.org\/10.1007\/3-540-46416-6_47"},{"key":"8_CR35","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"719","DOI":"10.1007\/978-3-031-15802-5_25","volume-title":"CRYPTO 2022","author":"R Rachuri","year":"2022","unstructured":"Rachuri, R., Scholl, P.: Le Mans: dynamic and fluid MPC for dishonest majority. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13507, pp. 719\u2013749. Springer, Heidelberg (2022). https:\/\/doi.org\/10.1007\/978-3-031-15802-5_25"},{"key":"8_CR36","unstructured":"Ruiz, A., Villar, J.L.: Publicly verifiable secret sharing from Paillier\u2019s cryptosystem. In: WEWoRC 2005\u2013Western European Workshop on Research in Cryptology (2005)"},{"key":"8_CR37","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"148","DOI":"10.1007\/3-540-48405-1_10","volume-title":"CRYPTO 1999","author":"B Schoenmakers","year":"1999","unstructured":"Schoenmakers, B.: A simple publicly verifiable secret sharing scheme and its application to electronic. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 148\u2013164. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48405-1_10"},{"key":"8_CR38","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"190","DOI":"10.1007\/3-540-68339-9_17","volume-title":"EUROCRYPT 1996","author":"M Stadler","year":"1996","unstructured":"Stadler, M.: Publicly verifiable secret sharing. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 190\u2013199. Springer, Heidelberg (1996). https:\/\/doi.org\/10.1007\/3-540-68339-9_17"},{"key":"8_CR39","unstructured":"Tucker, I.: Functional encryption and distributed signatures based on projective hash functions, the benefit of class groups. (Chiffrement fonctionnel et signatures distribu\u00e9es fond\u00e9s sur des fonctions de hachage \u00e0 projection, l\u2019apport des groupes de classe). Ph.D. thesis, University of Lyon, France (2020)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 EUROCRYPT 2024"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-58740-5_8","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,5,12]],"date-time":"2024-05-12T23:07:19Z","timestamp":1715555239000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-58740-5_8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024]]},"ISBN":["9783031587399","9783031587405"],"references-count":39,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-58740-5_8","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2024]]},"assertion":[{"value":"29 April 2024","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"EUROCRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Conference on the Theory and Applications of Cryptographic Techniques","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Zurich","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Switzerland","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2024","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26 May 2024","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"30 May 2024","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"43","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"eurocrypt2024","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/eurocrypt.iacr.org\/2024\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}