Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "3.73",
%%%     date            = "05 September 2023",
%%%     time            = "10:42:27 MDT",
%%%     filename        = "cryptologia.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     checksum        = "12391 43953 161626 1752419",
%%%     URL             = "http://www.math.utah.edu/~beebe",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "BibTeX, Cryptologia, ancient languages,
%%%                        bibliography, cipher devices, codes and
%%%                        ciphers, computer security, cryptographic
%%%                        history, cryptographic literature, espionage,
%%%                        history and technology of cryptography,
%%%                        mathematics of cryptography, military
%%%                        science",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a COMPLETE bibliography of the
%%%                        journal Cryptologia (CODEN CRYPE6, ISSN
%%%                        0161-1194 (print), 1558-1586 (electronic)),
%%%                        specializing in the history and technology of
%%%                        cryptography, published by Aegean Park Press,
%%%                        Laguna Hills, CA, USA.
%%%
%%%                        Publication began with volume 1, number 1, in
%%%                        January 1977, and the journal currently
%%%                        appears quarterly, in January, April, July,
%%%                        and October.  Volume 9, number 3, appeared in
%%%                        June, instead of July, 1985.
%%%
%%%                        At version 3.73, the year coverage looked
%%%                        like this:
%%%
%%%                             1934 (   1)    1964 (   0)    1994 (  26)
%%%                             1935 (   0)    1965 (   0)    1995 (  34)
%%%                             1936 (   0)    1966 (   0)    1996 (  30)
%%%                             1937 (   0)    1967 (   0)    1997 (  28)
%%%                             1938 (   0)    1968 (   1)    1998 (  29)
%%%                             1939 (   0)    1969 (   0)    1999 (  30)
%%%                             1940 (   0)    1970 (   0)    2000 (  33)
%%%                             1941 (   0)    1971 (   0)    2001 (  24)
%%%                             1942 (   0)    1972 (   0)    2002 (  24)
%%%                             1943 (   0)    1973 (   0)    2003 (  30)
%%%                             1944 (   0)    1974 (   0)    2004 (  31)
%%%                             1945 (   0)    1975 (   0)    2005 (  47)
%%%                             1946 (   0)    1976 (   1)    2006 (  41)
%%%                             1947 (   0)    1977 (  55)    2007 (  53)
%%%                             1948 (   0)    1978 (  64)    2008 (  51)
%%%                             1949 (   0)    1979 (  62)    2009 (  51)
%%%                             1950 (   0)    1980 (  57)    2010 (  42)
%%%                             1951 (   0)    1981 (  43)    2011 (  45)
%%%                             1952 (   0)    1982 (  48)    2012 (  37)
%%%                             1953 (   0)    1983 (  39)    2013 (  50)
%%%                             1954 (   0)    1984 (  54)    2014 (  38)
%%%                             1955 (   0)    1985 (  44)    2015 (  38)
%%%                             1956 (   0)    1986 (  38)    2016 (  43)
%%%                             1957 (   0)    1987 (  37)    2017 (  42)
%%%                             1958 (   0)    1988 (  32)    2018 (  36)
%%%                             1959 (   0)    1989 (  33)    2019 (  34)
%%%                             1960 (   0)    1990 (  34)    2020 (  35)
%%%                             1961 (   0)    1991 (  31)    2021 (  36)
%%%                             1962 (   0)    1992 (  29)    2022 (  32)
%%%                             1963 (   0)    1993 (  33)    2023 (  27)
%%%                             19xx (   1)
%%%
%%%                             Article:       1698
%%%                             Book:           134
%%%                             Unpublished:      2
%%%
%%%                             Total entries: 1834
%%%
%%%                        The journal was originally published and/or
%%%                        edited first at Albion College, Albion, MI,
%%%                        USA, and later, at Rose-Hulman Institute of
%%%                        Technology, Terre Haute, IN 47803, USA, and
%%%                        then moved in July 1995 to the Department
%%%                        of Mathematical Sciences, United States
%%%                        Military Academy, West Point NY 10996-9902,
%%%                        USA.  In 2006, publishing again moved, this
%%%                        time to Taylor & Francis:
%%%
%%%                            http://www.informaworld.com/smpp/title~content=t725304178~db=all
%%%                            http://www.tandfonline.com/loi/ucry20
%%%                            http://www.tandf.co.uk/journals/titles/01611194.asp
%%%
%%%                        This journal is unusual in that volumes are
%%%                        numbered with roman, rather than arabic,
%%%                        numbers.  For convenience of bibliography
%%%                        tools like bibsort, this bibliography uses
%%%                        the equivalent arabic form.
%%%
%%%                        The journal has a World-Wide Web site at
%%%
%%%                            http://www.dean.usma.edu/math/pubs/cryptologia/
%%%
%%%                        From the Web page:
%%%
%%%                            ``The journal is NOT a publication of the
%%%                            United States Government but rather is
%%%                            managed and published at the United
%%%                            States Military Academy by Professor
%%%                            Brian J. Winkel, Department of
%%%                            Mathematical Sciences.''
%%%
%%%                        There is an interesting Web site about the
%%%                        Enigma machine, with a large color picture,
%%%                        at
%%%
%%%                            http://www.enigma-co.com/history.html
%%%
%%%                        and work is in progress to republish Turing's
%%%                        original analysis of the Enigma machine; see
%%%
%%%                            http://home.cern.ch/~frode/crypto/Turing/index.html
%%%
%%%                        for three of the eight chapters.  An Enigma emulator
%%%                        written by Martin Oberzalek is available at
%%%
%%%                            http://home.pages.at/kingleo/genigma-1.2.tar.gz
%%%
%%%                        Three volumes of selected reprints from the
%%%                        journal have been published; bibliography
%%%                        entries for them appear at the end of this
%%%                        file, and where possible, cross references
%%%                        have been provided from the original articles
%%%                        to these reprint volumes.
%%%
%%%                        Data for the bibliography has been collected
%%%                        from the bibliographies in the TeX User Group
%%%                        collection, from bibliographies in the
%%%                        author's personal files, from the OCLC
%%%                        Article1st and Contents1st databases, from
%%%                        the Compendex database, from the MathSciNet
%%%                        database, from the Zentralblatt fuer
%%%                        Mathematik database, from publisher Web
%%%                        sites, and from several on-line library
%%%                        catalogs.  A small number of missing initial
%%%                        page numbers were obtained from the Uncover
%%%                        database.  There is no coverage of this
%%%                        journal in Science Citation Index
%%%                        (1980--2000).
%%%
%%%                        Numerous errors in the sources noted above
%%%                        have been corrected.   Spelling has been
%%%                        verified with the UNIX spell and GNU ispell
%%%                        programs using the exception dictionary
%%%                        stored in the companion file with extension
%%%                        .sok.
%%%
%%%                        BibTeX citation tags are uniformly chosen
%%%                        as name:year:abbrev, where name is the
%%%                        family name of the first author or editor,
%%%                        year is a 4-digit number, and abbrev is a
%%%                        3-letter condensation of important title
%%%                        words. Citation tags were automatically
%%%                        generated by software developed for the
%%%                        BibNet Project.
%%%
%%%                        In this bibliography, entries are sorted in
%%%                        publication order, using ``bibsort
%%%                        -byvolume''.  However, this is not reliable
%%%                        for the early years where author and page
%%%                        number information is lacking.
%%%
%%%                        Historical note: The following e-mail
%%%                        message posted on 9-Nov-1998 records the
%%%                        passing of an important figure in
%%%                        computational cryptography:
%%%
%%%                            Date: Mon, 9 Nov 1998 19:22:52 +0000
%%%                            To: msb at sq.com, sc22wg14 at dkuug.dk, ``J. V. Field'' <jv.field at hist-art.bbk.ac.uk>
%%%                            From: ``Clive D. W. Feather'' <clive at on-the-train.demon.co.uk>
%%%                            Subject: (SC22WG14.6480) Tommy Flowers, Engineer who cracked German communications, dead, at, 92
%%%
%%%                            ...
%%%
%%%                            LONDON (November 8, 1998 3:51 p.m. EST
%%%                            http://www.nandotimes.com) Tommy
%%%                            Flowers, who developed a pioneering
%%%                            computer that cracked German military
%%%                            codes in World War II, is dead at 92.
%%%
%%%                            Flowers died from heart failure at home
%%%                            in London on Oct. 28, his son Kenneth
%%%                            said Sunday.
%%%
%%%                            An engineering graduate of the
%%%                            University of London, Flowers joined
%%%                            the British Post Office, then
%%%                            responsible for all national
%%%                            communications, in the 1930s and
%%%                            experimented in electronic telephone
%%%                            transmissions.
%%%
%%%                            In World War II, he was sent to
%%%                            Bletchley Park, 50 miles from London
%%%                            where mathematicians, cryptographers
%%%                            and other experts worked on breaking
%%%                            German military codes.
%%%
%%%                            Flowers secretly developed Colossus, a
%%%                            one-ton machine that was able to
%%%                            unscramble coded messages
%%%                            electronically rather than mechanically
%%%                            as had been done.
%%%
%%%                            ``Colossus had all the characteristics
%%%                            of the computer although it wasn't
%%%                            thought of as a computer at the time,''
%%%                            Kenneth Flowers said in a telephone
%%%                            interview. ``It could think and made
%%%                            decisions.  Up to then these machines
%%%                            had been used just to make numerical
%%%                            calculations.''
%%%
%%%                            By the D-Day invasion on June 6, 1944,
%%%                            Flowers had produced another Colossus
%%%                            that worked five times as fast as the
%%%                            original. By the end of the war in
%%%                            1945, 10 machines were in operation.
%%%
%%%                            Thomas Harold Flowers, who was born in
%%%                            London on Dec. 22, 1905, received an
%%%                            honor, Member of the British Empire,
%%%                            for his work in the 1940s, but remained
%%%                            largely unknown to the wider public
%%%                            because the work was kept secret until
%%%                            the '70s.
%%%
%%%                            After the war, he returned to the post
%%%                            office and tried to persuade his
%%%                            superiors to use technology to produce
%%%                            an all-electronic phone system.
%%%
%%%                            ``He spent 20 years trying to persuade
%%%                            them, but he wasn't so successful
%%%                            because he couldn't tell them he had
%%%                            already produced the machine,'' Kenneth
%%%                            Flowers said.
%%%
%%%                            He did not tell his own family of his
%%%                            achievement and the many lives it saved
%%%                            until long after the war.
%%%
%%%                            ``He told us he worked on something
%%%                            secret and important,'' his son
%%%                            said. ``They were allowed to tell that
%%%                            much in case their wives wondered where
%%%                            they were. But until the '70s he never
%%%                            said anything else. It was a point of
%%%                            honor really.''
%%%
%%%                            Bletchley Park is now a tourist
%%%                            attraction with a replica of the
%%%                            Colossus.
%%%
%%%                            In addition to Kenneth, Flowers is
%%%                            survived by his wife, Eileen, son John,
%%%                            and three grandchildren.
%%%
%%%                            The funeral was to be held Monday at
%%%                            Hendon Crematorium in north London.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \booktitle \def \booktitle#1{{{\em #1}}} \fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|http://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-CRYPTOLOGIA           = "Cryptologia"}

@String{j-IEEE-ANN-HIST-COMPUT  = "IEEE Annals of the History of Computing"}

@String{j-INTELL-NATL-SECUR     = "Intelligence and national security"}

@String{j-NAMS                  = "Notices of the {American Mathematical
                                  Society}"}

@String{j-TIMES                 = "The Times [London, UK]"}

%%% ====================================================================
%%% Publisher abbreviations:
@String{pub-AEGEAN-PARK         = "Aegean Park Press"}
@String{pub-AEGEAN-PARK:adr     = "Laguna Hills, CA, USA"}

@String{pub-AMS                 = "American Mathematical Society"}
@String{pub-AMS:adr             = "Providence, RI, USA"}

@String{pub-ARTECH             = "Artech House Inc."}
@String{pub-ARTECH:adr         = "Norwood, MA, USA"}

@String{pub-CAMBRIDGE           = "Cambridge University Press"}
@String{pub-CAMBRIDGE:adr       = "Cambridge, UK"}

@String{pub-CHAPMAN-HALL-CRC    = "Chapman and Hall/CRC"}
@String{pub-CHAPMAN-HALL-CRC:adr = "Boca Raton, FL, USA"}

@String{pub-COLLINS             = "Collins"}
@String{pub-COLLINS:adr         = "London, UK"}

@String{pub-CRC                 = "CRC Press"}
@String{pub-CRC:adr             = "2000 N.W. Corporate Blvd., Boca Raton,
                                  FL 33431-9868, USA"}

@String{pub-ELSEVIER            = "Elsevier"}
@String{pub-ELSEVIER:adr        = "Amsterdam, The Netherlands"}

@String{pub-ELSEVIER-ACADEMIC   = "Elsevier Academic Press"}
@String{pub-ELSEVIER-ACADEMIC:adr = "Amsterdam, The Netherlands"}

@String{pub-ELSEVIER-SCIENCE    = "Elsevier Science, Inc."}
@String{pub-ELSEVIER-SCIENCE:adr = "Amsterdam, The Netherlands"}

@String{pub-HOUGHTON-MIFFLIN    = "Houghton-Mifflin"}
@String{pub-HOUGHTON-MIFFLIN:adr = "Boston"}

@String{pub-HUTCHINSON          = "Hutchinson"}
@String{pub-HUTCHINSON:adr      = "London, UK"}

@String{pub-KNOPF               = "Alfred A. Knopf"}
@String{pub-KNOPF:adr           = "New York, NY, USA"}

@String{pub-MATH-ASSOC-AMER     = "Mathematical Association of America"}
@String{pub-MATH-ASSOC-AMER:adr = "Washington, DC, USA"}

@String{pub-MCGRAW-HILL         = "Mc{\-}Graw-Hill"}
@String{pub-MCGRAW-HILL:adr     = "New York, NY, USA"}

@String{pub-OXFORD              = "Oxford University Press"}
@String{pub-OXFORD:adr          = "Walton Street, Oxford OX2 6DP, UK"}

@String{pub-PH                  = "Pren{\-}tice-Hall"}
@String{pub-PH:adr              = "Upper Saddle River, NJ 07458, USA"}

@String{pub-RANDOM-HOUSE        = "Random House"}
@String{pub-RANDOM-HOUSE:adr    = "New York, NY, USA"}

@String{pub-SIMON-SCHUSTER      = "Simon and Schuster"}
@String{pub-SIMON-SCHUSTER:adr  = "New York, NY, USA"}

@String{pub-SV                  = "Springer-Verlag"}
@String{pub-SV:adr              = "Berlin, Germany~/ Heidelberg, Germany~/
                                    London, UK~/ etc."}

@String{pub-WESTVIEW            = "Westview Press"}
@String{pub-WESTVIEW:adr        = "Boulder, CO, USA"}

@String{pub-WILEY               = "John Wiley"}
@String{pub-WILEY:adr           = "New York, NY, USA"}

@String{pub-YALE                = "Yale University Press"}
@String{pub-YALE:adr            = "New Haven, CT, USA"}

%%% ====================================================================
%%% Bibliography entries:
@Article{Winkel:1977:WC,
  author =       "Brian J. Winkel",
  title =        "Why {Cryptologia}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "1--3",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832733",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865249~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Mellen:1977:CMSa,
  author =       "Greg E. Mellen and Lloyd Greenwood",
  title =        "The Cryptology of Multiplex System: {Part I}:
                 Simulation and Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "4--16",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832742",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865250~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Harris:1977:DKC,
  author =       "Barbara Harris",
  title =        "A Different Kind of Column",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "17--19",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832751",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865251~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Reeds:1977:CRN,
  author =       "James A. Reeds",
  title =        "``{Cracking}'' a Random Number Generator",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "20--26",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832760",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 Theory/crypto.security.bib",
  note =         "Reprinted in \cite[pp. 509--515]{Deavours:1987:CYT}.",
  URL =          "http://alumni.cs.ucr.edu/~jsun/random-number.pdf;
                 http://www.dean.usma.edu/math/pubs/cryptologia/ClassicArticleReprints/V01N1PP20-26JamesReeds.pdf;
                 http://www.informaworld.com/smpp/content~content=a748865252~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kahn:1977:BB,
  author =       "David Kahn",
  title =        "The Biggest Bibliography",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "27--42",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832779",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865253~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Shulman:1977:RKR,
  author =       "David Shulman",
  title =        "A Reply to {Kahn}'s Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "43--45",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832788",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865254~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Deavours:1977:UPC,
  author =       "Cipher A. Deavours",
  title =        "Unicity Points in Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "46--68",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832797",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865255~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kruh:1977:CECa,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: Cipher Disks",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "69--75",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832805",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865256~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
  xxtitle =      "Cipher Equipment",
}

@Article{Levine:1977:SCA,
  author =       "Jack Levine and Joel V. Brawley",
  title =        "Some Cryptographic Applications of Permutation
                 Polynomials",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "76--92",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832814",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865257~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Winkel:1977:PCCa,
  author =       "Brian J. Winkel",
  title =        "{Poe} Challenge Cipher Finally Broken",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "93--96",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832823",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865258~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
  keywords =     "Edgar Allan Poe; G. W. Kulp's cipher",
  remark =       "See also \booktitle{A Cipher that Deceived Poe} in
                 Martin Gardner's \booktitle{Mathematical Games} column
                 in the August 1977 issue of \booktitle{Scientific
                 American} (\cite{Gardner:1977:MGN} in {\tt
                 cryptography.bib}).",
}

@Article{Anonymous:1977:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributory",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "1",
  pages =        "97--99",
  month =        jan,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832832",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:20 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865259~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Hiatt:1977:AD,
  author =       "Blanchard Hiatt",
  title =        "Age of Decipherment",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "101--105",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832841",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865262~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Hiatt:1977:CFT,
  author =       "Blanchard Hiatt",
  title =        "``{Count} Forward Three Score and Ten \ldots{}''",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "106--115",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832850",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865263~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Schatz:1977:AAC,
  author =       "Bruce R. Schatz",
  title =        "Automated Analysis of Cryptogram Cipher Equipment",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "116--142",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832869",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865264~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
  xxtitle =      "Automated Analysis of Cryptograms",
}

@Article{Kruh:1977:CECb,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: Converter {M-325(T)}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "143--149",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832878",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865265~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Mellen:1977:CMSb,
  author =       "Greg E. Mellen and Lloyd Greenwood",
  title =        "The Cryptology of Multiplex System: {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "150--165",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832887",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865266~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kahn:1977:GYS,
  author =       "David Kahn",
  title =        "``{Get} Out Your Secret Decoders, Boys and Girls
                 \ldots{}''",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "166--166",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832896",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865267~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Deavours:1977:AHC,
  author =       "Cipher A. Deavours",
  title =        "Analysis of the {Hebern} Cryptograph Using Isomorphs",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "167--185",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832904",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865268~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Reeds:1977:RA,
  author =       "James A. Reeds",
  title =        "Rotor Algebra",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "186--194",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832913",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865269~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Penney:1977:GR,
  author =       "Walter Penney",
  title =        "Grille Reconstruction",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "195--201",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832922",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865270~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Anonymous:1977:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "2",
  pages =        "202--204",
  month =        apr,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832931",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865271~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kahn:1977:SCI,
  author =       "David Kahn",
  title =        "The Significance of Codebreaking and Intelligence in
                 {Allied} Strategy and Tactics",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "209--222",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832940",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845268~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Deavours:1977:KT,
  author =       "Cipher A. Deavours",
  title =        "The Kappa Test",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "223--231",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832959",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845269~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Winkel:1977:WWJ,
  author =       "Brian J. Winkel",
  title =        "Word Ways, a Journal Worth Going Your Way",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "232--234",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832968",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845270~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Reeds:1977:ECP,
  author =       "James A. Reeds",
  title =        "Entropy Calculations and Particular Methods of
                 Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "235--254",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832977",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845271~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kruh:1977:CEH,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: {Hagelin} Pocket Cryptographer, Type
                 {CD-57}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "255--260",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832986",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845272~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Leighton:1977:EUD,
  author =       "Albert C. Leighton",
  title =        "The Earliest Use of a Dot Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "261--274",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832995",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845273~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Mint:1977:DDC,
  author =       "{Royal Canadian Mint}",
  title =        "{DPEPE DPJO}: a {Canadian} Coin Piece With a Message",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "275--277",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833002",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845274~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Deavours:1977:KSM,
  author =       "Cipher A. Deavours",
  title =        "{Kullback}'s {``Statistical Methods in
                 Cryptanalysis''}, a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "278--280",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833011",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845275~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Morris:1977:ANB,
  author =       "Robert Morris and Neil J. A. Sloane and Aaron D.
                 Wyner",
  title =        "Assessment of the {National Bureau of Standards
                 Proposed Federal Data Encryption Standard}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "281--291",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833020",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845276~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{NBS:1977:PFI,
  author =       "{National Bureau of Standards}",
  title =        "Proposed {Federal Information Processing Data
                 Encryption Standard}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "292--306",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833039",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845277~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Anonymous:1977:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "307--308",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833048",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:21 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a758845278~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Winkel:1977:E,
  author =       "Brian J. Winkel",
  title =        "Epilogue",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "3",
  pages =        "309--309",
  month =        jul,
  year =         "1977",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Deavours:1977:ICC,
  author =       "Cipher A. Deavours",
  title =        "The {Ithaca} Connection: Computer Cryptography in the
                 Making --- a Special Report",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "312--317",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833057",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865284~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Winkel:1977:PCCb,
  author =       "Brian J. Winkel",
  title =        "{Poe} Challenge Cipher Solutions",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "318--325",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833066",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865285~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Eckler:1977:RYN,
  author =       "A. Ross Eckler",
  title =        "A Rapid Yes--No Computer-Aided Communicator",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "326--333",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833075",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865286~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kruh:1977:CEM,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: {MA4210} Alphanumeric Pocket
                 Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "334--336",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833084",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865287~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
  xxtitle =      "{MA4210} Alphanumeric Pocket Cipher",
}

@Article{Kahn:1977:ECR,
  author =       "David Kahn",
  title =        "Ecclesiastical Cryptography --- a Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "337--337",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833093",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865288~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Brawley:1977:EVS,
  author =       "Joel V. Brawley and Jack Levine",
  title =        "Equivalence of {Vigen{\`e}re} Systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "338--361",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833101",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865289~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Marsh:1977:CCC,
  author =       "D. C. B. Marsh",
  title =        "Courses in Cryptology --- Cryptography at the
                 {Colorado School of Mines}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "362--363",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833110",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865290~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
  xxtitle =      "Cryptography at the {Colorado School of Mines}",
}

@Article{Straight:1977:CCC,
  author =       "David W. Straight",
  title =        "Courses in Cryptology --- Cryptanalysis and Data
                 Security Course at the {University of Tennessee}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "363--365",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833129",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865291~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
  xxtitle =      "Cryptanalysis and Data Security Course at the
                 {University of Tennessee}",
}

@Article{Bright:1977:CAD,
  author =       "Herbert S. Bright",
  title =        "Cryptanalytic Attack and Defense: Cipher-Text Only,
                 Known-Plaintext, Chosen-Plaintext",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "366--370",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833138",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865292~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
  xxtitle =      "Cryptanalytic Attack and Defense: Cipher-Text Only,
                 Known Plaintext",
}

@Article{Kahn:1977:RR,
  author =       "David Kahn",
  title =        "Reports From the {Reich}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "371--371",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833147",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865293~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kruh:1977:CC,
  author =       "Louis Kruh",
  title =        "The Churchyard Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "372--375",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833156",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865294~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Highland:1977:CSE,
  author =       "Harold Joseph Highland",
  title =        "{CENSORED}: a Simulation Exercise",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "376--377",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833165",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865295~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Kahn:1977:GME,
  author =       "David Kahn",
  title =        "{German} Military Eavesdroppers",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "378--380",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833174",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865296~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Deavours:1977:EPH,
  author =       "Cipher A. Deavours and James A. Reeds",
  title =        "The {Enigma}: {Part I}: Historical Perspectives",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "381--391",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833183",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865297~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Winkel:1977:S,
  author =       "Brian J. Winkel",
  title =        "Solution",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "391--391",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Fagone:1977:MCW,
  author =       "Peter P. Fagone",
  title =        "A Message in Cipher Written by {General Cornwallis}
                 During the {Revolutionary War}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "392--395",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833192",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865298~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Winkel:1977:TTD,
  author =       "Brian J. Winkel",
  title =        "There and There --- a Department",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "396--405",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833200",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865299~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Unknown:1977:TSP,
  author =       "Unknown",
  title =        "They Should Be Paranoid",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "400--401",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Originally published in {\em Datamation}, September
                 1977, pp. 29--30.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Simmons:1977:PCM,
  author =       "Gustavus J. Simmons and Michael J. Norris",
  title =        "Preliminary Comments on the {M.I.T.} Public-Key
                 Cryptosystem",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "406--414",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833219",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 Theory/crypto.security.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865300~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Anonymous:1977:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "415--417",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833228",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:22 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865301~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Unknown:1977:LE,
  author =       "Unknown",
  title =        "Letter from the {Editor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "1",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "1977",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "I",
}

@Article{Barker:1978:SHT,
  author =       "Wayne G. Barker",
  title =        "Solving a {Hagelin}, Type {CD-57}, Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "1--8",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852730",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865303~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Wilson:1978:CCC,
  author =       "David Wilson",
  title =        "Courses in Cryptology --- Cryptanalysis Course Down
                 Under",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "9--11",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852749",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865304~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1978:FNG,
  author =       "David Kahn",
  title =        "The {Forschungsamt}: {Nazi Germany}'s Most Secret
                 Communications Intelligence Agency",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "12--19",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852758",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865305~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Rohrbach:1978:MMMa,
  author =       "Hans Rohrbach",
  title =        "Mathematical and Mechanical Methods in Cryptography.
                 {I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "20--37",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852767",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (00A69 05A15 94-01)",
  MRnumber =     "81e:94027a",
  MRreviewer =   "J. S. Joel",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865306~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:IWF,
  author =       "Louis Kruh",
  title =        "The Inventions of {William F. Friedman}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "38--61",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852776",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865307~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Rivest:1978:RPC,
  author =       "Ronald L. Rivest",
  title =        "Remarks on a Proposed Cryptanalytic Attack on the
                 {M.I.T.} Public-Key Cryptosystem",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "62--65",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852785",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 Theory/crypto.security.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865308~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Deavours:1978:BRB,
  author =       "Cipher A. Deavours",
  title =        "A Book Review: {{\booktitle{Cryptanalysis of the
                 Hagelin Cryptograph}}, by Wayne G. Barker}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "66--67",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852794",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865309~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "Cryptanalysis of the {Hagelin} Cryptograph --- a
                 Book Review",
}

@Article{Knight:1978:CCa,
  author =       "H. Gary Knight",
  title =        "Cryptanalyst's Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "68--74",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852802",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865310~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Weber:1978:JLS,
  author =       "Ralph E. Weber",
  title =        "{James Lovell} and Secret Ciphers During the {American
                 Revolution}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "75--88",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852811",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865311~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Winkel:1978:TTDa,
  author =       "Brian J. Winkel",
  title =        "There and There --- a Department",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "89--94",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852820",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865312~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Anonymous:1978:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "1",
  pages =        "95--96",
  month =        jan,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852839",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:23 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865313~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Rohrbach:1978:MMMb,
  author =       "Hans Rohrbach",
  title =        "Mathematical and Mechanical Methods in Cryptography.
                 {II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "101--121",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852848",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (00A69 05A15 94-01)",
  MRnumber =     "81e:94027b",
  MRreviewer =   "J. S. Joel",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865315~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1978:FLB,
  author =       "David Kahn",
  title =        "{Friedman}'s Life: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "122--123",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852857",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (00A69 05A15 94-01)",
  MRnumber =     "81e:94027b",
  MRreviewer =   "J. S. Joel",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865316~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Knight:1978:CCb,
  author =       "H. Gary Knight",
  title =        "Cryptanalyst's Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "124--129",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852866",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865317~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxpages =      "124--128",
}

@Article{Kruh:1978:WWA,
  author =       "Louis Kruh",
  title =        "Who Wrote {``The American Black Chamber''}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "130--133",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852875",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865318~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Deavours:1978:CCC,
  author =       "Cipher A. Deavours",
  title =        "Courses in Cryptology --- Cryptology at {Kean
                 College}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "134--138",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852884",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865319~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "Cryptology at Kean College",
}

@Article{Kahn:1978:NAY,
  author =       "David Kahn",
  title =        "Nuggets from the Archives: {Yardley} Tries Again",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "139--143",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852893",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865320~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Barker:1978:UDC,
  author =       "Wayne G. Barker",
  title =        "The Unsolved {D'Agapeyeff} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "144--147",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852901",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "05A99 (01A60 94B99)",
  MRnumber =     "80k:05013",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865321~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Straight:1978:MMC,
  author =       "David Straight",
  title =        "{``Modern Methods for Computer Security and
                 Privacy''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "148--150",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "An Outline of Computer Security: A Book Review",
}

@Article{Straight:1978:OCS,
  author =       "David Straight",
  title =        "{``An Outline of Computer Security''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "148--150",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852910",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865322~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1978:PGB,
  author =       "David Kahn",
  title =        "{``Pictures Galore''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "151--151",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852929",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865323~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Rubin:1978:CMDa,
  author =       "Frank Rubin",
  title =        "Computer Methods for Decrypting Multiplex Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "152--160",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852938",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865324~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Winkel:1978:CBC,
  author =       "Brian J. Winkel",
  title =        "{Casanova} and the {Beaufort} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "161--163",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852947",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865325~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:CC,
  author =       "Louis Kruh",
  title =        "Cryptology as a Career",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "164--167",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852956",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865326~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Anonymous:1978:EC,
  author =       "Anonymous",
  title =        "Encryption Challenge",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "168--171",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Withheld:1978:EC,
  author =       "Names Withheld",
  title =        "Encryption Challenge",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "168--171",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852965",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865327~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:CED,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: {DH-26} Handheld Encryption Unit",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "172--177",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852974",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865328~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "{DH-26} Handheld Encryption Machine",
}

@Article{Winkel:1978:TAM,
  author =       "Brian J. Winkel",
  title =        "A Tribute to {Alf Monge}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "178--185",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852983",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865329~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "A Tribute to Alf Mong",
}

@Article{Winkel:1978:TTDb,
  author =       "Brian J. Winkel",
  title =        "There and There --- a Department",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "186--194",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891852992",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865330~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Anonymous:1978:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "195--197",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853009",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865331~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Unknown:1978:CCB,
  author =       "Unknown",
  title =        "{``Codes and Ciphers''} --- a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Unknown:1978:MWB,
  author =       "Unknown",
  title =        "{``The Man Who Broke Purple''} --- a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "1978",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Childs:1978:MRG,
  author =       "J. Rives Childs",
  title =        "My Recollections of {G.2 A.6}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "201--214",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853018",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902659~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxauthor =     "J. Rives Chives",
}

@Article{Rubin:1978:CMDb,
  author =       "Frank Rubin",
  title =        "Computer Methods for Decrypting Random Stream
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "215--231",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853027",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Reprinted in \cite[pp. 493--508]{Deavours:1987:CYT}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902660~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Arnold:1978:FBC,
  author =       "Philip M. Arnold",
  title =        "A Forgotten Book on Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "232--235",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853036",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902661~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Foster:1978:CCC,
  author =       "Caxton C. Foster",
  title =        "Courses in Cryptology --- Cryptanalysis and
                 Computers",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "236--237",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853045",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902662~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Knight:1978:CCc,
  author =       "H. Gary Knight",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "238--241",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853054",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902663~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:CHIa,
  author =       "Louis Kruh",
  title =        "A Catalog of Historical Interest",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "242--253",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853063",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902664~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Winkel:1978:ACS,
  author =       "Brian J. Winkel",
  title =        "{Astle} Cipher Solved",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "254--256",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853072",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902665~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1978:FVB,
  author =       "David Kahn",
  title =        "A Famous Variation --- a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "257--257",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853081",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902666~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1978:RDB,
  author =       "David Kahn",
  title =        "Reveling in Deception --- a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "258--259",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853090",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902667~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Heitzenrater:1978:DWD,
  author =       "Richard Heitzenrater",
  title =        "Decoding {Wesley}'s Diaries",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "260--264",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853108",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902668~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1978:SNR,
  author =       "David Kahn",
  title =        "Short Notices --- Reviews",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "265--266",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853117",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902669~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Morris:1978:HCM,
  author =       "Robert Morris",
  title =        "The {Hagelin} Cipher Machine ({M-209}): Reconstruction
                 of the Internal Settings",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "267--289",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853126",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902670~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:CRC,
  author =       "Louis Kruh",
  title =        "Capsule Reviews for Crypto Buffs",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "290--292",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853135",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902671~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxauthor =     "David Kahn",
}

@Article{Winkel:1978:TTDc,
  author =       "Brian J. Winkel",
  title =        "There and There --- a Department",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "293--298",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853144",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902672~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Anonymous:1978:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "3",
  pages =        "299--300",
  month =        jul,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853153",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:24 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902673~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Blakley:1978:SNT,
  author =       "Bob Blakley and G. R. Blakley",
  title =        "Security of number-theoretic public key cryptosystems
                 against random attack. {I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "305--321",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853162",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (10A25)",
  MRnumber =     "81g:94041a",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902676~db=all~order=page",
  ZMnumber =     "432.94014",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:WNW,
  author =       "Louis Kruh",
  title =        "What the {Nazis} Were Doing",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "322--323",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853171",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902677~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Oakley:1978:RPC,
  author =       "Howard T. Oakley",
  title =        "The {Riverbank} Publications on Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "324--330",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853180",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902678~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1978:ECO,
  author =       "David Kahn",
  title =        "Extraordinary Codebreakers, Outstanding Family: a
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "331--333",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853199",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902679~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:NCC,
  author =       "Louis Kruh",
  title =        "A Nineteenth Century Challenge Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "334--334",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853207",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902680~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "A 19th-Century Challenge Cipher",
}

@Article{Knight:1978:CCd,
  author =       "H. Gary Knight",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "335--337",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853216",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902681~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kruh:1978:CHIb,
  author =       "Louis Kruh",
  title =        "A Catalog of Historical Interest --- {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "338--349",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853225",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902682~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Callas:1978:ACC,
  author =       "Nicholas P. Callas",
  title =        "An Application of Computers to Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "350--364",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853234",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902683~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "An Application of Computers in Cryptography",
}

@Article{Kahn:1978:OWB,
  author =       "David Kahn",
  title =        "One of the Worst --- a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "365--365",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853243",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902684~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
  xxtitle =      "One of the Worst: a Review",
}

@Article{Kruh:1978:RC,
  author =       "Louis Kruh",
  title =        "Rent a Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "366--367",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853252",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902685~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Winkel:1978:ALC,
  author =       "Brian J. Winkel",
  title =        "``{Action} Line'' Challenge",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "368--370",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853261",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902686~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kinnucan:1978:DEG,
  author =       "Paul Kinnucan",
  title =        "Data Encryption Gurus: {Tuchman} and {Meyer}",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "371--381",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853270",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902687~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Winkel:1978:TTDd,
  author =       "Brian J. Winkel",
  title =        "There and There --- a Department",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "382--393",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853289",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902688~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Anonymous:1978:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "2",
  number =       "4",
  pages =        "394--395",
  month =        oct,
  year =         "1978",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117891853298",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:25 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902689~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "II",
}

@Article{Kahn:1979:UC,
  author =       "David Kahn",
  title =        "The {Ultra} Conference",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "1--8",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853738",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902770~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Hammer:1979:HDT,
  author =       "Carl Hammer",
  title =        "How Did {TJB} Encode {B2}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "9--15",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853747",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902771~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Rohrbach:1979:RDA,
  author =       "Hans Rohrbach",
  title =        "Report on the Decipherment of the {American} Strip
                 Cipher {O-2} by the {German Foreign Office}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "16--26",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853756",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902772~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxtitle =      "Report on the Decipherment of the {American} Strip
                 Cipher {0-2} by the {German Foreign Office}",
}

@Article{Makar:1979:CSP,
  author =       "Boshra H. Makar",
  title =        "Cryptology at {St. Peter's College}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "27--28",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853765",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902773~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Blakley:1979:SNTa,
  author =       "Bob Blakley and G. R. Blakley",
  title =        "Security of number theoretic public key cryptosystems
                 against random attack. {II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "29--42",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853774",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (10A25)",
  MRnumber =     "81g:94041b",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902774~db=all~order=page",
  ZMnumber =     "432.94015",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Ford:1979:HC,
  author =       "James R. Ford",
  title =        "The {HP-67/97} Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "43--50",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kruh:1979:XC,
  author =       "Louis Kruh",
  title =        "A Xerograph of a Classic",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "50--50",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853792",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902776~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Sulzberger:1979:PDA,
  author =       "A. O. {Sulzberger, Jr.}",
  title =        "Papers Disclose {Allies}' Edge in Knowing {German}
                 Codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "51--53",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853800",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902777~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Winkel:1979:SC,
  author =       "Brian J. Winkel",
  title =        "Studies on Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "52--53",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 23 09:08:28 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Shulman:1979:SC,
  author =       "David Shulman",
  title =        "A {Sherlockian} Cryptogram",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "54--56",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853819",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902778~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Winkel:1979:TTa,
  author =       "Brian J. Winkel",
  title =        "There and There",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "57--62",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853828",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902779~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "1",
  pages =        "63--64",
  month =        jan,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853837",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:26 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902780~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Good:1979:EWC,
  author =       "I. J. Good",
  title =        "Early work on computers at {Bletchley Park}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "65--77",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853855",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A60 (68-03)",
  MRnumber =     "83d:01045",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902783~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxtitle =      "Early Work on Computers at {Bletchley}",
}

@Article{Kruh:1979:DMH,
  author =       "Louis Kruh",
  title =        "Devices and Machines: The {Hagelin} Cryptographer,
                 Type {C-52}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "78--82",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853864",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902784~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxtitle =      "Devices and Machines: The Hagelin Cryptographer",
}

@Article{Reeds:1979:SCC,
  author =       "James A. Reeds",
  title =        "Solution of Challenge Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "83--95",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853873",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902785~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kahn:1979:ACB,
  author =       "David Kahn",
  title =        "{``American Codes''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "96--99",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853882",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902786~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Shulman:1979:MTM,
  author =       "David Shulman",
  title =        "The {Macbeth} Test Message",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "100--104",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853891",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902787~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Blakley:1979:SNTb,
  author =       "Bob Blakley and G. R. Blakley",
  title =        "Security of number theoretic public key cryptosystems
                 against random attack. {III}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "105--118",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853909",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (10A25)",
  MRnumber =     "81g:94041c",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902788~db=all~order=page",
  ZMnumber =     "432.94016",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kahn:1979:GCC,
  author =       "David Kahn",
  title =        "A {German} Consular Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "119--119",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853918",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902789~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Wilson:1979:LCPa,
  author =       "David Wilson",
  title =        "{Littlewood}'s Cipher: {Part I}: a Challenge",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "120--121",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853927",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902790~db=all~order=page",
  ZMnumber =     "416.94010",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Hardie:1979:BRU,
  author =       "Bradford Hardie",
  title =        "Book Review: {Ultra} Goes to War",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "122--126",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853936",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902791~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "2",
  pages =        "127--128",
  month =        apr,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853945",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:27 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902792~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Inman:1979:NPT,
  author =       "Bobby R. Inman",
  title =        "The {NSA} Perspective on Telecommunications Protection
                 in the Nongovernmental Sector",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "129--135",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853954",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902794~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxtitle =      "{NSA} Perspective on Telecommunications Protection",
}

@Article{Mellen:1979:JFB,
  author =       "Greg Mellen",
  title =        "{J. F. Byrne} and the {Chaocipher}: Work in Progress",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "136--154",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853963",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902795~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Rubin:1979:SCB,
  author =       "Frank Rubin",
  title =        "Solving a Cipher Based on Multiple Random Number
                 Streams",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "155--157",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853972",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902796~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kahn:1979:FIA,
  author =       "David Kahn",
  title =        "The Futility of It All",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "158--165",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853981",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A55",
  MRnumber =     "82f:01050",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902797~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kruh:1979:DDA,
  author =       "Louis Kruh",
  title =        "The Deadly Double Advertisements: {Pearl Harbor}
                 Warning or Coincidence",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "166--171",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853990",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902798~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxtitle =      "Deadly Double Ad --- {Pearl Harbor} Warning or
                 Coincidence",
}

@Article{Wilson:1979:LCPb,
  author =       "David Wilson",
  title =        "{Littlewood}'s Cipher: {Part II}: a Method of
                 Solution",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "172--176",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854007",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902799~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxtitle =      "{Littlewood}'s Cipher: Solution",
}

@Article{Levine:1979:TMPa,
  author =       "Jack Levine and Michael Willet",
  title =        "The Two-Message Problem in Cipher Text {Autokey}.
                 {Part I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "177--186",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854016",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99",
  MRnumber =     "81b:94052a",
  MRreviewer =   "James W. Snively, Jr.",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902800~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Yuval:1979:HSR,
  author =       "Gideon Yuval",
  title =        "How to Swindle {Rabin}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "187--189",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854025",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 Theory/crypto.security.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902801~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kahn:1979:CRR,
  author =       "David Kahn",
  title =        "Classic Revive ??: a Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "190--191",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 23 09:08:28 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:SBC,
  author =       "Anonymous",
  title =        "The {Second Beale Cipher Symposium} --- Call for
                 Papers",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "191--191",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854034",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902802~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "192--192",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854043",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902803~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kahn:1979:SCI,
  author =       "David Kahn",
  title =        "The Significance of Codebreaking and Intelligence in
                 {Allied} Strategy and Tactics",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "209--222",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832940",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865273~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Deavours:1979:KT,
  author =       "C. A. Deavours",
  title =        "The Kappa Test",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "223--231",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832959",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865274~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Winkel:1979:WWJ,
  author =       "Brian J. Winkel",
  title =        "Word Ways, a Journal Worth Going Your Way",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "232--234",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832968",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865275~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Reeds:1979:ECP,
  author =       "James Reeds",
  title =        "Entropy Calculations and Particular Methods of
                 Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "235--254",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832977",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865276~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kruh:1979:CE,
  author =       "Louis Kruh",
  title =        "Cipher Equipment",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "255--260",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832986",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865277~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Leighton:1979:EUD,
  author =       "Albert C. Leighton",
  title =        "``{The} Earliest Use of a Dot Cipher''",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "261--274",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791832995",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865278~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Mint:1979:DDC,
  author =       "{Royal Canadian Mint}",
  title =        "{DPEPE DPJO}: a {Canadian} Coin Piece With a Message",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "275--277",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833002",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865279~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Deavours:1979:KSM,
  author =       "C. A. Deavours",
  title =        "{Kullback's ``Statistical Methods in Cryptanalysis''}
                 --- Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "278--280",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833011",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Kullback:1976:SMC}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865280~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Morris:1979:ANB,
  author =       "Robert Morris and N. J. A. Sloane and A. D. Wyner",
  title =        "Assessment of the {National Bureau of Standards}
                 Proposed {Federal Data Encryption Standard}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "281--291",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833020",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865281~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:PFI,
  author =       "Anonymous",
  title =        "Proposed {Federal Information Processing Data
                 Encryption Standard}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "292--306",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833039",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865282~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "3",
  pages =        "307--308",
  month =        jul,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117791833048",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865283~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Sams:1979:MC,
  author =       "Eric Sams",
  title =        "Musical Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "193--201",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854052",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902805~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Rubin:1979:CAD,
  author =       "Frank Rubin",
  title =        "Cryptographic Aspects of Data Compression Codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "202--205",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854061",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See also {\em Comm. ACM}, 19 (November 1976):
                 616--623.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902806~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxtitle =      "Crypto of Data Compression Codes",
  xxtitle =      "Experiments in Text File Compression",
}

@Article{Kruh:1979:CIO,
  author =       "Louis Kruh",
  title =        "{CP-III}: One Time Cypher Pad Manual Encryption
                 Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "206--209",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854070",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902807~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kahn:1979:G,
  author =       "David Kahn",
  title =        "The {Geheimschreiber}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "210--214",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854089",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902808~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Unknown:1979:IGS,
  author =       "Unknown",
  title =        "Interrogation on {German} secret teletypewriters",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "211--214",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Nov 25 16:35:55 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
  xxnote =       "Check pages??. This is probably the same as
                 \cite{Kahn:1979:G}.",
}

@Article{Arnold:1979:CEM,
  author =       "Philip M. Arnold",
  title =        "Ciphers for the Educated Man",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "215--216",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854098",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902809~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kruh:1979:SN,
  author =       "Louis Kruh",
  title =        "Short Notices",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "217--219",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854106",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902810~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Levine:1979:TMPb,
  author =       "Jack Levine and Michael Willet",
  title =        "The Two-Message Problem in Cipher Text {Autokey}.
                 {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "220--231",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854115",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99",
  MRnumber =     "81b:94052b",
  MRreviewer =   "James W. Snively, Jr.",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902811~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:MC,
  author =       "Anonymous",
  title =        "A Musical Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "232--232",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854124",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902812~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Fischer:1979:LRC,
  author =       "Elliot Fischer",
  title =        "Language Redundancy and Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "233--235",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854133",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902813~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Kruh:1979:DFT,
  author =       "Louis Kruh",
  title =        "The Day the {Friedmans} Had a Typo in Their Photo",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "236--241",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854142",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902814~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Knight:1979:CC,
  author =       "H. Gary Knight",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "242--242",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854151",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902815~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Arnold:1979:GCB,
  author =       "Philip M. Arnold",
  title =        "A {German} Code Book",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "243--245",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854160",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See Cryptologia {\bf 4}(1), 1980, pp. 54--55 for a
                 picture of the code book.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902816~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Hardie:1979:TC,
  author =       "Bradford Hardie",
  title =        "A Theory of Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "246--247",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854179",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902817~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Winkel:1979:TTb,
  author =       "Brian J. Winkel",
  title =        "There and There",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "248--251",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854188",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902818~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Anonymous:1979:BCe,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "3",
  number =       "4",
  pages =        "252--253",
  month =        oct,
  year =         "1979",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991854197",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:28 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902819~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "III",
}

@Article{Lu:1980:SEP,
  author =       "S. C. Lu and L. N. Lee",
  title =        "A Simple and Effective Public-Key Cryptosystem",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1980",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 23 09:08:28 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See also {\em Comsat Technical Review}, {\bf 9},
                 15--24 (1979).",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Schuetz:1980:SSU,
  author =       "Arthur Schuetz",
  title =        "Secret Service Unmasked",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1980",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 23 09:08:28 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Fagone:1980:SCE,
  author =       "Peter P. Fagone",
  title =        "The Solution of a {Cromwellian} Era Spy Message (Circa
                 1648)",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "1--4",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854735",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902854~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:CDCa,
  author =       "Louis Kruh",
  title =        "Cipher Devices: The {Cryptomatic HC-520}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "5--14",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854744",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902855~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Golomb:1980:CRG,
  author =       "Solomon W. Golomb",
  title =        "Cryptographic Reflections on the Genetic Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "15--19",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854753",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902856~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Richter:1980:NPK,
  author =       "Michael Richter",
  title =        "A Note on Public-Key Cryptosystems",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "20--22",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854762",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902857~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kahn:1980:DTB,
  author =       "David Kahn",
  title =        "{``Deciphered Texts''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "22--22",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854771",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902858~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:MF,
  author =       "Louis Kruh",
  title =        "Memories of {Friedman}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "23--26",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854780",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902859~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Knight:1980:CCa,
  author =       "H. Gary Knight",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "27--29",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854799",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902860~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Rivest:1980:FBE,
  author =       "Ronald L. Rivest",
  title =        "``{Forwards} and Backwards'' Encryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "30--33",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854807",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Reprinted in \cite[pp. 433--437]{Deavours:1987:CYT}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902861~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:CSC,
  author =       "Louis Kruh",
  title =        "Ciphering System for a {19th Century} Challenge
                 Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "34--35",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854816",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902862~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kahn:1980:PUC,
  author =       "David Kahn",
  title =        "Problems of the Unbreakable Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "36--40",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854825",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902863~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Shulman:1980:ASS,
  author =       "David Shulman",
  title =        "Another Solution to the {Sherlockian} Cryptogram",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "41--41",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854834",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902864~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
  xxtitle =      "{Sherlockian} Cryptogram",
}

@Article{Kahn:1980:ME,
  author =       "David Kahn",
  title =        "The Market for Encryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "42--44",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854843",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902865~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Ford:1980:HC,
  author =       "James R. Ford",
  title =        "The {HP-67/97} Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "43--49",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-117991853783",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902775~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:RMC,
  author =       "Louis Kruh",
  title =        "Reminiscences of a Master Cryptologist",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "45--50",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854852",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902866~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
  xxtitle =      "Reminiscences of Master Cryptograph",
}

@Article{Eckler:1980:SCU,
  author =       "A. Ross Eckler",
  title =        "Some Comments on the Use of the {HP 67/97} as a
                 Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "51--53",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854861",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902867~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Winkel:1980:TTa,
  author =       "Brian J. Winkel",
  title =        "There and There",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "54--61",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854870",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902868~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Anonymous:1980:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "1",
  pages =        "62--63",
  month =        jan,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854889",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:29 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902869~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kahn:1980:IC,
  author =       "David Kahn",
  title =        "Interviews With Cryptologists",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "65--70",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854898",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902872~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Levine:1980:ADIa,
  author =       "Jack Levine and Robert E. Hartwig",
  title =        "Applications of the {Drazin} inverse to the {Hill}
                 cryptographic system. {Part I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "71--85",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854906",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99",
  MRnumber =     "81d:94028",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902873~db=all~order=page",
  ZMnumber =     "427.94015",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Shulman:1980:CCC,
  author =       "David Shulman",
  title =        "A Curious Cryptic Composition",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "86--88",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854915",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902874~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Outerbridge:1980:SCC,
  author =       "Richard Outerbridge",
  title =        "Some Cryptographic and Computing Applications of the
                 {Toshiba LC-836MN Memo Note 30} Pocket Calculator",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "89--94",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854924",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902875~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Anonymous:1980:RML,
  author =       "Anonymous",
  title =        "Ready-Made Love Letters",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "95--95",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854933",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902876~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Arnold:1980:AJS,
  author =       "Philip M. Arnold",
  title =        "An apology for {Jacopo Silvestri}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "96--103",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854942",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A40",
  MRnumber =     "82e:01026",
  MRreviewer =   "Garry J. Tee",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902877~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Raven:1980:MPB,
  author =       "Francis A. Raven",
  title =        "{``Memories of the Pacific''}: Book Reviews",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "104--108",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854951",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902878~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Wall:1980:DSS,
  author =       "Rajendra S. Wall",
  title =        "Decryption of Simple Substitution Cyphers With Word
                 Divisions Using a Content Addressable Memory",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "109--115",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854960",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902879~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Gillogly:1980:BCD,
  author =       "James J. Gillogly",
  title =        "The {Beale Cypher}: a Dissenting Opinion",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "116--119",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854979",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902880~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "From
                 \path=http://www.wolfram.com/~lou/puzzles/r.p.answers.framed/cryptologyA01.html=:
                 The Beale ciphers are one of the greatest unsolved
                 puzzles of all time. About 100 years ago, a fellow by
                 the name of Beale supposedly buried two wagons-full of
                 silver-coin filled pots in Bedford County, near
                 Roanoke. There are local rumors about the treasure
                 being buried near Bedford Lake.\par

                 He wrote three encoded letters telling what was buried,
                 where it was buried, and who it belonged to. He
                 entrusted these three letters to a friend and went
                 west. He was never heard from again.\par

                 Several years later, someone examined the letters and
                 was able to break the code used in the second letter.
                 The code used the text from the Declaration of
                 Independence. A number in the letter indicated which
                 word in the document was to be used. The first letter
                 of that word replaced the number. For example, if the
                 first three words of the document were ``We hold these
                 truths'', the number 3 in the letter would represent
                 the letter t.\par

                 One of the remaining letters supposedly contains
                 directions on how to find the treasure. to date, no one
                 has solved the code. It is believed that both of the
                 remaining letters are encoded using either the same
                 document in a different way, or another very public
                 document.",
  romanvolume =  "IV",
}

@Article{Kahn:1980:NAN,
  author =       "David Kahn",
  title =        "Nuggets from the Archives: a Null Code at the {White
                 House}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "120--121",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854988",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902881~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Anonymous:1980:S,
  author =       "Anonymous",
  title =        "Solutions",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "122--122",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091854997",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902882~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Winkel:1980:SCC,
  author =       "Brian J. Winkel",
  title =        "Solution to Cryptanalysts' Corner {Scotch}
                 Homophonic",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "122--122",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 23 09:08:28 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Winkel:1980:TTb,
  author =       "Brian J. Winkel",
  title =        "There and There",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "123--126",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855004",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902883~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Anonymous:1980:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "127--128",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855013",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:30 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902884~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:CDT,
  author =       "Louis Kruh",
  title =        "Cipher Devices: {TRS-80} Data Privacy System",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "2",
  pages =        "181--183",
  month =        apr,
  year =         "1980",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Deavours:1980:BCCa,
  author =       "Cipher A. Deavours",
  title =        "The {Black Chamber}: a column. {How} the {British}
                 broke {Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "129--132",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855022",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A60",
  MRnumber =     "83f:01025",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902886~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Bright:1980:HSI,
  author =       "Herbert S. Bright",
  title =        "High-Speed Indirect Cryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "133--139",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855031",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902887~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Pady:1980:FCI,
  author =       "Donald S. Pady and Laura S. Kline",
  title =        "Finger counting and the identification of {James VI}'s
                 secret agents",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "140--149",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855040",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A45 (10-03)",
  MRnumber =     "83e:01021",
  MRreviewer =   "J. V. Field",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902888~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Levine:1980:ADIb,
  author =       "Jack Levine and Robert E. Hartwig",
  title =        "Applications of the {Drazin} Inverse to the {Hill}
                 Cryptographic System. {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "150--168",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855059",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99",
  MRnumber =     "81j:94030",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902889~db=all~order=page",
  ZMnumber =     "444.94012",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Barker:1980:OAC,
  author =       "Wayne G. Barker",
  title =        "Opportunities for the Amateur Cryptanalyst Can Be
                 Anywhere",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "169--172",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855068",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902890~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:WDB,
  author =       "Louis Kruh",
  title =        "{``The Work of a Diplomat''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "172--172",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 23 09:08:28 MST 1998",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kahn:1980:SCB,
  author =       "David Kahn",
  title =        "Spy Ciphers: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "173--176",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855077",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902891~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Knight:1980:CCb,
  author =       "H. Gary Knight",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "177--180",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855086",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902892~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:CDCb,
  author =       "Louis Kruh",
  title =        "Cipher Devices: a Column Cryptext {TRS-80} Data
                 Privacy System",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "181--183",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855095",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902893~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Cooper:1980:LTG,
  author =       "R. H. Cooper",
  title =        "Linear transformations in {Galois} fields and their
                 application to cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "184--188",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855103",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "12C99 (94B99)",
  MRnumber =     "82d:12012",
  MRreviewer =   "F. J. MacWilliams",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902894~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Anonymous:1980:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "3",
  pages =        "189--190",
  month =        jul,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855112",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902895~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Ewing:1980:SSW,
  author =       "Sir Alfred Ewing",
  title =        "Some Special War Work: {Part I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "193--203",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855121",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902897~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kochanski:1980:RLL,
  author =       "M. J. Kochanski",
  title =        "Remarks on {Lu} and {Lee}'s proposals for a public-key
                 cryptosystem",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "204--207",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855130",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (12C05)",
  MRnumber =     "82a:94089",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902898~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Knight:1980:CCc,
  author =       "H. Gary Knight",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "208--212",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855149",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902899~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Nelson:1980:DCC,
  author =       "Jim Nelson",
  title =        "The Development of Commercial Cryptosystem Standards",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "213--224",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855158",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902900~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:CET,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: {TST-1221}",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "225--229",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855167",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902901~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Makar:1980:TC,
  author =       "Boshra H. Makar",
  title =        "Transfinite Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "230--237",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855176",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (15A99)",
  MRnumber =     "81g:94043",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902902~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:PHR,
  author =       "Louis Kruh",
  title =        "{``Pearl Harbor Revisited''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "237--237",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855185",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Love:1995:PHR}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902903~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kahn:1980:PC,
  author =       "David Kahn",
  title =        "A Professional's Challenge",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "238--239",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855194",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902904~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Deavours:1980:BCCb,
  author =       "Cipher A. Deavours",
  title =        "The {Black Chamber}: a column --- la m{\'e}thode des
                 b{\^a}tons",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "240--247",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855202",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A60",
  MRnumber =     "83h:01053",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902905~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Kruh:1980:RVA,
  author =       "Louis Kruh",
  title =        "A Remarkable View of Ancient {America}: a Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "248--249",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855211",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902906~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Anonymous:1980:RRS,
  author =       "Anonymous",
  title =        "Results of Reader Survey",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "250--251",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855220",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902907~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Anonymous:1980:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "4",
  number =       "4",
  pages =        "252--253",
  month =        oct,
  year =         "1980",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118091855239",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:31 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902908~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IV",
}

@Article{Mellen:1981:GSL,
  author =       "Greg Mellen",
  title =        "Graphic Solution of a Linear Transformation Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "1--19",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855733",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902952~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kahn:1981:PS,
  author =       "David Kahn",
  title =        "The Public's Secrets",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "20--26",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855742",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902953~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Rivest:1981:SAH,
  author =       "Ronald L. Rivest",
  title =        "Statistical Analysis of the {Hagelin} Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "27--32",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855751",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902954~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Ewing:1981:SSW,
  author =       "Sir Alfred Ewing",
  title =        "Some Special War Work, {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "33--39",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855760",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902955~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Mellen:1981:CCa,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "40--42",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855779",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902956~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Deavours:1981:BCC,
  author =       "Cipher A. Deavours",
  title =        "The {Black Chamber}: a Column Shutting Off the Spigot
                 in 1981",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "43--45",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855788",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902957~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kruh:1981:CEC,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: {Collins CR-200/220} Data Security
                 Unit",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "46--50",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855797",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902958~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Rubin:1981:DSC,
  author =       "Frank Rubin",
  title =        "Decrypting a Stream Cipher Based on {J--K}
                 Flip-Flops",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "51--57",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855805",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Originally published in IEEE Transactions on
                 Computers. C-28(7): 483--487, 1979. Reprinted in
                 \cite[283--293]{Deavours:1987:CYT}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902959~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kruh:1981:UCB,
  author =       "Louis Kruh",
  title =        "{``From the Ultra Conference''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "58--58",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855814",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902960~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Fischer:1981:TMC,
  author =       "Elliot Fischer",
  title =        "A Theoretical Measure of Cryptographic Performance",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "59--62",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855823",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99 (68C99)",
  MRnumber =     "82i:94033",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Reprinted in \cite[pp. 426--426]{Deavours:1987:CYT}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902961~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
  xxauthor =     "Elliott Fischer",
}

@Article{Anonymous:1981:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "1",
  pages =        "63--63",
  month =        jan,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855832",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:32 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902962~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kahn:1981:GSC,
  author =       "David Kahn",
  title =        "{German} Spy Cryptograms",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "65--66",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855841",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902965~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Hartwig:1981:ADIa,
  author =       "Robert E. Hartwig and Jack Levine",
  title =        "Applications of the {Drazin} inverse to the {Hill}
                 cryptographic system. {Part III}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "67--77",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855850",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99",
  MRnumber =     "82j:94022a",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902966~db=all~order=page",
  ZMnumber =     "491.94015",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kallis:1981:CGC,
  author =       "Stephen A. {Kallis, Jr.}",
  title =        "The {Code-O-Graph} Cipher Disks",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "78--83",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855869",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902967~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Sturges:1981:HRP,
  author =       "Gerald Sturges",
  title =        "The {House Report on Public Cryptography}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "84--93",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855878",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902968~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Costas:1981:HHC,
  author =       "John P. Costas",
  title =        "The Hand-Held Calculator As a Cryptographic Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "94--117",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855887",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902969~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Lembart:1981:PCS,
  author =       "Lee Lembart",
  title =        "The {Public Cryptography Study Group}: {U.S.} and
                 Mathematicians in Code Dispute",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "118--122",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855896",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902970~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Mellen:1981:CCb,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "123--123",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855904",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902971~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kruh:1981:CPB,
  author =       "Louis Kruh",
  title =        "{``A Code Problem''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "124--125",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855913",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://ourworld.compuserve.com/homepages/crypto/BIBALL.HTM;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902972~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Anonymous:1981:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "2",
  pages =        "126--126",
  month =        apr,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855922",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902973~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Anonymous:1981:RPC,
  author =       "Anonymous",
  title =        "Report of the {Public Cryptography Study Group}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "130--142",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855931",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902975~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Davida:1981:CAR,
  author =       "George I. Davida",
  title =        "The Case Against Restraints on Non-Governmental
                 Research in Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "143--148",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855940",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902976~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Arnold:1981:PBC,
  author =       "Philip M. Arnold",
  title =        "{Palatino} and {Bibliander} on ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "149--154",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855959",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A40",
  MRnumber =     "84j:01027",
  MRreviewer =   "M. Folkerts",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902977~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
  xxtitle =      "{Palatino} and {Biblianber} on Ciphers",
  xxtitle =      "{Palatina} and {Bibliander} on ciphers",
}

@Article{Kruh:1981:RRD,
  author =       "Louis Kruh",
  title =        "{``Reward for Reading and Deciphering''}: a Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "155--157",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855968",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902978~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Fischer:1981:MCP,
  author =       "Elliot Fischer",
  title =        "Measuring Cryptographic Performance With Production
                 Processes",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "158--162",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855977",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902979~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Buck:1981:SHB,
  author =       "R. Creighton Buck",
  title =        "{Sherlock Holmes} in {Babylon}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "163--173",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855986",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A17 (10A30)",
  MRnumber =     "82i:01005",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902980~db=all~order=page",
  ZMnumber =     "502.01002",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kruh:1981:CME,
  author =       "Louis Kruh",
  title =        "Cipher Machine Exhibit at the {Smithsonian
                 Institution}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "174--174",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191855995",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902981~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
  xxtitle =      "Cipher Machine Exhibit at {Smithsonian Institution}",
}

@Article{Stuerzinger:1981:C,
  author =       "Oskar Stuerzinger",
  title =        "The {A-22} Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "175--183",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856002",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902982~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Winkel:1981:TT,
  author =       "Brian J. Winkel",
  title =        "There and There",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "184--190",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856011",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902983~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Anonymous:1981:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "3",
  pages =        "191--191",
  month =        jul,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856020",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:33 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902984~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kahn:1981:GJB,
  author =       "David Kahn",
  title =        "The Genesis of the {Jefferson\slash Bazeries} Cipher
                 Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "193--208",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Kruh:1981:GJB,
  author =       "Louis Kruh",
  title =        "The Genesis of the {Jefferson\slash Bazeries} Cipher
                 Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "193--208",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856039",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902986~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
  xxtitle =      "The Genesis of the {Jefferson\slash Bazeries} Cipher
                 Devices",
}

@Article{Kruh:1981:UGV,
  author =       "Louis Kruh",
  title =        "{``A User's Guide in Voice and Data Communications
                 Protection''}: Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "208--212",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856048",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902987~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Klingler:1981:LE,
  author =       "L. Klingler",
  title =        "Letter to the {Editor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "209--210",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Costas:1981:LE,
  author =       "J. Costas",
  title =        "Letter to the {Editor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "210--212",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Hartwig:1981:ADIb,
  author =       "Robert E. Hartwig and Jack Levine",
  title =        "Applications of the {Drazin} Inverse to the {Hill}
                 Cryptographic System. {Part IV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "213--228",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856057",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99",
  MRnumber =     "82j:94022b",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902988~db=all~order=page",
  ZMnumber =     "491.94016",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Groth:1981:SWE,
  author =       "William Groth",
  title =        "Secret Writing Exhibit",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "229--230",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856066",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902989~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Hammer:1981:HOH,
  author =       "Carl Hammer",
  title =        "Higher-Order Homophonic Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "231--242",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856075",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902990~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Wolf:1981:NTD,
  author =       "Jack Keil Wolf",
  title =        "{``Number Theory in Digital Signal Processing''}: a
                 Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "243--246",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856084",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{McClellan:1979:NTD}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902991~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Deavours:1981:ISC,
  author =       "C. A. Deavours",
  title =        "Interactive Solution of Columnar Transposition
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "247--251",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856093",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902992~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Anonymous:1981:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "252--253",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118191856101",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:34 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902993~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Unknown:1981:LE,
  author =       "Unknown",
  title =        "Letters to the {Editor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "5",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "1981",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "V",
}

@Article{Rejewski:1982:MSE,
  author =       "Marian Rejewski",
  title =        "Mathematical Solution of the {Enigma} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "1--18",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856731",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A60 (20-03)",
  MRnumber =     "84c:01049",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Translated from the Polish by Christopher Kasparek.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903044~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kasparek:1982:MMR,
  author =       "Christopher Kasparek and Richard A. Woytak",
  title =        "In memoriam {Marian Rejewski}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "19--25",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856740",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A70",
  MRnumber =     "84c:01057",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903045~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kahn:1982:WGL,
  author =       "David Kahn",
  title =        "Why {Germany} Lost the Code War",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "26--31",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856759",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903046~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kozaczuk:1982:ES,
  author =       "Wldyslaw Kozaczuk",
  title =        "{Enigma} Solved",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "32--33",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856768",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903047~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Deavours:1982:BC,
  author =       "C. A. Deavours",
  title =        "The {Black Chamber}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "34--37",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856777",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903048~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kruh:1982:WMB,
  author =       "Louis Kruh",
  title =        "{`Wilderness of Mirrors''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "38--38",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856786",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Martin:2003:WMI}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903049~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kruh:1982:BSM,
  author =       "Louis Kruh",
  title =        "{``Beale Society Material''}: Book Reviews",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "39--39",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856795",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903050~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Anderson:1982:IR,
  author =       "Ralph V. Anderson",
  title =        "If {I} Remember",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "40--44",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856803",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903051~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Mellen:1982:CCa,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "45--46",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856812",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903052~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kahn:1982:CPI,
  author =       "David Kahn",
  title =        "{Churchill} Pleads for the Intercepts",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "47--49",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856821",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903053~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Woytak:1982:CMR,
  author =       "Richard A. Woytak",
  title =        "A Conversation With {Marian Rejewski}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "50--60",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856830",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903054~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Hardie:1982:UES,
  author =       "Bradford Hardie",
  title =        "{``Unraveling the Enigma Story''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "61--64",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856849",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903055~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Bundy:1982:DHB,
  author =       "William P. Bundy",
  title =        "{``From the Depths to the Heights''}: Book Reviews",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "65--74",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856858",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903056~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Rejewski:1982:RAB,
  author =       "Marian Rejewski",
  title =        "Remarks on Appendix 1 to {``British Intelligence in
                 the Second World War''} by {F. H. Hinsley}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "75--83",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856867",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903057~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kahn:1982:CCB,
  author =       "David Kahn",
  title =        "{``Computer Cryptography''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "84--84",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856876",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903058~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kruh:1982:NCB,
  author =       "Louis Kruh",
  title =        "The {Navy} Cipher Box {Mark II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "85--93",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856885",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903059~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Anonymous:1982:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "1",
  pages =        "94--95",
  month =        jan,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856894",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903060~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Barclay:1982:UMS,
  author =       "Mel L. Barclay and Joshua S. Barclay",
  title =        "Use of Microcomputer System for Medical Record
                 Encryption and Decryption Using a Sequential
                 Pseudo-Random Key",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "97--107",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856902",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903063~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Fischer:1982:PHT,
  author =       "Elliot Fischer",
  title =        "The Performance of {Hellman}'s Time-Memory Trade-Off
                 Against Some Rotor Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "108--114",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856911",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903064~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kahn:1982:NSH,
  author =       "David Kahn",
  title =        "A New Source for Historians: {Yardley}'s Seized
                 Manuscript",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "115--119",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856920",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903065~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kahn:1982:MGJ,
  author =       "David Kahn",
  title =        "In Memoriam: {Georges-Jean Painvin}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "120--127",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856939",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903066~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Sloane:1982:ECCa,
  author =       "N. J. A. Sloane",
  title =        "Error-Correcting Codes and Cryptography. {Part I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "128--153",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856948",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94-02 (12C99 94B20)",
  MRnumber =     "84j:94003a",
  MRreviewer =   "J. S. Joel",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Originally published in {\em The Mathematical
                 Gardner}, D. A. Klarner (editor), Prindle, Weber \&
                 Schmidt, Boston, MA, 1981, pp. 346--382.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903067~db=all~order=page",
  ZMnumber =     "486.94002",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kruh:1982:BRB,
  author =       "Louis Kruh",
  title =        "Book Reviews: a Book With a Book Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "154--168",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856957",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903068~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Mellen:1982:CCb,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "169--174",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856966",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903069~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Deavours:1982:KCP,
  author =       "C. A. Deavours",
  title =        "{Konheim's ``Cryptography --- A Primer''}: a Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "175--176",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856975",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Konheim:1981:CP}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903070~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kaiserling:1982:S,
  author =       "M. C. W. Kaiserling",
  title =        "{Sirius}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "177--178",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856984",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903071~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Winkel:1982:TTC,
  author =       "Brian J. Winkel",
  title =        "There and There --- a Column",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "179--188",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291856993",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903072~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Anonymous:1982:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "2",
  pages =        "189--190",
  month =        apr,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857000",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:35 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903073~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Tucker:1982:RPNa,
  author =       "Dundas P. Tucker",
  title =        "Rhapsody in {Purple}: a New History of {Pearl Harbor}
                 --- {I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "193--228",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857019",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903075~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Berkovits:1982:FS,
  author =       "Shimshon Berkovits",
  title =        "Factoring via superencryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "229--237",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857028",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94B99",
  MRnumber =     "83g:94034",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 Theory/crypto.security.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903076~db=all~order=page",
  ZMnumber =     "503.94020",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kruh:1982:MCD,
  author =       "Louis Kruh",
  title =        "The Mystery of {Colonel Decius Wadsworth}'s Cipher
                 Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "238--247",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857037",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903077~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Mellen:1982:CCc,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "248--252",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857046",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903078~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Outerbridge:1982:CFU,
  author =       "Richard Outerbridge",
  title =        "Cryptographic Features of the {UNIX} Operating
                 System",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "253--257",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857055",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/resource/pubs/cryptolo/index.htm;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "http://www.cs.bell-labs.com/~dmr/crypt.html;
                 http://www.informaworld.com/smpp/content~content=a741903079~db=all~order=page;
                 https://www.tandfonline.com/doi/abs/10.1080/0161-118291857055",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Sloane:1982:ECCb,
  author =       "N. J. A. Sloane",
  title =        "Error-Correcting Codes and Cryptography. {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "258--278",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857064",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94-02 (12C99 94B20)",
  MRnumber =     "84j:94003b",
  MRreviewer =   "J. S. Joel",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Originally published in {\em The Mathematical
                 Gardner}, D. A. Klarner (editor), Prindle, Weber \&
                 Schmidt, Boston, MA, 1981, pp. 346--382.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903080~db=all~order=page",
  ZMnumber =     "486.94002",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Miller:1982:COA,
  author =       "Donald V. Miller",
  title =        "Ciphertext Only Attack on the {Merkle--Hellman}
                 Public-Key System under Broadcast Situations",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "279--281",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857073",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903081~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kaiserling:1982:SSM,
  author =       "M. C. W. Kaiserling",
  title =        "Solution to {Sirius} Music Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "282--282",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857082",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903082~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Deavours:1982:HK,
  author =       "C. A. Deavours",
  title =        "{Helmich} and the {KL-7}",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "283--284",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857091",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903083~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Anonymous:1982:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "3",
  pages =        "285--286",
  month =        jul,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857109",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:36 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903084~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Davies:1982:SHT,
  author =       "Donald W. Davies",
  title =        "The {Siemens and Halske T52E} Cipher Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "289--308",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857118",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903086~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Mellen:1982:CCd,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "309--311",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857127",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903087~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Akritas:1982:AVT,
  author =       "Alkiviadis G. Akritas",
  title =        "Application of {Vincent's Theorem} in Cryptography or
                 One-Time Pads Made Practical",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "312--318",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857136",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903088~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Vahle:1982:BPR,
  author =       "M. O. Vahle and L. F. Tolendino",
  title =        "Breaking a Pseudo Random Number Based Cryptographic
                 Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "319--328",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857145",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903089~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Meijer:1982:DSS,
  author =       "Henk Meijer and Selim Akl",
  title =        "Digital Signature Schemes",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "329--338",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857154",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903090~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Outerbridge:1982:PC,
  author =       "Richard Outerbridge",
  title =        "A Pedagogical Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "339--345",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857163",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "This paper is the winner of the Cryptologia First
                 Annual Undergraduate Paper Competition in Cryptology.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903091~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Tucker:1982:RPNb,
  author =       "Dundas P. Tucker",
  title =        "Rhapsody in {Purple}: a New History of {Pearl Harbor}:
                 Part Two of Two",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "346--367",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857172",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903092~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kallis:1982:CGC,
  author =       "Stephen A. Kallis",
  title =        "A Child's Garden of Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "368--377",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857181",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a757776453~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kruh:1982:BPB,
  author =       "Louis Kruh",
  title =        "A Basic Probe of the {Beale} Cipher as a
                 Bamboozlement",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "378--382",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857190",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903094~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Anonymous:1982:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "6",
  number =       "4",
  pages =        "383--384",
  month =        oct,
  year =         "1982",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118291857208",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903095~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VI",
}

@Article{Kahn:1983:CCR,
  author =       "David Kahn",
  title =        "The {Crypto '82} Conference, a Report on [the]
                 Conference",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "1--5",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857739",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902490~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
  xxtitle =      "The {Crypto '82 Conference, Santa Barbara}: a Report
                 on a Conference",
}

@Article{Mellen:1983:CCa,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "6--11",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857748",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902491~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Floyd:1983:ABC,
  author =       "Denis R. Floyd",
  title =        "Annotated bibliography in conventional and public key
                 cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "12--24",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857757",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "00A15 (94Bxx)",
  MRnumber =     "85a:00011",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902492~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Morris:1983:FCC,
  author =       "S. Brent Morris",
  title =        "Fraternal Cryptography: Cryptographic Practices of
                 {American} Fraternal Organizations",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "27--36",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857766",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902493~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Jurgensen:1983:LRU,
  author =       "H. Jurgensen",
  title =        "Language Redundancy and the Unicity Point",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "37--48",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857775",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902494~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Fak:1983:CPF,
  author =       "Viiveke Fak",
  title =        "Cryptographic Protection of Files in An Automated
                 Office System",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "49--62",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857784",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902495~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Makar:1983:ACC,
  author =       "Boshra H. Makar",
  title =        "Application of a certain class of infinite matrices to
                 the {Hill} cryptographic system",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "63--78",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857793",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "85a:94024",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902496~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Dyer:1983:PMB,
  author =       "Thomas H. Dyer",
  title =        "{``The Power of Magic''}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "79--82",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857801",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902497~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Kruh:1983:CEC,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: the Cryptographic Unit {CSI-10}",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "83--88",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857810",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902498~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Fischer:1983:UHC,
  author =       "Elliot Fischer",
  title =        "Uncaging the {Hagelin} Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "89--92",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857829",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902499~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Anonymous:1983:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "1",
  pages =        "93--94",
  month =        jan,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857838",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:37 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902500~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Lundstrom:1983:FRI,
  author =       "John B. Lundstrom",
  title =        "A Failure of Radio Intelligence: An Episode in the
                 {Battle of the Coral Sea}",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "97--118",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857847",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902503~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Clarke:1983:ASR,
  author =       "Brig. Gen. Carter W. Clarke",
  title =        "From the Archives: Statement for Record of
                 Participation of {Brig. Gen. Carter W. Clarke, GSC} in
                 the Transmittal of Letters from {Gen. George C.
                 Marshall} to {Gov. Thomas E. Dewey}, the Latter Part of
                 {September}, 1944",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "119--131",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857856",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902504~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
  xxtitle =      "{Gen. Marshall}'s Request of {Gov. Thomas E. Dewey}",
}

@Article{Bratzel:1983:ACL,
  author =       "John F. Bratzel and Leslie B. Rout",
  title =        "{Abwehr} Ciphers in {Latin America}",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "132--144",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857865",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902505~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Kruh:1983:TC,
  author =       "Louis Kruh and C. A. Deavours",
  title =        "The {Typex} Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "145--166",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857874",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902506~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Mellen:1983:CCb,
  author =       "Greg Mellen",
  title =        "Cryptanalysis' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "167--169",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857883",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902507~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Ndam:1983:PRD,
  author =       "Babacar Alassane Ndam and Amadou Sarr",
  title =        "The Problem of Reciprocity in a {Delastelle} Digraphic
                 Substitution",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "170--179",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857892",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902508~db=all~order=page",
  ZMnumber =     "518.94013",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
  xxauthor =     "Babacar Alassane Ndaw and Amadou Sarr",
}

@Article{Simmons:1983:WPP,
  author =       "Gustavus J. Simmons",
  title =        "A ``Weak'' Privacy Protocol Using the {RSA} Crypto
                 Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "180--182",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857900",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902509~db=all~order=page",
  ZMnumber =     "537.94013",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Meijer:1983:RDS,
  author =       "Henk Meijer and Selim Akl",
  title =        "Remarks on a Digital Signature Scheme",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "183--186",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857919",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902510~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Deavours:1983:VAP,
  author =       "C. A. Deavours",
  title =        "The View From Across the Pond: An Interview With the
                 {Geneva Management Group}",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "187--190",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857928",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902511~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Anonymous:1983:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "2",
  pages =        "191--192",
  month =        apr,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857937",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:38 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902512~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Strasser:1983:NCD,
  author =       "Gerhard F. Strasser",
  title =        "The Noblest Cryptologist: {Duke August the Younger of
                 Brunswick--Luneburg (Gustavus Selenus)} and his
                 Cryptological Activities",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "193--217",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857946",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A45",
  MRnumber =     "84m:01018",
  MRreviewer =   "M. Kline",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902514~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Bennett:1983:UPS,
  author =       "Donald H. Bennett",
  title =        "An Unsolved Puzzle Solved",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "218--234",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857955",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902515~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Davies:1983:EMS,
  author =       "Donald W. Davies",
  title =        "The Early Models of the {Siemens and Halske T52}
                 Cipher Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "235--253",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857964",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902516~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Kahn:1983:ER,
  author =       "David Kahn",
  title =        "{Eurocrypt 83}: a Report",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "254--256",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857973",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902517~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Mueller-Schloer:1983:GCE,
  author =       "Christian Mueller-Schloer",
  title =        "{DES}-Generated Checksums for Electronic Signatures",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "257--273",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857982",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902518~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Mellen:1983:CCc,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "274--277",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391857991",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902519~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Kruh:1983:BMA,
  author =       "Louis Kruh and Greg Mellen",
  title =        "Book, Movie, Article and Game Reviews",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "278--286",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858008",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902520~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Anonymous:1983:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "3",
  pages =        "287--288",
  month =        jul,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858017",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902521~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Kruh:1983:HUG,
  author =       "Louis Kruh",
  title =        "How to Use the {German Enigma} Cipher Machine: a
                 Photographic Essay",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "291--296",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858026",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902523~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
  xxtitle =      "{German Enigma} Cipher Machine: a Photographic Essay",
  xxtitle =      "How to Use the {German Enigma} Cipher Machine. A
                 Photographic Essay",
}

@Article{Leighton:1983:SKB,
  author =       "Albert C. Leighton and Stephen M. Matyas",
  title =        "The Search for the Key Book to {Nicholas Trist}'s Book
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "297--314",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858035",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902524~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Anonymous:1983:AEI,
  author =       "Anonymous",
  title =        "From the archives: Examples of Intelligence Obtained
                 from Cryptanalysis, {1 August 1946}",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "315--326",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858044",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902525~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Winkler:1983:ACG,
  author =       "Peter Winkler",
  title =        "The Advent of Cryptology in the Game of Bridge",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "327--332",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858053",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902526~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Stuerzinger:1983:BC,
  author =       "Oskar Stuerzinger",
  title =        "The {B-21} Cryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "333--346",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858062",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902527~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Brandstrom:1983:PKC,
  author =       "Hugo Br{\"a}ndstr{\"o}m",
  title =        "A public-key cryptosystem based upon equations over a
                 finite field",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "347--358",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858071",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902528~db=all~order=page",
  ZMnumber =     "537.94014",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Wolf:1983:RMB,
  author =       "Daniel Wolf",
  title =        "{ROTERM}: a Microprocessor Based Cipher Terminal
                 System",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "359--370",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858080",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902529~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Mellen:1983:CCd,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "371--374",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858099",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902530~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Kruh:1983:BR,
  author =       "Louis Kruh",
  title =        "Book Reviews",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "375--379",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858107",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902531~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Anonymous:1983:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "7",
  number =       "4",
  pages =        "380--381",
  month =        oct,
  year =         "1983",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118391858116",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:39 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902532~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VII",
}

@Article{Levine:1984:UCP,
  author =       "J. Levine",
  title =        "{U.S.} Cryptographic Patents 1861--1981",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1984",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Simmons:1984:SVU,
  author =       "Gustavus J. Simmons",
  title =        "A System for Verifying User Identity and Authorization
                 at the Point-Of Sale or Access",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "1--21",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858737",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902567~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Sorkin:1984:LCA,
  author =       "Arthur Sorkin",
  title =        "{LUCIFER}, a Cryptographic Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "22--42",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858746",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 Theory/crypto.security.bib",
  note =         "See also erratum, Cryptologia {\bf 7}, 1978, p. 118",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902568~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:RTC,
  author =       "Louis Kruh and Greg Mellen",
  title =        "Reviews of Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "43--53",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858755",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902569~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:WDI,
  author =       "Louis Kruh",
  title =        "Who Did It?",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "54--54",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858764",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902570~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Mellen:1984:CCa,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "55--57",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858773",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902571~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kahn:1984:CMI,
  author =       "David Kahn",
  title =        "Cipher Machine Inventor --- {Boris Hagelin} Dies",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "60--61",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858782",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902572~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
  xxtitle =      "Cipher Machine Inventor --- {Boris Hagelin}",
}

@Article{Yardley:1984:AAC,
  author =       "Herbert O. Yardley",
  title =        "From the archives: Achievements of {Cipher Bureau
                 MI-8} During the {First World War}. Documents by {Major
                 Herbert O. Yardley} Prepared Under the Direction of the
                 {Chief Signal Officer, 25 May 1945, SPSIS-1. Signal
                 Security Agency. Washington, DC}",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "62--74",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858791",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902573~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:BFI,
  author =       "Louis Kruh",
  title =        "Because of the {Freedom of Information Act (FOIA)}",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "75--77",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858809",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902574~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:CD,
  author =       "Louis Kruh",
  title =        "Cipher Devices",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "78--79",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858818",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902575~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Gillogly:1984:MA,
  author =       "James J. Gillogly",
  title =        "The Mysterious Autocryptograph",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "79--81",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858827",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902576~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Davies:1984:A,
  author =       "Donald W. Davies",
  title =        "The {Autocryptograph}",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "82--92",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858836",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902577~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Anonymous:1984:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "1",
  pages =        "93--94",
  month =        jan,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858845",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:40 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902578~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Retter:1984:CMM,
  author =       "Charles T. Retter",
  title =        "Cryptanalysis of a {Maclaren--Marsaglia} System",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "97--108",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858854",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See also letters and responses, Cryptologia {\bf 8},
                 1984, pp. 374--378.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902581~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Anonymous:1984:PSO,
  author =       "Anonymous",
  title =        "Project on Secrecy and Openness in Scientific and
                 Technical Communication",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "109--111",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858863",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902582~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:HHC,
  author =       "Louis Kruh",
  title =        "Hand-Held Crypto Device {SEC-36}",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "112--114",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858872",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902583~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Davies:1984:SHC,
  author =       "Donald W. Davies",
  title =        "{Sidney Hole}'s Cryptographic Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "115--126",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858881",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902584~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:LR,
  author =       "Louis Kruh",
  title =        "Literature Reviews",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "127--131",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858890",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902585~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Tilt:1984:KTM,
  author =       "Borge Tilt",
  title =        "On {Kullback}'s $ \chi $-tests for matching and
                 non-matching multinomial distributions",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "132--141",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858908",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "62F03",
  MRnumber =     "85k:62048",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902586~db=all~order=page;
                 http://www.informaworld.com/smpp/content~content=a757776821~db=all~order=page",
  ZMnumber =     "545.62021",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Carroll:1984:SPM,
  author =       "John M. Carroll and Pierre G. Laurin",
  title =        "Software Protection for Microcomputers",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "142--160",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858917",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902587~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
  xxtitle =      "Software Protection for Micros",
}

@Article{Levine:1984:CPC,
  author =       "Jack Levine",
  title =        "Corrections for Published Copy of {United States}
                 Cryptographic Patents: 1861--1981",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "161--162",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858926",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902588~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:SRC,
  author =       "Louis Kruh",
  title =        "The {Slidex RT} Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "163--172",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858935",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902589~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Erskine:1984:BIV,
  author =       "Ralph Erskine",
  title =        "{``British Intelligence --- Volume II''} --- Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "173--180",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858944",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902590~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Anonymous:1984:ACC,
  author =       "Anonymous",
  title =        "From the Archives: Codes and Ciphers for Combined
                 Air-Amphibian Operations",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "181--186",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858953",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902591~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "Coordinating cipher material for the Allied invasion
                 of France.",
  romanvolume =  "VIII",
}

@Article{Shulman:1984:UCD,
  author =       "David Shulman",
  title =        "An Unknown Cipher Disk",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "187--190",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858962",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902592~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Anonymous:1984:BS,
  author =       "Anonymous",
  title =        "Biographical Sketches",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "2",
  pages =        "191--192",
  month =        apr,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858971",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902593~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Hammant:1984:ORN,
  author =       "Thomas R. Hammant",
  title =        "The Origins of {Russian Navy} Communications
                 Intelligence",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "193--202",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858980",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902595~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
  xxtitle =      "Origins of {Russian Navy Intelligence}",
}

@Article{Guelker:1984:CWM,
  author =       "Francis Guelker",
  title =        "A Cryptographer's War Memories",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "203--207",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491858999",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902596~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Weller:1984:RAJ,
  author =       "Robert Weller",
  title =        "{Rear Admiral Joseph N. Wenger USN (Ret)} and the
                 {Naval Cryptologic Museum}",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "208--234",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859006",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902597~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Arnold:1984:VRC,
  author =       "Philip M. Arnold",
  title =        "{``A View of Renaissance Cryptography''} --- a Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "235--241",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859015",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902598~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Deavours:1984:RSA,
  author =       "C. A. Deavours",
  title =        "Reflections on the ``State of the Art''",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "242--245",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859024",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902599~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:CLa,
  author =       "Louis Kruh",
  title =        "Cryptology and the Law",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "246--248",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859033",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902600~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:CE,
  author =       "Louis Kruh",
  title =        "Cipher Equipment",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "249--249",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859042",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902601~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Davies:1984:SPS,
  author =       "Donald W. Davies",
  title =        "{Sir Percy Scott}'s Cypher",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "250--252",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859051",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902602~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
  xxtitle =      "{Sir Percy Scott}'s Cipher",
}

@Article{Delaurentis:1984:FWC,
  author =       "John M. Delaurentis",
  title =        "A further weakness in the {Common Modulus Protocol}
                 for the {RSA} cryptoalgorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "253--259",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859060",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (11T71 68P25)",
  MRnumber =     "85m:94025",
  MRreviewer =   "James G. Dunham",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902603~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Carroll:1984:RMK,
  author =       "John M. Carroll",
  title =        "The Resurrection of Multiple-Key Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "262--265",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859079",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902604~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Blakley:1984:ACS,
  author =       "G. R. Blakley",
  title =        "{AAAS} Crypto Sessions Proceedings: Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "266--269",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859088",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902605~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Mellen:1984:CCb,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "270--275",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859097",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902606~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:CET,
  author =       "Louis Kruh",
  title =        "Cipher Equipment: {Tst 3336} and {Tst 9761}",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "278--284",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859105",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902607~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Jueneman:1984:IAB,
  author =       "Robert R. Jueneman",
  title =        "{IACR} Announces Bulletin Board Service",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "285--286",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859114",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902608~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Anonymous:1984:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "3",
  pages =        "287--288",
  month =        jul,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859123",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:41 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902609~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:HC,
  author =       "Louis Kruh",
  title =        "The Heraldry of Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "289--301",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859132",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902611~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Landsverk:1984:CRI,
  author =       "O. G. Landsverk",
  title =        "Cryptography in Runic Inscriptions",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "302--319",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859141",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A35 (94A60)",
  MRnumber =     "86e:01014",
  MRreviewer =   "J. S. Joel",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See remark \cite{Johnsen:2001:CRI}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902612~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Mellen:1984:CCc,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "320--325",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859150",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902613~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:CLb,
  author =       "Louis Kruh",
  title =        "Cryptology and the Law",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "326--331",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859169",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902614~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Erskine:1984:ATE,
  author =       "Ralph Erskine",
  title =        "{{\booktitle{Alan Turing: The Enigma}}} --- Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "332--336",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859178",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902615~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kullback:1984:LB,
  author =       "Solomon Kullback",
  title =        "Looking Back",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "337--342",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859187",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902616~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Cooper:1984:GKA,
  author =       "Rodney Cooper and Wayne Patterson",
  title =        "A generalization of the knapsack algorithm using
                 {Galois} fields",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "343--347",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859196",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (11Y05)",
  MRnumber =     "86i:94038",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902617~db=all~order=page",
  ZMnumber =     "553.94007",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Anderson:1984:FVS,
  author =       "Roland Anderson",
  title =        "Finding Vowels in Simple Substitution Ciphers by
                 Computer",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "348--359",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859204",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902618~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Deavours:1984:CSS,
  author =       "C. A. Deavours and Brian J. Winkel",
  title =        "{``Cryptanalysis of Shift Stream Generated Stream
                 Cipher Systems''}: Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "360--363",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859213",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Barker:1984:CSR}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902619~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kruh:1984:TTR,
  author =       "Louis Kruh",
  title =        "There and There --- Reviews and News",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "364--373",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859222",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902620~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Anonymous:1984:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "379--380",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118491859231",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:42 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902621~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Unknown:1984:ATE,
  author =       "Unknown",
  title =        "{Alan Turing}: The {Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "8",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "1984",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "ftp://ftp.math.utah.edu/pub/bibnet/authors/a/turing-alan-mathison.bib;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "VIII",
}

@Article{Kahn:1985:AAB,
  author =       "David Kahn",
  title =        "The Annotated {The American Black Chamber}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "1--37",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859735",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902691~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:AVS,
  author =       "Louis Kruh",
  title =        "An Armchair View of the {Smithsonian Institution}
                 Cipher Machine Exhibit",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "38--51",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859744",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902692~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Erskine:1985:ESS,
  author =       "Ralph Erskine",
  title =        "An Early Success Story",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "52--54",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859753",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902693~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Gillogly:1985:FPM,
  author =       "James J. Gillogly",
  title =        "Fast Pattern Matching for Word Lists",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "55--62",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859762",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902694~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Franksen:1985:EW,
  author =       "Ole Immanuel Franksen",
  title =        "Expert Witness",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "63--69",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859771",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902695~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Mellen:1985:CCa,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "70--74",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859780",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902696~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Scott:1985:WOE,
  author =       "Robert Scott",
  title =        "Wide-Open Encryption Design Offers Flexible
                 Implementations",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "75--91",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859799",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902697~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Murray:1985:CB,
  author =       "Master Sgt. Charles Murray",
  title =        "The Crypt Bug",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "92--92",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859807",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902698~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Anonymous:1985:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "1",
  pages =        "95--96",
  month =        jan,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859816",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902699~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Michener:1985:GRC,
  author =       "John R. Michener",
  title =        "The ``Generalized Rotor'' Cryptographic Operator and
                 Some of Its Applications",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "97--113",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859825",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902702~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Retter:1985:KSA,
  author =       "Charles T. Retter",
  title =        "A Key-Search Attack on {Maclaren--Marsaglia} Systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "114--130",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859834",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902703~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Mitchell:1985:PSC,
  author =       "Douglas W. Mitchell",
  title =        "A Polygraphic Substitution Cipher Based on Multiple
                 Interlocking Applications of {Playfair}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "131--139",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859843",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902704~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Varadharajan:1985:ERC,
  author =       "V. Varadharajan and R. Odoni",
  title =        "Extension of {RSA} cryptosystems to matrix rings",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "140--153",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859852",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "86g:94039",
  MRreviewer =   "N. J. A. Sloane",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902705~db=all~order=page",
  ZMnumber =     "652.94013",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:CE,
  author =       "Louis Kruh",
  title =        "Cipher Equipment",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "154--154",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859861",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902706~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Davies:1985:CWC,
  author =       "Donald W. Davies",
  title =        "{Charles Wheatstone}'s Cryptograph and {Pletts}'
                 Cipher Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "155--160",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859870",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902707~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Mellen:1985:CCb,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "161--166",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859889",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902708~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Price:1985:CCS,
  author =       "Robert Price",
  title =        "A conversation with {Claude Shannon}: one man's
                 approach to problem solving",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "167--175",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859898",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A99",
  MRnumber =     "86k:01053",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902709~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:RL,
  author =       "Louis Kruh",
  title =        "Reviews of the Literature",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "176--186",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859906",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902710~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Anonymous:1985:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "2",
  pages =        "188--189",
  month =        apr,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859915",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902711~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Michener:1985:AGR,
  author =       "John R. Michener",
  title =        "Application of the Generalized Rotor Cryptographic
                 Operator in the Construction of
                 Substitution-Permutation Network Block Codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "193--201",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859924",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902713~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruskal:1985:TCS,
  author =       "Joseph R. Kruskal",
  title =        "A Trigraph Cipher With a Short Key for Hand Use",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "202--222",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859933",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "806 443",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902714~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Williams:1985:SPK,
  author =       "H. C. Williams",
  title =        "Some Public-Key Crypto-Functions as Intractable as
                 Factorization",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "223--237",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859942",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "86m:94033",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902715~db=all~order=page",
  ZMnumber =     "652.94012",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Outerbridge:1985:DLA,
  author =       "Richard Outerbridge",
  title =        "{DEA} and {Lucifer} Available on {Compuserve}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "238--239",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859951",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902716~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kranz:1985:EHR,
  author =       "Fred W. Kranz",
  title =        "Early History of {Riverbank Acoustical Laboratories}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "240--246",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859960",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902717~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Winkel:1985:TTC,
  author =       "Brian J. Winkel",
  title =        "There and There --- a Column of News",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "247--251",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859979",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902718~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:KLC,
  author =       "Louis Kruh",
  title =        "The {Kryha Liliput} Ciphering Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "252--261",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859988",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902719~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Erskine:1985:BIV,
  author =       "Ralph Erskine",
  title =        "{British Intelligence --- Volume 3, Part 1} --- Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "262--272",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591859997",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902720~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:CLIa,
  author =       "Louis Kruh",
  title =        "Cryptology and the Law --- {III}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "273--285",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860003",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902721~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Anonymous:1985:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "3",
  pages =        "287--288",
  month =        jun,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860012",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:44 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902722~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Mellen:1985:CCc,
  author =       "Greg Mellen",
  title =        "Cryptanalysts' Corner",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "289--293",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860021",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902724~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:RTC,
  author =       "Louis Kruh and Ralph Erskine",
  title =        "Review of Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "294--305",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860030",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902725~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Anonymous:1985:FOS,
  author =       "Anonymous",
  title =        "Forty One and Strong: {Arlington Hall Station}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "306--310",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860049",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902726~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:ACS,
  author =       "Louis Kruh",
  title =        "Automatic Communications With the {SIGABA} and the
                 {M-294}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "311--315",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860058",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902727~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Erskine:1985:EPC,
  author =       "Ralph Erskine",
  title =        "{``Enigma and the Polish Contribution''}: Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "316--323",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860067",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902728~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:ECS,
  author =       "Louis Kruh",
  title =        "Early communications security in the {U.S. Navy}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "324--331",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860076",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94-03 (01A60 94A60)",
  MRnumber =     "87a:94001",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902729~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Atha:1985:BCH,
  author =       "Robert I. Atha",
  title =        "Bombe! ``{I} Could Hardly Believe It!''",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "332--336",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860085",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902730~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Ephron:1985:ACA,
  author =       "Henry D. Ephron",
  title =        "An {American} Cryptanalyst in {Australia}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "337--340",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860094",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902731~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Kruh:1985:CLIb,
  author =       "Louis Kruh",
  title =        "Cryptology and the Law --- {IV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "348--350",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860102",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902732~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{August:1985:ITA,
  author =       "David August",
  title =        "Information Theoretic Approach to Secure {LSFR}
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "351--359",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860111",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902733~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Yagisawa:1985:NMR,
  author =       "Masahiro Yagisawa",
  title =        "A New Method for Realizing Public-Key Cryptosystem",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "360--371, 380",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860120",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "380. 94A60 (11T71)",
  MRnumber =     "86j:94053",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902734~db=all~order=page",
  ZMnumber =     "651.94004",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
  xxpages =      "360--372",
}

@Article{Atkinson:1985:COL,
  author =       "Russell Atkinson",
  title =        "Ciphers in Oriental Languages",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "373--380",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860139",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902735~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Anonymous:1985:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "9",
  number =       "4",
  pages =        "381--382",
  month =        oct,
  year =         "1985",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118591860148",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902736~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "IX",
}

@Article{Winkel:1986:LOE,
  author =       "Brian J. Winkel",
  title =        "Letter From One of the {Editors}",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "1--1",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860732",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902910~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:CPC,
  author =       "Louis Kruh",
  title =        "The Control of Public Cryptography and Freedom of
                 Speech --- a Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "2--9",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860741",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902911~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Anonymous:1986:BCa,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "9--9",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860750",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902912~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Anderson:1986:IMR,
  author =       "Roland Anderson",
  title =        "Improving the Machine Recognition of Vowels in Simple
                 Substitution Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "10--22",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860769",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902913~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Barlow:1986:MSA,
  author =       "Mike Barlow",
  title =        "A Machine Solution of the {AMSCO} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "23--33",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860778",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902914~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Weierud:1986:MSB,
  author =       "Frode Weierud",
  title =        "Machine Secrets: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "34--37",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860787",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902915~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kahn:1986:SC,
  author =       "David Kahn",
  title =        "Secrets of the Codebreakers",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "38--41",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860796",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902916~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:ART,
  author =       "Louis Kruh",
  title =        "Announcements and Reviews of Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "42--45",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860804",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902917~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Deavours:1986:EIC,
  author =       "C. A. Deavours",
  title =        "Elle a de l'intelligence et de la conversation",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "47--49",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860813",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902918~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Erskine:1986:AGC,
  author =       "Ralph Erskine",
  title =        "From the Archives: {GC} and {CS} Mobilizes {'Men of
                 the Professor Type'}",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "50--59",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860822",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a782216711~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:CSEa,
  author =       "Louis Kruh",
  title =        "{18th Century} Shorthand Expert Needed",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "60--62",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860831",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902920~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:CE,
  author =       "Louis Kruh",
  title =        "Cipher Equipment",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "63--63",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860840",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902921~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Davies:1986:CEB,
  author =       "Donald W. Davies",
  title =        "Cipher Equipment: {Bolton}'s Cypher Wheel",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "1",
  pages =        "64--64",
  month =        jan,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860859",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:45 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902922~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:TM,
  author =       "Louis Kruh",
  title =        "The {Truman Memorandum}",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "65--74",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860868",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902925~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Desnoyers:1986:CEPa,
  author =       "Charles-Hubert Desnoyers",
  title =        "Cryptanalytic Essay --- {Part I}: Solution of Problem
                 No. 166 Published in Elementary Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "75--95",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860877",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902926~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Roggeman:1986:RAC,
  author =       "Yves Roggeman",
  title =        "Remarks on the auto-correlation function of binary
                 periodic sequences",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "96--100",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860886",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "87e:94031",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902927~db=all~order=page",
  ZMnumber =     "652.94011",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:CLVa,
  author =       "Louis Kruh",
  title =        "Cryptology and the Law --- {V}",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "101--107",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860895",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902928~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews of Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "110--122",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860903",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902929~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Minow:1986:NT,
  author =       "Martin Minow",
  title =        "No Title",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "123--125",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860912",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902930~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:CSEb,
  author =       "Louis Kruh",
  title =        "{18th Century} Shorthand Expert Needed (Re-Run)",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "126--127",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860921",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902931~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Anonymous:1986:BCb,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "128--128",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860930",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:46 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902932~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Unknown:1986:DTS,
  author =       "Unknown",
  title =        "Has {Dr. Thouless} Survived Death?",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "1986",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:CLVb,
  author =       "Louis Kruh",
  title =        "Cryptology and the Law --- {VI}",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "3",
  pages =        "129--133",
  month =        jul,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860949",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902934~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Bloch:1986:EDD,
  author =       "Gilbert Bloch and Ralph Erskine",
  title =        "{Enigma}: the Dropping of the Double Encipherment",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "3",
  pages =        "134--141",
  month =        jul,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860958",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902935~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Outerbridge:1986:SDC,
  author =       "Richard Outerbridge",
  title =        "Some Design Criteria for {Feistel}-Cipher Key
                 Schedules",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "3",
  pages =        "142--156",
  month =        jul,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860967",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902936~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Desnoyers:1986:CEPb,
  author =       "Charles-Hubert Desnoyers",
  title =        "Cryptanalytic Essay --- {Part II}: Solution of Problem
                 No. 166 Published in Elementary Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "3",
  pages =        "158--183",
  month =        jul,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860976",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902937~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews of Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "3",
  pages =        "184--191",
  month =        jul,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860985",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902938~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Anonymous:1986:BCc,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "3",
  pages =        "192--192",
  month =        jul,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691860994",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902939~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Carroll:1986:ACS,
  author =       "John M. Carroll and Steve Martin",
  title =        "The Automated Cryptanalysis of Substitution Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "193--209",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861001",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902941~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Barlow:1986:VMV,
  author =       "Michael Barlow",
  title =        "The {Voynich Manuscript} --- By {Voynich}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "210--216",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861010",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902942~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Rubin:1986:FKP,
  author =       "Frank Rubin",
  title =        "Foiling the Known-Plaintext Attack",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "217--223",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861029",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902943~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Anonymous:1986:FIP,
  author =       "Anonymous",
  title =        "Free {IBM-PC} Encryption Software",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "224--224",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861038",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902944~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Outerbridge:1986:CCC,
  author =       "Richard Outerbridge",
  title =        "{Cadbury} Code Confidential",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "225--226",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861047",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902945~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Erskine:1986:LPH,
  author =       "Ralph Erskine",
  title =        "{``A Link With Pearl Harbor?''} Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "227--229",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861056",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902946~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Mache:1986:G,
  author =       "Wolfgang W. Mache",
  title =        "{Geheimschreiber}",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "230--242",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861065",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902947~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Deavours:1986:AMG,
  author =       "Cipher A. Deavours and Louis Kruh",
  title =        "Appendix: Mechanics of the {German} Telecipher
                 Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "243--247",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861074",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902948~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kruh:1986:CLVc,
  author =       "Louis Kruh",
  title =        "Cryptology and the Law --- {VII}",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "248--253",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861083",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902949~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Anonymous:1986:BCd,
  author =       "Anonymous",
  title =        "Biographies of Contributors",
  journal =      j-CRYPTOLOGIA,
  volume =       "10",
  number =       "4",
  pages =        "254--255",
  month =        oct,
  year =         "1986",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118691861092",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:47 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902950~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "X",
}

@Article{Kochanski:1987:SDI,
  author =       "Martin Kochanski",
  title =        "A Survey of Data Insecurity Packages",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "1--15",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861730",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "874 439",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902995~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Winternitz:1987:CKA,
  author =       "Robert Winternitz and Martin Hellman",
  title =        "Chosen-Key Attacks on a Block Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "16--20",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861749",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902996~db=all~order=page",
  ZMnumber =     "654.94008",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Levitin:1987:ECT,
  author =       "Samuel M. Levitin",
  title =        "Equivalence Classes: Toward More Efficient Search",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "21--28",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861758",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902997~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Schick:1987:S,
  author =       "Joseph S. Schick",
  title =        "With the {849th SIS, 1942--45}",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "29--39",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861767",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902998~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Hardie:1987:PPC,
  author =       "Bradford Hardie",
  title =        "The {POTUS}-Prime Connection: Two Notes (1)
                 {Roosevelt}, {Churchill}, and Me",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "40--43",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861776",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902999~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Anonymous:1987:HCM,
  author =       "Anonymous",
  title =        "{(2) History of Converter M-134-C Top Secret Chapter
                 XVIII. the Zero Machine}",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "44--46",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861785",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903000~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Deavours:1987:CCK,
  author =       "C. A. Deavours",
  title =        "Cryptology Courses at {Kean College}",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "47--50",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861794",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903001~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Kruh:1987:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "1",
  pages =        "51--63",
  month =        jan,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861802",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:48 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903002~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Bundy:1987:SMW,
  author =       "William P. Bundy",
  title =        "Some of My Wartime Experiences",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "65--77",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861811",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903005~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Beesly:1987:WWT,
  author =       "Patrick Beesly",
  title =        "Who Was the Third Man at {Pyry}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "78--80",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861820",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903006~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Kahn:1987:CBF,
  author =       "David Kahn",
  title =        "The Codebreaker Behind the Footlights",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "81--84",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861839",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A70",
  MRnumber =     "888 009",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903007~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Gouaz:1987:NHS,
  author =       "Linda Y. Gouaz",
  title =        "Needles and Haystacks: the Search for {Ultra} in the
                 1930's (An Excerpt)",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "85--92",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861848",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903008~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Gillogly:1987:BEC,
  author =       "James J. Gillogly",
  title =        "Breaking An {Eighteenth Century} Shorthand System",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "93--98",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861857",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903009~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Anonymous:1987:CCC,
  author =       "Anonymous",
  title =        "{Cadbury} Caper or Cipher?",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "99--101",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861866",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903010~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Rubin:1987:FEK,
  author =       "Frank Rubin",
  title =        "Foiling An Exhaustive Key-Search Attack",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "102--107",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861875",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 Theory/crypto.security.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903011~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Michener:1987:UCN,
  author =       "John R. Michener",
  title =        "The Use of Complete, Nonlinear, Block Codes for
                 Nonlinear, Noninvertible Mixing of Pseudorandom
                 Sequences",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "108--111",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861884",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903012~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Richardson:1987:DES,
  author =       "Robert M. Richardson",
  title =        "{Digital Encryption Standard Users Group}",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "112--114",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861893",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903013~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Cheatham:1987:MDS,
  author =       "Tom Cheatham",
  title =        "Message Decryption and Spelling Checkers",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "115--118",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861901",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903014~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "security",
  romanvolume =  "XI",
  subject =      "E.3 Data, DATA ENCRYPTION \\ D.4.6 Software, OPERATING
                 SYSTEMS, Security and Protection, Cryptographic
                 controls",
}

@Article{Kruh:1987:OCD,
  author =       "Louis Kruh",
  title =        "An Obscure Cryptographic Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "119--122",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861910",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903015~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Kruh:1987:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "2",
  pages =        "123--128",
  month =        apr,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861929",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903016~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Whitaker:1987:BPB,
  author =       "Paul Whitaker and Louis Kruh",
  title =        "From {Bletchley Park} to {Berchtesgaden}",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "129--141",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861938",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903018~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Bloch:1987:EBUa,
  author =       "Gilbert Bloch and C. A. Deavours",
  title =        "{ENIGMA} Before {ULTRA}: {Polish} Work and the
                 {French} Contribution",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "142--155",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861947",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Translated by C. A. Deavours. Reprinted in \cite[pp.
                 373--386]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903019~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Kruh:1987:SVF,
  author =       "Louis Kruh",
  title =        "The Shortsighted View of a Foresighted {Admiral}",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "156--159",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861956",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903020~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Anonymous:1987:AMN,
  author =       "Anonymous",
  title =        "From the Archives: Memorandum on Non-Military Codes
                 and Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "160--161",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861965",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903021~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Deavours:1987:SBT,
  author =       "C. A. Deavours",
  title =        "Sois Belle et Tais-Toi",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "162--165",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861974",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903022~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Michener:1987:AKD,
  author =       "John R. Michener",
  title =        "The Application of Key Dependent and Variable Rotor
                 Sets to Generalized Rotor Cryptographic Systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "166--171",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861983",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903023~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Sancho:1987:EMD,
  author =       "Justo Sancho",
  title =        "Enumeration of multivariable decipherable {Boolean}
                 functions",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "172--181",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791861992",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "88f:94032",
  MRreviewer =   "D. Lieberman",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903024~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Kak:1987:SIS,
  author =       "Subhash C. Kak",
  title =        "The Study of the {Indus} Script General
                 Considerations",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "3",
  pages =        "182--191",
  month =        jul,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862009",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:49 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903025~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Carroll:1987:ACP,
  author =       "John M. Carroll and Lynda Robbins",
  title =        "The Automated Cryptanalysis of Polyalphabetic
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "193--205",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862018",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903027~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Bennett:1987:AEA,
  author =       "John Bennett",
  title =        "Analysis of the Encryption Algorithm Used in the
                 {WordPerfect} Word Processing Program",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "206--210",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862027",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903028~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Levine:1987:SFC,
  author =       "Jack Levine and Richard Chandler",
  title =        "Some further cryptographic applications of permutation
                 polynomials",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "211--218",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862036",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "11T71 (94A60)",
  MRnumber =     "88m:11108",
  MRreviewer =   "Bernard J. M. Smeets",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903029~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Clarke:1987:GCC,
  author =       "William F. Clarke",
  title =        "{Government Code and Cypher School}: Its Foundation
                 and Development With Special Reference to Its {Naval}
                 Side",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "219--226",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862045",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903030~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Bloch:1987:EBUb,
  author =       "Gilbert Bloch and C. A. Deavours",
  title =        "{Enigma} Before {Ultra}: the {Polish} Success and
                 Check (1933--1939)",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "227--234",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862054",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Translated by C. A. Deavours. Reprinted in \cite[pp.
                 387--394]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903031~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
  xxtitle =      "{Enigma} Before {Ultra}: {Polish} Success and Check
                 (1933--1939)",
}

@Article{Erskine:1987:NEM,
  author =       "Ralph Erskine and Frode Weierud",
  title =        "{Naval Enigma}: {M4} and Its Rotors",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "235--244",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862063",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903032~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Kruh:1987:BRC,
  author =       "Louis Kruh",
  title =        "{British Rockex} Cipher Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "245--247",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862072",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903033~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Kruh:1987:RTCc,
  author =       "Louis Kruh and Ralph Erskine",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "11",
  number =       "4",
  pages =        "248--253",
  month =        oct,
  year =         "1987",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118791862081",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:50 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903034~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XI",
}

@Article{Barlow:1988:VS,
  author =       "Michael Barlow",
  title =        "{Voynich} Solved?",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1988",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Pearson:1988:CCC,
  author =       "Peter K. Pearson",
  title =        "Cryptanalysis of the {Ciarcia Circuit Cellar Data
                 Encryptor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "1--10",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862738",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903097~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Hammer:1988:SOH,
  author =       "Carl Hammer",
  title =        "Second Order Homophonic Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "11--20",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862747",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903098~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Michener:1988:RDE,
  author =       "John Michener",
  title =        "Recent Developments in Electronic Circuitry and Their
                 Effects on the Implementation of
                 Substitution-Permutation Block Codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "21--24",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862756",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903099~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Rubin:1988:CUP,
  author =       "Frank Rubin",
  title =        "The cryptographic uses of {Post} tag systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "25--33",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862765",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (03D03 11T71)",
  MRnumber =     "89e:94010",
  MRreviewer =   "Kaicheng Lu",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903100~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kruh:1988:RTCa,
  author =       "Louis Kruh and Ralph Erskine and Michael Barlow",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "37--51",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862774",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903101~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Clarke:1988:YB,
  author =       "William F. Clarke",
  title =        "The Years Between",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "52--58",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862783",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903102~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Erskine:1988:ATD,
  author =       "Ralph Erskine",
  title =        "From the Archives: {Tunny} Decrypts",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "59--61",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862792",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903103~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Arnold:1988:HYG,
  author =       "Jonathan P. Arnold",
  title =        "{Herbert O. Yardley}, Gangbuster",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "1",
  pages =        "62--64",
  month =        jan,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862800",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903104~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kruh:1988:SBC,
  author =       "Louis Kruh",
  title =        "{Stimson}, the {Black Chamber}, and the {``Gentlemen's
                 Mail''} Quote",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "2",
  pages =        "65--89",
  month =        apr,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862819",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903107~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Clarke:1988:BP,
  author =       "William F. Clarke",
  title =        "{Bletchley Park} 1941--1945",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "2",
  pages =        "90--97",
  month =        apr,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862828",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Reprinted in \cite[pp. 227--234]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903108~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Erskine:1988:AUB,
  author =       "Ralph Erskine",
  title =        "From the Archives: {U}-Boat {HF WT} Signalling",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "2",
  pages =        "98--106",
  month =        apr,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862837",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903109~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Wayner:1988:RRC,
  author =       "Peter Wayner",
  title =        "A Redundancy Reducing Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "2",
  pages =        "107--112",
  month =        apr,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862846",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903110~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kak:1988:AC,
  author =       "Subhash Kak",
  title =        "The {{\=A}ryabha{\d{t}}a} cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "2",
  pages =        "113--117",
  month =        apr,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862855",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "11T71 (01A32)",
  MRnumber =     "89f:11165",
  MRreviewer =   "Hans K. Kaiser",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903111~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kruh:1988:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "2",
  pages =        "118--127",
  month =        apr,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862864",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:51 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903112~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kak:1988:FAI,
  author =       "Subhash C. Kak",
  title =        "A Frequency Analysis of the {Indus} Script",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "3",
  pages =        "129--143",
  month =        jul,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862873",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:52 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903114~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Ellison:1988:SHM,
  author =       "Carl M. Ellison",
  title =        "A solution of the {Hebern} messages",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "3",
  pages =        "144--158",
  month =        jul,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862882",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "89g:94024",
  bibdate =      "Mon Jun 30 15:38:52 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903115~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Jamnig:1988:SRC,
  author =       "Peter Jamnig",
  title =        "Securing the {RSA}-cryptosystem against cycling
                 attacks",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "3",
  pages =        "159--164",
  month =        jul,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862891",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (11T71 68P25)",
  MRnumber =     "89k:94047",
  MRreviewer =   "Thomas Beth",
  bibdate =      "Mon Jun 30 15:38:52 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903116~db=all~order=page",
  ZMnumber =     "654.94009",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kochanski:1988:ADI,
  author =       "Martin Kochanski",
  title =        "Another Data Insecurity Package",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "3",
  pages =        "165--173 (or 165--177??)",
  month =        jul,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862909",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:52 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903117~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Clarke:1988:PWO,
  author =       "William F. Clarke",
  title =        "Post War Organization",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "3",
  pages =        "174--177",
  month =        jul,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862918",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:52 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903118~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Bloch:1988:EAU,
  author =       "Gilbert Bloch and C. A. Deavours",
  title =        "{Enigma} Avant {Ultra}, {Enigma} Before {Ultra}",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "3",
  pages =        "178--184",
  month =        jul,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862927",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:52 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Translated by C. A. Deavours. Reprinted in \cite[pp.
                 395--401]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903119~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kruh:1988:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "3",
  pages =        "185--192",
  month =        jul,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862936",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:52 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741903120~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Carroll:1988:UBD,
  author =       "John M. Carroll and Lynda E. Robbins",
  title =        "Using binary derivatives to test an enhancement of
                 {DES}",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "193--208",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862945",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "89i:94029",
  MRreviewer =   "Yvo Desmedt",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908083~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Miller:1988:CTR,
  author =       "Donald V. Miller",
  title =        "Cryptanalysis of a Two Round Version of {DES} Using
                 Index Implications",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "209--219",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862954",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908084~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Matthews:1988:EMF,
  author =       "Robert Matthews",
  title =        "An Empirical Method for Finding the Keylength of
                 Periodic Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "220--224",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862963",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908085~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kurosawa:1988:PKC,
  author =       "Kaoru Kurosawa and Toshiya Ito and Masashi Takeuchi",
  title =        "Public key cryptosystem using a reciprocal number with
                 the same intractability as factoring a large number",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "225--233",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862972",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (11T71 11Y16)",
  MRnumber =     "89k:94049",
  MRreviewer =   "Zhen Fu Cao",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908086~db=all~order=page",
  ZMnumber =     "654.94010",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Polis:1988:ENA,
  author =       "Richard I. Polis",
  title =        "{European} Needs and Attitudes Towards Information
                 Security",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "234--239",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862981",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908087~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kruh:1988:PMC,
  author =       "Louis Kruh and Johnnie Murray",
  title =        "A Pulp Magazine Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "240--240",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891862990",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908088~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kruh:1988:BCB,
  author =       "Louis Kruh",
  title =        "The {Beale Cipher} As a Bamboozlement --- {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "241--246",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891863007",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908089~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Deavours:1988:ISB,
  author =       "C. A. Deavours",
  title =        "Interactive Solution of {Beaufort} Enciphered Text
                 With Overlapping Keys",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "247--255",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891863016",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908090~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Barlow:1988:MWB,
  author =       "Mike Barlow",
  title =        "A Mathematical Word Block Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "256--264",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891863025",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908091~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Kruh:1988:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "12",
  number =       "4",
  pages =        "265--269",
  month =        oct,
  year =         "1988",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118891863034",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741908092~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XII",
}

@Article{Levine:1989:HCS,
  author =       "Jack Levine and Richard Chandler",
  title =        "The {Hill} cryptographic system with unknown cipher
                 alphabet but known plaintext",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "1--28",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863736",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "90a:94038",
  MRreviewer =   "Shimshon Berkovits",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902534~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Matthews:1989:DCE,
  author =       "Robert Matthews",
  title =        "On the derivation of a ``chaotic'' encryption
                 algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "29--42",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863745",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (26A18 58F08)",
  MRnumber =     "90g:94015",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902535~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Belkora:1989:BHC,
  author =       "Jeff Belkora",
  title =        "{Belkoranic} Hill Ciphering",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "43--49",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863754",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902536~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Greenfield:1989:CCU,
  author =       "Gary R. Greenfield",
  title =        "A Cryptography Course for the {University of
                 Richmond}",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "50--60",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863763",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902537~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Anderson:1989:CPS,
  author =       "Roland Anderson",
  title =        "Cryptanalytic Properties of Short Substitution
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "61--72",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863772",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "90a:94035",
  MRreviewer =   "Shimshon Berkovits",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902538~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kak:1989:NMC,
  author =       "Subhash C. Kak",
  title =        "A New Method for Coin Flipping by Telephone",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "73--78",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863781",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "90a:94037",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902539~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kruh:1989:HCA,
  author =       "Louis Kruh",
  title =        "The Heraldry of Cryptology --- Addendum",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "79--84",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863790",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902540~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kruh:1989:RTCa,
  author =       "Louis Kruh and Ralph Erskine",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "1",
  pages =        "85--96",
  month =        jan,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863808",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:53 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902541~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Mache:1989:SCT,
  author =       "Wolfgang W. Mache",
  title =        "The {Siemens} Cipher Teletype in the History of
                 Telecommunications",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "97--117",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863817",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Reprinted in \cite[pp. 433--453]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902544~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Clarke:1989:PWO,
  author =       "William F. Clarke",
  title =        "Post War Organization",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "118--122",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863826",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902545~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kruh:1989:BAC,
  author =       "Louis Kruh",
  title =        "{British--American} Cryptanalytic Cooperation and an
                 Unprecedented Admission by {Winston Churchill}",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "123--134",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863835",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902546~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Erskine:1989:ABP,
  author =       "Ralph Erskine",
  title =        "From the Archives: a {Bletchley Park} Assessment of
                 {German} Intelligence on {Torch}",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "135--142",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863844",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902547~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Myer:1989:VCS,
  author =       "Lt. Gen. Charles R. Myer",
  title =        "{Viet Cong} {Sigint} and {U.S. Army COMSEC} in
                 {Vietnam}",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "143--150",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863853",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Reprinted in \cite[pp. 301--308]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902548~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Georgiou:1989:MSC,
  author =       "George Georgiou",
  title =        "A Method to Strengthen Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "151--160",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863862",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "90e:94021",
  MRreviewer =   "Yvo Desmedt",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902549~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Anderson:1989:RCP,
  author =       "Roland Anderson",
  title =        "Recognizing Complete and Partial Plaintext",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "161--166",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863871",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902550~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Guillou:1989:PKT,
  author =       "Louis C. Guillou and Marc Davio and Jean-Jacques
                 Quisquater",
  title =        "Public-Key Techniques: Randomness and Redundancy",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "167--189",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863880",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902551~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kahn:1989:SWO,
  author =       "David Kahn",
  title =        "A {Soviet} Wiretapping Office",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "2",
  pages =        "190--191",
  month =        apr,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863899",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:54 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902552~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Boyd:1989:AUS,
  author =       "Carl Boyd",
  title =        "Anguish under Siege: High-Grade {Japanese} Signal
                 Intelligence and the Fall of {Berlin}",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "193--209",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863907",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902554~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Deavours:1989:KKK,
  author =       "C. A. Deavours",
  title =        "A {Ku Klux Klan} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "210--214",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863916",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902555~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kruh:1989:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "215--242",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863925",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902556~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Wheeler:1989:PCC,
  author =       "Daniel D. Wheeler",
  title =        "Problems With Chaotic Cryptosystems",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "243--250",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863934",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902557~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Deavours:1989:SHC,
  author =       "C. A. Deavours and Louis Kruh",
  title =        "The {Swedish HC-9} Ciphering Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "251--265",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863943",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902558~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Matthews:1989:RDP,
  author =       "Robert Matthews",
  title =        "A Rotor Device for Periodic and Random-Key
                 Encryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "266--272",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863952",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902559~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Blackman:1989:GCS,
  author =       "Deane R. Blackman",
  title =        "The {Gromark} Cipher, and Some Relatives",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "273--282",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863961",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902560~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Unknown:1989:OCP,
  author =       "Unknown",
  title =        "{OSS} Cryptographic Plan",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "3",
  pages =        "283--287",
  month =        jul,
  year =         "1989",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "1945 U.S. Army staff study obtained under FOIA.",
  romanvolume =  "XIII",
}

@Article{August:1989:CEC,
  author =       "David A. August",
  title =        "Cryptography and Exploitation of {Chinese} Manual
                 Cryptosystems: {Part I}: The Encoding Problem",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "4",
  pages =        "289--302",
  month =        oct,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863970",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902562~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Carroll:1989:CCP,
  author =       "John M. Carroll and Lynda E. Robbins",
  title =        "Computer Cryptanalysis of Product Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "4",
  pages =        "303--326",
  month =        oct,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863989",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902563~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kruh:1989:TYS,
  author =       "Louis Kruh",
  title =        "Tales of {Yardley}: Some Sidelights to His Career",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "4",
  pages =        "327--358",
  month =        oct,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991863998",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902564~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{August:1989:ITA,
  author =       "David August",
  title =        "Information theoretic approach to secure {LSFR}
                 ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "4",
  pages =        "351--359",
  month =        oct,
  year =         "1989",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  bibdate =      "Fri Feb 09 18:12:03 2001",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  ZMnumber =     "651.94006",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Kruh:1989:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "4",
  pages =        "359--377",
  month =        oct,
  year =         "1989",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-118991864005",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:55 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902565~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIII",
}

@Article{Unknown:1989:ACN,
  author =       "Unknown",
  title =        "From the archives: Compromise of a {Navy} Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "13",
  number =       "4",
  pages =        "378--381",
  month =        oct,
  year =         "1989",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "925 document on a lapse of security.",
  romanvolume =  "XIII",
}

@Article{Hinsley:1990:BIS,
  author =       "F. H. Hinsley",
  title =        "{British} Intelligence in the {Second World War}: An
                 Overview",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "1--10",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864733",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902623~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Lewis:1990:DD,
  author =       "Frank W. Lewis",
  title =        "The Day of the Dodo",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "11--27",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864742",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902624~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Lipson:1990:MCC,
  author =       "Stanley H. Lipson and Francine Abeles",
  title =        "The Matrix Cipher of {C. L. Dodgson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "28--36",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864751",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A55 (11T71 94A60)",
  MRnumber =     "91b:01044",
  MRreviewer =   "James J. Tattersall",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902625~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Vogel:1990:IKC,
  author =       "Daniel S. Vogel",
  title =        "Inside a {KGB} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "37--52",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864760",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902626~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
  xxauthor =     "Donald S. Vogel",
}

@Article{Rabson:1990:WOH,
  author =       "John Rabson and Hugo Rabson",
  title =        "The {War Office HK POW} Cypher System",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "53--60",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864779",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902627~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
  xxauthor =     "Hugo Rabson",
}

@Article{August:1990:CEC,
  author =       "David A. August",
  title =        "Cryptography and Exploitation of {Chinese} Manual
                 Cryptosystems. {Part II}: The Encrypting Problem",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "61--78",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864788",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902628~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Kak:1990:VC,
  author =       "Subhash C. Kak",
  title =        "The {Vararuchi} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "79--82",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864797",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A32 (94A60)",
  MRnumber =     "91b:01020",
  MRreviewer =   "A. I. Volodarski{\u{\i}}",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902629~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Kruh:1990:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "1",
  pages =        "83--89",
  month =        jan,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864805",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902630~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Donini:1990:CSR,
  author =       "Rear Admiral (disch.) Luigi Donini and Augusto
                 Buonafalce",
  title =        "The Cryptographic Services of the {Royal British} and
                 {Italian} Navies",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "97--127",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864814",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Translated by Augusto Buonafalce. Reprinted in
                 \cite[pp. 3--33]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902633~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
  xxauthor =     "Rear Admiral (disch.) Luigi Donini",
}

@Article{Abeles:1990:SVP,
  author =       "Francine Abeles and Stanley H. Lipson",
  title =        "Some {Victorian} Periodic Polyalphabetic Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "128--134",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864823",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A55 (94-03)",
  MRnumber =     "90m:01018",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 309--315]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902634~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Dunnigan:1990:NCPa,
  author =       "Brian Leigh Dunnigan and Frank Lewis and Mike Barlow",
  title =        "The {Niagara} Cipher --- {Part I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "135--138",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864832",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902635~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Deavours:1990:SHC,
  author =       "C. A. Deavours and Louis Kruh",
  title =        "The {Swedish HC-9} Ciphering Machine Challenge",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "139--144",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864841",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902636~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Greenough:1990:CUH,
  author =       "H. Paul Greenough",
  title =        "Cryptanalysis of the Uncaged {Hagelin}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "145--161",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864850",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (01A99)",
  MRnumber =     "91a:94023",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902637~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Deavours:1990:SCT,
  author =       "C. A. Deavours",
  title =        "Solution of {C-35} Texts With Partial Key Overlaps",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "162--168",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864869",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "1 047 338",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902638~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Kak:1990:IBF,
  author =       "Subhash C. Kak",
  title =        "{Indus} and {Brahmi} --- Further Connections",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "169--183",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864878",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902639~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Kruh:1990:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "2",
  pages =        "184--191",
  month =        apr,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864887",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:56 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902640~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Byrne:1990:CEC,
  author =       "John Byrne and Cipher A. Deavours and Louis Kruh",
  title =        "{Chaocipher} Enters the Computer Age When its Method
                 Is Disclosed to {Cryptologia Editors}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "193--198",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864896",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 317--322]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902642~db=all~order=page",
  abstract =     "John F. Byrne invented Chaocipher in 1918 (J.F. Byrne,
                 1953) and tried unsuccessfully for almost 40 years to
                 interest the US government in his cipher system. In
                 1989, John Byrne, son of John F. Byrne, demonstrated
                 Chaocipher to two editors of a cryptology journal to
                 determine if it had any commercial value. After making
                 some improvements and providing additional information
                 they issue a new challenge to would-be solvers and
                 discuss the computer algorithm for the cipher system",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; history",
  language =     "English",
  romanvolume =  "XIV",
  subject =      "Cryptologia editors; Chaocipher; US government; cipher
                 system; cryptology; computer algorithm",
}

@Article{Dunnigan:1990:NCPb,
  author =       "Brian Leigh Dunnigan and Frank Lewis and Mike Barlow",
  title =        "The {Niagara} cipher --- {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "199--203",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864904",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Niagara cipher; British military cipher;
                 polyalphabetic cipher",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902643~db=all~order=page",
  abstract =     "For pt.I see ibid., vol.14, no.2, p.135--138 (1990).
                 Cryptanalysis of a British military cipher of 1759
                 shows the cipher to be a polyalphabetic cipher. This
                 cipher is described and various ways of solving it
                 (with and without computers) are demonstrated",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Kozaczuk:1990:NCO,
  author =       "Wladyslaw Kozaczuk",
  title =        "A New Challenge for an Old {ENIGMA} --- {Buster}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "204--216",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864913",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Marian Rejewski; mathematician-cryptologist; Enigma
                 cipher; enciphered message; Russo-Japanese war; Polish
                 Socialist Party; historical document",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902644~db=all~order=page",
  abstract =     "In 1976, Marian Rejewski, Polish
                 mathematician-cryptologist, the solver of the German
                 Enigma cipher, was sent a letter including a photocopy
                 of an enciphered message, dated 26 April 1904. This was
                 the period of the Russo-Japanese war. The piece was a
                 correspondence between the Polish Socialist Party and
                 its emissaries in London. Despite his advanced age and
                 prolonged ailment and contrary to his initial
                 objections, Rejewski solved the cipher, which turned
                 out to reveal an interesting historical document",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; history",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Connell:1990:ANM,
  author =       "Charles Connell",
  title =        "An Analysis of {NEWDES}: a Modified Version of {DES}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "217--224",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864922",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "NEWDES; modified version; encryption algorithm; data
                 encryption standard; secretness; S-boxes;
                 microcomputer; bytes; entire f-function; key length",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902645~db=all~order=page",
  abstract =     "An encryption algorithm designed by R Scott (1985)
                 that is a modified form of the data encryption standard
                 is examined. Scott's goal in varying DES is to improve
                 two aspects of it that are alleged to be weaknesses:
                 the length of the key and the `secretness' of the
                 design of the S-boxes. An ancillary goal of his is to
                 provide an algorithm that is easy to implement in
                 software on a microcomputer. Scott's algorithm is
                 indeed simple to implement. One of the main reasons for
                 this is that it uses only operations on entire bytes,
                 so there is no individual bit manipulation. Also, as
                 promised, the design of the entire f-function is open
                 for examination. The increase in key length, however,
                 may not be as significant as it first appears to be",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; microcomputer applications; programming;
                 standards",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Kiele:1990:TTE,
  author =       "William A. Kiele",
  title =        "A Tensor --- Theoretic Enhancement to the {Hill}
                 Cipher System",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "225--233",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864931",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "91d:94012",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "tensor-theoretic enhancement; Hill cipher system; Hill
                 matrix algorithm; purely algebraic cryptographic
                 system; algebraic cryptology; ring isomorphism theory;
                 block size; invertible matrix; ciphertext blocks",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902646~db=all~order=page",
  ZMnumber =     "715.94002",
  abstract =     "The Hill matrix algorithm (L.S. Hill, 1929) is known
                 for being the first purely algebraic cryptographic
                 system and for starting the entire field of algebraic
                 cryptology. An operator derived from ring isomorphism
                 theory is adapted for use in the Hill system which
                 greatly increases the block size that a matrix can
                 encrypt; specifically, a $ k \times k $ invertible
                 matrix over $ Z_n $ represents an invertible matrix of
                 order $ k^3 $, which produces ciphertext blocks $ k^2
                 $-times as long as the original matrix could. This
                 enhancement increases the Hill system's security
                 considerably",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; matrix algebra",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Kruh:1990:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "234--252",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864940",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902647~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Kruh:1990:WWS,
  author =       "Louis Kruh",
  title =        "Why Was {Safford} Pessimistic About Breaking the
                 {German ENIGMA} Cipher Machine in 1942?",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "253--257",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864959",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 235--239]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902648~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Baldwin:1990:HWS,
  author =       "Robert W. Baldwin and Alan T. Sherman",
  title =        "How We Solved the {US\$100,000} Decipher Puzzle (16
                 Hours Too Late)",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "258--284",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864968",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "A preliminary version appears as Technical Report
                 89-3, Tufts University Department of Computer Science
                 (July 1989), and in modified form as Technical Report
                 UMIACS-TR-90-64/CS-TR-2468, University of Maryland,
                 College Park (May 1990).",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902649~db=all~order=page",
  abstract =     "On March 30, 1985 the authors solved a cryptography
                 puzzle that had remained unsolved for over two years.
                 Unfortunately, they missed by one day the deadline for
                 sharing what had become a \$117000 prize. They describe
                 the puzzle and how they solved it. The \$100000
                 Decipher Puzzle consists of a simple two-sided jigsaw
                 puzzle that contains a sequence of 376 codenumbers,
                 ranging from 1 to 1252, which are encrypted by a
                 multiple-substitution cipher similar to the Beale
                 cipher. Clues state that the key was derived from some
                 keytext in the public domain. The authors solved the
                 puzzle by building a Zetalisp program that tested
                 candidate keytexts by trying a variety of ways to
                 extract candidate keys from each keytext and by
                 checking the resulting candidate plaintexts for
                 English. The program exploited a novel `windowing'
                 technique that detected when part of a candidate key
                 was correct and an effective test for English based on
                 digraph frequencies",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; linguistics; programming; word
                 processing",
  language =     "English",
  romanvolume =  "XIV",
  subject =      "cryptography puzzle; Decipher Puzzle; two-sided jigsaw
                 puzzle; codenumbers; multiple-substitution cipher;
                 Beale cipher; keytext; public domain; Zetalisp program;
                 candidate keys; candidate plaintexts; English;
                 windowing; digraph frequencies",
}

@Article{Anderson:1990:SCS,
  author =       "Ross J. Anderson",
  title =        "Solving a Class of Stream Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "3",
  pages =        "285--288",
  month =        jul,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864977",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:57 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "keystream sequences; linear feedback shift registers;
                 multiplexor; consistency check; observed keystream;
                 address information",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902650~db=all~order=page",
  abstract =     "S. M. Jennings (1980) and H. Beker and F. Piper (1982)
                 have proposed generating keystream sequences by
                 combining the output of two linear feedback shift
                 registers using a multiplexor. Such sequences can be
                 solved by a consistency check between the observed
                 keystream and the possible states of the shift register
                 which provides the address information to the
                 multiplexor",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; data integrity; shift registers",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Ritter:1990:SCP,
  author =       "Terry Ritter",
  title =        "Substitution Cipher with Pseudo-Random Shuffling The
                 Dynamic Substitution Combiner",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "4",
  pages =        "289--303",
  month =        oct,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864986",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "pseudo-random shuffling; dynamic substitution
                 combiner; modified substitution cipher; translation
                 table; plaintext symbols; ciphertext symbols; dynamic
                 translation; symbol frequency statistics; cryptanalytic
                 attacks; cryptographic combiner; exclusive-OR combining
                 function; Vernam stream ciphers; one-way function;
                 pseudo-random sequence; cryptanalysis",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902652~db=all~order=page;
                 http://www.io.com/~ritter/ARTS/DYNSUB2.HTM",
  abstract =     "A cipher mechanism or process which can be viewed as a
                 modified substitution cipher is presented. A
                 translation table is used to replace plaintext symbols
                 with ciphertext symbols; the modification consists of
                 changing the contents of the translation table after
                 each substitution. The dynamic translation table acts
                 to confuse symbol frequency statistics and so frustrate
                 the usual cryptanalytic attacks. The same mechanism can
                 also be viewed as a cryptographic combiner, and can
                 replace the exclusive-OR combining function used in
                 Vernam stream ciphers (G. Vernam, 1926). The dynamic
                 translation table acts as one-way function to protect
                 the pseudo-random sequence and consequently helps to
                 prevent cryptanalysis",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Ephron:1990:C,
  author =       "Henry D. Ephron",
  title =        "{S. I. S./CB}",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "4",
  pages =        "304--330",
  month =        oct,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091864995",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 241--267]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902653~db=all~order=page",
  abstract =     "An introduction is given to the Japanese method of
                 superenciphermant, by means of additives, of their
                 encoded messages and a detailed description of some of
                 the author's efforts at solving this
                 superenciphermant-by means of step-by-step solution of
                 an imaginary worksheet. Later the Japanese improved the
                 security of their communications, superenciphering by
                 passing the digits through a numerical square (a 10*10
                 table) instead of by mere addition. Encipherment is
                 demonstrated in detail by means of a step-by-step
                 solution of an English encoded text superenciphered by
                 this method",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XIV",
  subject =      "Japanese method; superenciphermant; encoded messages;
                 step-by-step solution; imaginary worksheet; security;
                 communications; numerical square; English encoded
                 text",
}

@Article{Deavours:1990:TBW,
  author =       "C. A. Deavours and Louis Kruh",
  title =        "The {Turing0} Bombe: Was it Enough?",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "4",
  pages =        "331--349",
  month =        oct,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091865002",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 403--421]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902654~db=all~order=page",
  abstract =     "The effectiveness of Alan Turing's original bombe
                 design (cipher), is discussed, along with
                 organizational methods of implementing it via a
                 microcomputer. to illustrate the material presented, a
                 three part German Werhmacht message is solved",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; microcomputer applications",
  language =     "English",
  romanvolume =  "XIV",
  subject =      "Turing bombe; organizational methods; microcomputer;
                 German Werhmacht message",
}

@Article{Mitchell:1990:NKG,
  author =       "Douglas W. Mitchell",
  title =        "Nonlinear Key Generators",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "4",
  pages =        "350--354",
  month =        oct,
  year =         "1990",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 15 09:01:38 MST 2002",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "key generators; nonlinear generation; key sequences;
                 chaos-based approach; simulations; desirable
                 properties",
  abstract =     "A method of nonlinear generation of key sequences is
                 shown. While D. Wheeler (1989), has shown R. Matthews'
                 (1989), earlier chaos-based approach to have potential
                 pitfalls, the present method is shown-in part via
                 simulations-to be invulnerable to Wheeler's criticisms
                 and to have various other desirable properties",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; digital simulation; random number
                 generation",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Foster:1990:VDC,
  author =       "Caxton C. Foster",
  title =        "Vowel Distribution as a Clue to Vowel Identification",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "4",
  pages =        "355--362",
  month =        oct,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091865020",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "vowel identification; English; simple substitution
                 cipher; equally distributed; text",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902655~db=all~order=page",
  abstract =     "In any sample of English, about 40\% of the letters
                 will be vowels. The author tries to identify which
                 letters of a simple substitution cipher are vowels by
                 looking for those letters which, as a group, are most
                 equally distributed through the text",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; word processing",
  language =     "English",
  romanvolume =  "XIV",
}

@Article{Kruh:1990:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "4",
  pages =        "363--373",
  month =        oct,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091865039",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902656~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Weber:1990:MD,
  author =       "Ralph E. Weber",
  title =        "A Masked Dispatch",
  journal =      j-CRYPTOLOGIA,
  volume =       "14",
  number =       "4",
  pages =        "374--380",
  month =        oct,
  year =         "1990",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119091865048",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902657~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIV",
}

@Article{Ritter:1991:TCP,
  author =       "Terry Ritter",
  title =        "Transposition Cipher with Pseudo-random Shuffling: The
                 Dynamic Transposition Combiner",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "1--17",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865731",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "pseudorandom shuffling; dynamic transposition
                 combiner; transposition cipher; cryptographic
                 shuffling; bit-balancing data; usage-frequency
                 statistics; exclusive-OR combining function; Vernam
                 stream ciphers",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902738~db=all~order=page;
                 http://www.io.com/~ritter/ARTS/DYNTRAN2.HTM",
  abstract =     "Extensions are made to a class of transposition cipher
                 based on continued shuffling. These ciphers permute
                 plaintext into ciphertext by swapping every message
                 element with some message element selected at
                 pseudo-random; elements can be characters (e.g., bytes)
                 or bits. Extensions include operation on very large
                 data blocks, cryptographic shuffling variations, and
                 the efficient extraction of plaintext from ciphertext.
                 In addition, selected extra data can be adjoined to the
                 plaintext to eliminate the data-dependent weak
                 encipherings otherwise inherent in transposition. This
                 bit-balancing data is supposed to completely eliminate
                 all normal usage-frequency statistics from
                 bit-transposition ciphertext. The same mechanism can
                 also be viewed as a cryptographic combiner, and, with
                 sequence-to-block and block-to-sequence conversions,
                 can generally replace the exclusive-OR combining
                 function used in Vernam stream ciphers",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Lipson:1991:KVC,
  author =       "Stanley H. Lipson and Francine Abeles",
  title =        "The Key--Vowel Cipher of {Charles S. Dodgson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "18--24",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865740",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 323--329]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902739~db=all~order=page",
  abstract =     "In his diary entry of 23 February 1858, Charles L.
                 Dodgson (Lewis Carroll) described the first of two
                 ciphers he invented within three days of each other.
                 Analyzing this cipher, the authors show that it is a
                 subset of a Vigen{\'e}re cipher with the addition of
                 systematically placed nulls. Discussing the key-vowel
                 cipher and the later one, the matrix cipher, the
                 authors focus on the security of the key-word. Two
                 exercises for the reader are also provided",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XV",
  subject =      "key-vowel cipher; Vigen{\'e}re cipher; matrix cipher;
                 security",
}

@Article{Kruh:1991:MIC,
  author =       "Louis Kruh",
  title =        "{Military Intelligence Corps Hall of Fame}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "25--28",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865759",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902740~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Kruh:1991:CCC,
  author =       "Louis Kruh",
  title =        "Correspondence in Cipher --- a Cipher Typewriter
                 Catalogue",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "29--42",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865768",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902741~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Schwartz:1991:NGM,
  author =       "Charles Schwartz",
  title =        "A New Graphical Method for Encryption of Computer
                 Data",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "43--46",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865777",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "pseudorandom number generator; decryption; graphical
                 method; encryption; computer data; text; pictures;
                 binary files; graphically generated inversions; bit
                 pattern; uncrackability",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902742~db=all~order=page",
  abstract =     "A new method for encryption of computer data (text,
                 pictures, or binary files) makes use of a sequence of
                 graphically generated inversions on the bit pattern,
                 keyed to a pseudo-random number generator. The method
                 is easy, fast and fun. Decryption requires knowledge of
                 the secret code number used at encryption. The argument
                 for `uncrackability' of this scheme is only heuristic;
                 but the author believes that it is practically immune
                 from attack. He invites others to see if they can prove
                 otherwise",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Lujan:1991:AMD,
  author =       "Lt. Susan M. {Lujan, USNR}",
  title =        "{Agnes Meyer Driscoll}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "47--56",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865786",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 269--278]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902743~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Bergen:1991:FSW,
  author =       "H. A. Bergen and W. J. Caelli",
  title =        "File Security in {WordPerfect 5.0}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "57--66",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865795",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "file security; files cryptanalysis; locked document
                 option; word processing package WordPerfect V5.0;
                 encryption key; ciphertext",
  URL =          "http://catless.ncl.ac.uk/Risks/12.01.html;
                 http://www.informaworld.com/smpp/content~content=a741902744~db=all~order=page",
  abstract =     "Cryptanalysis of files encrypted with the locked
                 document option of the word processing package
                 WordPerfect V5.0, is shown to be remarkably simple. The
                 encryption key and the plaintext are easily recovered
                 in a ciphertext only attack. File security is thus
                 compromised and is not in accord with the claim by the
                 manufacturer that: `If you forget the password, there
                 is absolutely no way to retrieve the document'",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "security of data; software packages; word processing",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Kruh:1991:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "1",
  pages =        "67--80",
  month =        jan,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865803",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:58 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902745~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Ritter:1991:EGC,
  author =       "Terry Ritter",
  title =        "The Efficient Generation of Cryptographic Confusion
                 Sequences",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "2",
  pages =        "81--139",
  month =        apr,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865812",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (65C10)",
  MRnumber =     "92b:94035",
  bibdate =      "Mon Jun 30 15:38:59 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "cryptographic confusion sequences; pseudo-random
                 sequence; random number generators; cryptographic
                 applications; random sequences; incompleteness theorem;
                 deterministic implementation; external analysis; RNG
                 comparison; chaos; Cebysev mixing; cellular automata;
                 linear congruential; linear feedback shift register;
                 nonlinear shift register; generalized feedback shift
                 register; additive types; isolator mechanisms; one-way
                 functions; combined sequences; random permutations;
                 primitive mod 2 polynomials; empirical state-trajectory
                 approach; RNG design analysis; GFSR",
  URL =          "http://fizz.sys.uea.ac.uk/~rs/ritter.html;
                 http://www.ciphersbyritter.com/ARTS/CRNG2ART.HTM;
                 http://www.informaworld.com/smpp/content~content=a741902748~db=all~order=page",
  abstract =     "A survey is given of pseudo-random sequence or random
                 number generators (RNGs) for cryptographic
                 applications, with extensive reference to the
                 literature, and seemingly unresolved issues discussed
                 throughout. An introduction to random sequences is
                 presented, with some speculative consequences suggested
                 by G{\"o}del's incompleteness theorem (G. Chaitin,
                 1987). Implications of a necessarily deterministic
                 implementation, techniques of external analysis, and
                 ways to complicate such analysis are discussed. A basis
                 for RNG comparison is suggested. Various RNGs are
                 described, including chaos, Cebysev mixing, cellular
                 automata, x/sup 2/ mod N, linear congruential, linear
                 feedback shift register, nonlinear shift register,
                 generalized feedback shift register and additive types.
                 Randomizer and isolator mechanisms, one-way functions,
                 the combined sequences from multiple RNGs, random
                 permutations, and methods for finding primitive mod 2
                 polynomials are also described. An empirical
                 state-trajectory approach to RNG design analysis is
                 given, and experimental results tabulated for several
                 cellular automata, x/sup 2/ mod N, GFSR, and additive
                 designs",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "automata theory; cryptography; random number
                 generation; shift registers",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Wheeler:1991:SIC,
  author =       "Daniel D. Wheeler and Robert A. J. Matthews",
  title =        "Supercomputer Investigations of a Chaotic Encryption
                 Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "2",
  pages =        "140--152",
  month =        apr,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865821",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:59 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "chaotic encryption algorithm; nonlinear pseudo-random
                 number generator; chaos theory; cycling keys;
                 low-precision arithmetic; numerical investigation; Cray
                 Y-MP machine; cycling problem",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902749~db=all~order=page",
  abstract =     "A nonlinear pseudo-random number generator based on
                 chaos theory was criticized for producing cycling keys
                 if used with low-precision arithmetic. The authors
                 present the results of a numerical investigation of the
                 algorithm's properties using a Cray Y-MP machine. This
                 suggests that the cycling problem can be combatted to
                 any desired degree. They conclude that the generator is
                 still of cryptographic interest",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "chaos; cryptography; parallel programming; random
                 number generation; random processes",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Burke:1991:LER,
  author =       "Colin Burke and Ralph Erskine",
  title =        "Letters to the {Editor}: Re: {Safford} Article",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "2",
  pages =        "153--160",
  month =        apr,
  year =         "1991",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 21 12:35:16 MST 1998",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Reprinted in \cite[pp. 279--286]{Deavours:1998:SCH}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Guy:1991:LER,
  author =       "Jacques B. M. Guy",
  title =        "Letter to the {Editor}: Re: {Voynich Manuscript}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "2",
  pages =        "161--166",
  month =        apr,
  year =         "1991",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 15 09:01:39 MST 2002",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Kruh:1991:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "2",
  pages =        "167--176",
  month =        apr,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865830",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:38:59 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902750~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Garon:1991:WES,
  author =       "Gilles Garon and Richard Outerbridge",
  title =        "{DES} Watch: An Examination of the Sufficiency of the
                 {Data Encryption Standard} for Financial Institution
                 Information Security in the 1990's",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "177--193",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865849",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "data encryption standard; financial institution
                 information security; FIs; unmodified single-key DES;
                 financial systems; key management security;
                 double-length keys; financial systems",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902752~db=all~order=page",
  abstract =     "DES is used almost universally by financial
                 institutions (FIs) around the world. For the
                 foreseeable future there are no alternatives to its
                 continued use. Within ten years (to 2001) unmodified
                 single-key DES will be breakable for a cost of about
                 \$3,500 per solution in under one day. Many financial
                 systems which currently rely on single-key DES are
                 therefore becoming vulnerable to attack. Despite the
                 impact of breaking DES, the misconception that an FI's
                 exposure is limited to the dollar values of particular
                 short-lived transactions may make users unwilling to
                 undertake urgent remedial measures. They may be
                 prepared to tolerate risks they perceive as limited and
                 unrealistic. This view ignores the danger that a breach
                 of key management security poses to the system as a
                 whole. Until a new encryption standard emerges, the
                 exposure and consequences can be avoided by the
                 adoption of double-length keys for DES. This is
                 technically and economically feasible. Double-length
                 keys and unique keys per transaction should be
                 implemented in financial systems as soon as possible",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; financial data processing; standards",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Anderson:1991:TFC,
  author =       "Ross J. Anderson",
  title =        "Tree Functions and Cipher Systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "194--202",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865858",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "encryption systems; plaintext bit; hash function;
                 ciphertext errors; error extension; tree function;
                 ciphertext attack; computable attack; connectivity;
                 DES; RSA key selection; algorithm design",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902753~db=all~order=page",
  abstract =     "A number of encryption systems work by combining each
                 plaintext bit with a hash function of the last $n$
                 ciphertext bits. Such systems are self-synchronising in
                 that they recover from ciphertext errors with an error
                 extension of $n$. The author shows that if the hash
                 function is a tree function, then the system is
                 vulnerable to a chosen ciphertext attack and, under
                 certain circumstances, to a chosen plaintext attack;
                 secondly, that all hash functions are equivalent to
                 some tree function; thirdly, that whether or not this
                 gives a computable attack on a given algorithm depends
                 on the connectivity of a graph associated with the hash
                 function; and, fourthly, the implications for DES, for
                 RSA key selection, and for algorithm design in
                 general",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "algorithm theory; cryptography; data integrity; file
                 organisation; trees (mathematics)",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Desmedt:1991:CDN,
  author =       "Yvo G. Desmedt",
  title =        "The {``$A$''} cipher does not necessarily strengthen
                 security",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "203--206",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865867",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "92f:94013",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "enciphering transformation; multiplication;
                 homomorphism; A cipher; cryptanalyst",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902754~db=all~order=page",
  abstract =     "G. Georgiou (1989) proposed a method to strengthen
                 ciphers based on a combination of an enciphering
                 transformation and a multiplication. If the enciphering
                 transformation is a homomorphism and the multiplication
                 in the domain is used in the A cipher and the
                 multiplication in the range is known to the
                 cryptanalyst, his method does not strengthen the cipher
                 at all",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Guy:1991:SPT,
  author =       "Jacques B. M. Guy",
  title =        "Statistical Properties of the Two Folios of the
                 {Voynich Manuscript}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "207--218",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865876",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902755~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
  xxtitle =      "Statistical Properties of Two Folios of the {Voynich
                 Manuscript}",
}

@Article{Callimahos:1991:LWF,
  author =       "Lambros D. Callimahos",
  title =        "The Legendary {William F. Friedman}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "219--236",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865885",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902756~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Kruh:1991:SET,
  author =       "Louis Kruh and Paul Edden",
  title =        "Seizing the {ENIGMA}: Two Reviews of One Book",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "237--240",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865894",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902757~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
  xxauthor =     "Louis Kruh and Paul Edelen",
}

@Article{Kruh:1991:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "241--246",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865902",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902758~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Friedman:1991:IRC,
  author =       "William F. Friedman",
  title =        "Information Regarding Cryptographic Systems Submitted
                 for Use by the Military Service and Forms to be Used",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "247--257",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865911",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902759~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Guy:1991:VIO,
  author =       "Jacques B. M. Guy",
  title =        "Vowel Identification: An Old (But Good) Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "258--262",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865920",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "vowel identification; accurate algorithm; plaintext;
                 simple substitution cipher; very fast algorithm; Soviet
                 researcher",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902760~db=all~order=page",
  abstract =     "A very fast and accurate algorithm for identifying
                 vowels and consonants in plaintext or in a simple
                 substitution cipher, is presented. C. Foster (see
                 ibid., vol. 14, no. 4, p. 355--62, 1990), proposed an
                 algorithm to identify which letters of a simple
                 substitution cipher are vowels. A very fast algorithm
                 which does precisely that was discovered by a Soviet
                 researcher, B. V. Sukhotin (1962; 1973). The author
                 presents a version Sukhotin's algorithm in English",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; data analysis",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Friedman:1991:BHS,
  author =       "William F. Friedman",
  title =        "A Brief History of the {Signal Intelligence Service}
                 by the {Military Service} and Forms to be Used",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "3",
  pages =        "263--272",
  month =        jul,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865939",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902761~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Kahn:1991:PHI,
  author =       "David Kahn",
  title =        "{Pearl Harbor} and the Inadequacy of Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "4",
  pages =        "273--294",
  month =        oct,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865948",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 35--56]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902763~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Parker:1991:UMP,
  author =       "Frederick D. Parker",
  title =        "The Unsolved Messages of {Pearl Harbor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "4",
  pages =        "295--313",
  month =        oct,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865957",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 57--75]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902764~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Anderson:1991:ECI,
  author =       "Roland Anderson",
  title =        "Extending the Concept of Interval",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "4",
  pages =        "314--324",
  month =        oct,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865966",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "interval concept; cryptography; identity information",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902765~db=all~order=page",
  abstract =     "The relative variation in length found among the
                 intervals between occurrences of characters in written
                 text provides extremely valuable clues as to the
                 identity of those characters. It is possible to obtain
                 still more identity information by extending the
                 definition of `interval' so that intervals of various
                 kinds can be distinguished. In addition, it is possible
                 to make use of `complex' or `multi-dimensional'
                 intervals by giving simultaneous consideration to a
                 number of adjacent `simple' intervals",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Kruh:1991:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "4",
  pages =        "325--334",
  month =        oct,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865975",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902766~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Anonymous:1991:ASU,
  author =       "Anonymous",
  title =        "From the Archives: Security of {Ultra Dexter} and
                 {Rabid Intelligence War Department}",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "4",
  pages =        "341--354",
  month =        oct,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865984",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902767~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XV",
}

@Article{Wheeler:1991:PMN,
  author =       "Daniel D. Wheeler",
  title =        "Problems with {Mitchell}'s Nonlinear Key Generators",
  journal =      j-CRYPTOLOGIA,
  volume =       "15",
  number =       "4",
  pages =        "355--363",
  month =        oct,
  year =         "1991",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119191865993",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:00 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "pseudo random numbers; successive differences;
                 nonlinear key generators; probable-word attack",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902768~db=all~order=page",
  abstract =     "The key sequences from Mitchell's (ibid., vol. 14, p.
                 350--354, 1990) nonlinear key generator show clear
                 patterns when successive differences are examined.
                 These are sufficient to break the system with a
                 probable-word attack",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; random number generation",
  language =     "English",
  romanvolume =  "XV",
}

@Article{Kruh:1992:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "1",
  pages =        "1--22",
  month =        jan,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866739",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:01 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902821~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Robinson:1992:FRC,
  author =       "Bill Robinson",
  title =        "The Fall and Rise of Cryptanalysis in {Canada}",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "1",
  pages =        "23--38",
  month =        jan,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866748",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:01 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 77--92]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902822~db=all~order=page",
  abstract =     "In the late 1970s, Canada's Communications Security
                 Establishment (CSE) was an organization in decline. By
                 1979 only one person was still doing real
                 cryptanalysis. Earlier in 1980, however, CSE had sent
                 T. Johnston to NSA to investigate what it would take to
                 re-enter the field. This effort culminated in the
                 purchase of a Cray X-MP supercomputer, installed in
                 1985, and the hiring of a new staff of cryptanalysts to
                 make use of it. Only with these developments did CSE
                 enter the modern age of cryptanalysis",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; societies",
  language =     "English",
  romanvolume =  "XVI",
  subject =      "Communications Security Establishment; cryptanalysis;
                 Cray X-MP; supercomputer",
}

@Article{Erskine:1992:GNG,
  author =       "Ralph Erskine",
  title =        "The {German Naval} Grid in {World War II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "1",
  pages =        "39--51",
  month =        jan,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866757",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:01 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902823~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Carroll:1992:CCE,
  author =       "John M. Carroll and Jeff Verhagen and Perry T. Wong",
  title =        "Chaos in Cryptography: The Escape from the Strange
                 Attractor",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "1",
  pages =        "52--72",
  month =        jan,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866766",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (58F13)",
  MRnumber =     "1 145 809",
  bibdate =      "Mon Jun 30 15:39:01 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "cryptography; random characteristics; cipher system;
                 pseudo-random number generators; random generators;
                 Lorenz attractor; chaotic nature; strange attractor;
                 key management; authentication protocols",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902824~db=all~order=page",
  ZMnumber =     "746.94012",
  abstract =     "Modern cryptography has a voracious appetite for
                 reproducible sequences of large numbers that possess
                 random characteristics. Because a cipher system is
                 vulnerable to attack if cryptanalysts can successfully
                 guess the nature of its underlying pseudo-random number
                 generators, it is helpful for cryptographers to have a
                 large repertoire of them. Chaos theory provides many
                 formulations that can be used as random generators. The
                 paper describes one of these, the Lorenz attractor. The
                 chaotic nature of the Lorenz system of equations makes
                 it a good candidate for pseudo-random number
                 generation. However, to ensure that its sequences are
                 not serially autocorrelated, they must be modified so
                 that the particle can escape from the field of the
                 strange attractor. The modified system produces
                 extremely long sequences with good random properties.
                 The generating algorithm is fast and efficient.
                 Significantly, several components are needed to specify
                 the starting point, which increases resistance to
                 cryptanalysis and admits a number of key management and
                 authentication protocols",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "chaos; cryptography; random number generation; random
                 processes",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Gaj:1992:PCM,
  author =       "Krzysztof Gaj",
  title =        "{Polish} Cipher Machine --- {LUCIDA}",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "1",
  pages =        "73--80",
  month =        jan,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866775",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:01 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902825~db=all~order=page",
  abstract =     "The Polish cipher machine, constructed early in the
                 1930s and used during World War II is described. Its
                 origin and application are presented. Details of
                 construction, results, and implications of its
                 cryptanalysis, made by Polish cipher experts in 1941,
                 are described",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; history; military systems",
  language =     "English",
  romanvolume =  "XVI",
  subject =      "military communications; Lucida; Polish cipher
                 machine; cryptanalysis",
}

@Article{Kruh:1992:BPH,
  author =       "Louis Kruh",
  title =        "{``Betrayal at Pearl Harbor''}: Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "1",
  pages =        "81--85",
  month =        jan,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866784",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:01 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "See \cite{Rusbridger:1991:BPH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902826~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Kruh:1992:SCD,
  author =       "Louis Kruh",
  title =        "Sliding Code Device of Unknown Origin",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "1",
  pages =        "86--88",
  month =        jan,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866793",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:01 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902827~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Al-Kadit:1992:OCA,
  author =       "Ibrahim A. Al-Kadit",
  title =        "Origins of cryptology: {The} {Arab} contributions",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "97--126",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866801",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "01A30 (94-03)",
  MRnumber =     "93b:01010",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 93--122]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902830~db=all~order=page",
  ZMnumber =     "756.01011",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
  xxauthor =     "Ibrahim A. Al-Kadi",
}

@Article{Rabson:1992:AWB,
  author =       "John Rabson",
  title =        "All Are Well at {Boldon}: a Mid-{Victorian} Code
                 System",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "127--135",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866810",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902831~db=all~order=page",
  ZMnumber =     "756.01028",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{McLaughlin:1992:YAM,
  author =       "Robert McLaughlin",
  title =        "Yet Another Machine to Break {DES}",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "136--144",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866829",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "data encryption standard; DES; current high-speed
                 encryption chips; hardware fuzzy comparers; breaking
                 process",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902832~db=all~order=page",
  abstract =     "The data encryption standard (DES) has been the
                 subject of multiple attempts at breaking. As of this
                 date (April 1992), no one has announced a method that
                 will break DES with certainty. The author does not
                 consider a method but develops another machine. This
                 machine makes use of current high-speed encryption
                 chips in combination with hardware fuzzy comparers to
                 automate the breaking process",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; fuzzy logic; microprocessor chips;
                 standards",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Kruh:1992:ANC,
  author =       "Louis Kruh",
  title =        "{Army--Navy} Collaboration for Cryptanalysis of Enemy
                 Systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "145--164",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866838",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902833~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Sassoon:1992:ASA,
  author =       "George T. Sassoon",
  title =        "The Application of {Sukhotin}'s Algorithm to Certain
                 Non-{English} Languages",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "165--173",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866847",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Sukhotin algorithm; vowel-finding algorithm;
                 simple-substitution ciphertext; foreign languages;
                 computer program VOWEL1; compiled BASIC; English;
                 Georgian; Croatian; Scottish Gaelic; Hungarian; Hebrew
                 languages",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902834~db=all~order=page",
  abstract =     "J. B. M. Guy (see ibid., vol. 15, no. 3, p. 258--262,
                 1991), described Sukhotin's algorithm for identifying
                 the vowels in a simple-substitution ciphertext and
                 showed how it can be implemented. The author decided to
                 try it out on certain foreign languages. This was done
                 using a computer program VOWEL1 in compiled BASIC,
                 which was thoroughly tested against pencil-and-paper
                 methods on short plaintexts. The method was applied to:
                 English, Georgian, Croatian, Scottish Gaelic, Hungarian
                 and Hebrew languages",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "linguistics; word processing",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Alvarez:1992:PDC,
  author =       "David Alvarez",
  title =        "A {Papal} Diplomatic Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "174--176",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866856",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902835~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Webb:1992:PKC,
  author =       "William A. Webb",
  title =        "A Public-Key Cryptosystem Based on Complementing
                 Sets",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "177--181",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866865",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "93a:94025",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "public key cryptosystem; complementing sets;
                 integers",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902836~db=all~order=page",
  abstract =     "A public key cryptosystem is constructed, based on the
                 idea of complementing sets A/sub 1/, A/sub 2/,
                 \ldots{}, A/sub k/ of integers. Such sets have the
                 property that all sums a/sub 1/+a/sub 2/+ \cdots{} +
                 a/sub k/ where a/sub i/ in A/sub i/, are distinct",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; set theory",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Kruh:1992:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "2",
  pages =        "182--190",
  month =        apr,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866874",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902837~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Wayner:1992:MF,
  author =       "Peter Wayner",
  title =        "Mimic Functions",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "193--214",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866883",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "1 170 667",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "ftp://ftp.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Graphics/information.hiding.watermarking.bib;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "data compression; encryption; mimic function; Huffman
                 coding; context-free grammars",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1029.html;
                 http://www.informaworld.com/smpp/content~content=a741902839~db=all~order=page",
  ZMnumber =     "752.68034",
  abstract =     "A mimic function changes a file A so it assumes the
                 statistical properties of another file B. That is, if
                 p(t,A) is the probability of some substring t occurring
                 in A, then a mimic function f, recodes A so that
                 p(t,f(A)) approximates p(t,B) for all strings t of
                 length less than some n. This paper describes the
                 algorithm for computing mimic functions and compares
                 the algorithm with its functional inverse, Huffman
                 coding. The paper also provides a description of more
                 robust and more general mimic functions which can be
                 defined using context-free grammars and van Wijngaarden
                 grammars (1974)",
  abstract-2 =   "The author shows how the inverse of Huffman coding can
                 be used to endow one file with the statistical
                 characteristics of another. Examples are given of
                 randomly generated text with the statistical properties
                 of English, for third order through sixth order
                 statistics and for a context free grammar.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "context-free grammars; cryptography; data compression;
                 encoding",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{King:1992:IPR,
  author =       "John C. King and Dennis R. Bahler",
  title =        "An Implementation of Probabilistic Relaxation in the
                 Cryptanalysis of Simple Substitution Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "215--225",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866892",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "trigram statistics generation; probabilistic
                 relaxation; cryptanalysis; Pascal; adjustment formula;
                 simple substitution ciphers; homophonic ciphers",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902840~db=all~order=page",
  abstract =     "Relaxation algorithms have been used successfully in
                 the automated cryptanalysis of simple substitution
                 ciphers. This paper describes a Pascal implementation
                 of relaxation using an adjustment formula (C. Shannon,
                 1951). The formula is used to generate trigram
                 statistics suitable for the solution of simple
                 substitution ciphers without word divisions. Problems
                 encountered when applying relaxation to homophonic
                 ciphers are identified",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; Pascal listings",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Anderson:1992:CRN,
  author =       "Ross Anderson",
  title =        "Chaos and Random Numbers",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "226--226",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 15 09:01:38 MST 2002",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Shirriff:1992:DVC,
  author =       "Ken Shirriff and Curt Welch and Andrew Kinsman",
  title =        "Decoding a {VCR} Controller Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "227--234",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866900",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "video cassette recorder programming; encryption;
                 encoding; VCR Plus+; remote control; decoding",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902841~db=all~order=page;
                 http://www.righto.com/papers/vcr.html",
  abstract =     "The VCR Plus+ is a remote control for programming
                 video cassette recorders. It uses an encrypted 1 to 8
                 digit number that encodes the channel, start time,
                 length, and day of the month of the television show to
                 be recorded. This paper describes a procedure for
                 decoding the 1 to 6 digit codes",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography; encoding",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Kruh:1992:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "235--249",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866919",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902842~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Mitchell:1992:RCT,
  author =       "Douglas W. Mitchell",
  title =        "{``Rubik's Cube''} As a Transposition Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "250--256",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866928",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "data security; cryptography; Rubik's Cube;
                 transposition cipher; multiple anagramming",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902843~db=all~order=page",
  abstract =     "This paper points out that the well-known `Rubik's
                 Cube' can be used as a device for implementing a
                 transposition cipher which is simple to operate and
                 which should afford a high level of security. A
                 particular system for using the cube is proposed. The
                 system is secure against brute attacks; since it
                 permits a different scrambled ordering of letters for
                 each letter block enciphered, it is also secure against
                 multiple anagramming",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Oswald:1992:WFF,
  author =       "Alison L. Oswald",
  title =        "{William Frederick Friedman}: a Pictorial Essay",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "257--264",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866937",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902844~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Safford:1992:AFD,
  author =       "Lieutenant L. F. Safford",
  title =        "From the Archives: The Functions and Duties of the
                 {Cryptography Section, Naval Communications}",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "265--281",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866946",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902845~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Foster:1992:CVI,
  author =       "Caxton C. Foster",
  title =        "A Comparison of Vowel Identification Methods",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "3",
  pages =        "282--286",
  month =        jul,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866955",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:02 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "cryptoanalysis; simple substitution cipher; vowel
                 identification methods; consonant line; vowel
                 distribution; machine readable computer program
                 manual",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902846~db=all~order=page",
  abstract =     "Four methods of vowel identification are examined. The
                 author discusses how the method of Sukhotin combined
                 with the consonant line appears to be the best, whereas
                 the method of vowel distribution is the worst. The text
                 was a machine readable computer program manual that had
                 been converted to all upper case and had all characters
                 except A-Z stripped out",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Kahn:1992:RMU,
  author =       "David Kahn",
  title =        "{Roosevelt}, {MAGIC}, and {ULTRA}",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "4",
  pages =        "289--319",
  month =        oct,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866964",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:03 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 123--153]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902848~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Anonymous:1992:ASU,
  author =       "Anonymous",
  title =        "From the Archives: Strategic Use of Communications
                 During the {World War}",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "4",
  pages =        "320--326",
  month =        oct,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866973",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:03 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902849~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Fagone:1992:PSS,
  author =       "Peter P. Fagone",
  title =        "Partial Solutions of {Swift}'s {18th Century Mock
                 Latin} Passages",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "4",
  pages =        "327--338",
  month =        oct,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866982",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:03 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902850~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Kruh:1992:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "4",
  pages =        "339--346",
  month =        oct,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291866991",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:03 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902851~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVI",
}

@Article{Gaddy:1992:RCD,
  author =       "David W. Gaddy",
  title =        "{Rochford}'s Cipher: a Discovery in {Confederate}
                 Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "16",
  number =       "4",
  pages =        "347--362",
  month =        oct,
  year =         "1992",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119291867008",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:03 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Rochfort cipher; Confederated States Navy cipher;
                 American Civil War cryptography; Rochford's cipher;
                 historical background; Confederate message; grille
                 cipher system",
  URL =          "http://www.informaworld.com/smpp/content~content=a741902852~db=all~order=page",
  abstract =     "Details the decryption and historical background of a
                 Confederate message in a grille cipher system
                 (Rochford's (Rochfort) Cipher) previously unknown to
                 the cryptography of the US Civil War period",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XVI",
}

@Article{Levine:1993:TMP,
  author =       "Jack Levine and Richard Chandler",
  title =        "The Two-message Problem in the {Hill} Cryptographic
                 System with Unknown Cipher Alphabet",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "1",
  pages =        "1--30",
  month =        jan,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867737",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60",
  MRnumber =     "93m:94019",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Hill cryptographic system; Hill two-message problem;
                 ciphertexts; encipherment; single plaintext; key
                 matrices; cipher alphabet; row-reduced echelon form;
                 linear equations; unknown elements",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639218~db=all~order=page",
  abstract =     "The Hill two-message problem assumes given two
                 ciphertexts obtained by the encipherment of a single
                 plaintext by two different key matrices K/sub 1/, K/sub
                 2/. The problem is to determine the (unknown) K/sub 1/,
                 K/sub 2/ and the cipher alphabet if unknown. J. Levine
                 and J.V. Brawley (1966; 1967) and N.C. Nance (1972),
                 analyzed this problem for the case in which the cipher
                 alphabet is known. The authors continue with the
                 problem and consider the (more difficult) case in which
                 the cipher alphabet is unknown. The method used depends
                 in part on some results obtained by J. Levine and R.
                 Chandler (1989), which determine the matrix A=K/sub
                 1/K/sub 2/. The basic equation AXA=X is then solved for
                 matrix X by use of the row-reduced echelon form of the
                 system of linear equations in the unknown elements of
                 X, the key matrices being among these solutions",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; linear algebra",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Spillman:1993:UGA,
  author =       "Richard Spillman and Mark Janssen and Bob Nelson and
                 Martin Kepner",
  title =        "Use of a Genetic Algorithm in the Cryptanalysis of
                 Simple Substitution Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "1",
  pages =        "31--44",
  month =        jan,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867746",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "cryptanalysis; directed random search algorithm;
                 genetic algorithm; simple substitution cipher",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639212~db=all~order=page;
                 http://www.plu.edu/~janssema/abstract.html;
                 http://www.plu.edu/~janssema/ga_solve.zip",
  abstract =     "A novel approach to cryptanalysis is given. It is
                 based on the application of a directed random search
                 algorithm called a genetic algorithm. It is shown that
                 such an algorithm could be used to discover the key for
                 a simple substitution cipher",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; genetic algorithms",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{King:1993:FSH,
  author =       "John C. King and Dennis R. Bahler",
  title =        "A Framework for the Study of Homophonic Ciphers in
                 Classical Encryption and Genetic Systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "1",
  pages =        "45--54",
  month =        jan,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867755",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "classical encryption; genetic systems; multiplicity;
                 real number; unicity distances; historical homophonic
                 ciphers; genes",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639213~db=all~order=page",
  abstract =     "The multiplicity of a homophonic cipher is defined as
                 a real number M, where $ 0.0 \leq M \leq 1.0 $. The
                 unicity distances of homophonic ciphers, the
                 multiplicity of historical homophonic ciphers and the
                 multiplicity of genes are measured and represented in
                 this framework",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Mitchell:1993:NRN,
  author =       "Douglas W. Mitchell",
  title =        "A Nonlinear Random Number Generator with Known, Long
                 Cycle Length",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "1",
  pages =        "55--62",
  month =        jan,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867764",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "65C10 (94A60)",
  MRnumber =     "1 202 551",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "random number generator; cryptographic keystreams;
                 division algorithm; seed values; long cycle length;
                 keystream generation",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639214~db=all~order=page",
  ZMnumber =     "850.65005",
  abstract =     "A random number generator is presented for use in
                 generating cryptographic keystreams, which is based on
                 the division algorithm. This generator permits choice
                 of seed values giving a long cycle length which is
                 known a priori and/or costlessly inferred during
                 keystream generation. Advice is given for choosing seed
                 values",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; random number generation",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{OConnor:1993:IEP,
  author =       "Luke O'Connor",
  title =        "The Inclusion--Exclusion Principle and its
                 Applications to Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "1",
  pages =        "63--79",
  month =        jan,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867773",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "94A60 (05A15)",
  MRnumber =     "93i:94013",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "inclusion-exclusion principle; combinatorial method;
                 cardinality; cryptography; Boolean functions;
                 permutations; cryptographic mapping; nonlinearity;
                 nondegeneracy; confusion; diffusion",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639215~db=all~order=page;
                 http://www.zurich.ibm.com/~oco/pub/iep.html;
                 http://www.zurich.ibm.com/~oco/pub/iep.ps.Z",
  abstract =     "The inclusion-exclusion principle is a combinatorial
                 method for determining the cardinality of a set where
                 each element X in U satisfies a list of properties
                 u/sub 1/, u/sub 2/, \ldots{},u/sub n/. The author displays
                 the usefulness of the inclusion-exclusion principle by
                 solving eight problems of interest to cryptography.
                 These problems concentrate on the enumeration of
                 Boolean functions and permutations that have properties
                 which are considered to be necessary for a
                 cryptographic mapping to be secure. In particular the
                 author is concerned with the properties of nonlinearity
                 and nondegeneracy as these properties correspond to
                 Shannon's notions of confusion and diffusion,
                 respectively",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Boolean functions; cryptography",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Kruh:1993:CTR,
  author =       "Louis Kruh",
  title =        "A Cryptological Travelogue: {Riverbank} --- 1992",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "1",
  pages =        "80--94",
  month =        jan,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867782",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639216~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Kruh:1993:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "1",
  pages =        "95--110",
  month =        jan,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867791",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639217~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Burke:1993:IHC,
  author =       "Colin Burke",
  title =        "An Introduction to an Historic Computer Document: The
                 {1946 Pendergass Report} Cryptanalysis and the Digital
                 Computer",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "113--123",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867809",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 361--371]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639221~db=all~order=page",
  abstract =     "In 1946 James T. Pendergrass of the American Navy's
                 code-breaking agency, OP20G, attended the University of
                 Pennsylvania's seminar on electronic computers. That
                 experience convinced him that the navy should turn from
                 the many special-purpose cryptanalytic machines it was
                 building and develop a general-purpose electronic
                 computer. His argument was persuasive and the navy went
                 on to sponsor the Atlas computer. Built by Engineering
                 Research Associates and delivered to the navy in 1950,
                 Atlas became one of the first modern computers in
                 operation. Pendergrass' 1946 report was classified
                 top-secret for decades because it showed how the most
                 significant problems, such as the Ultra-Enigma, could
                 be conquered by a general-purpose computer",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; general purpose computers",
  language =     "English",
  romanvolume =  "XVII",
  subject =      "historic computer document; Pendergass Report
                 cryptanalysis; OP20G; general-purpose electronic
                 computer; navy; Atlas computer; Ultra-Enigma",
}

@Article{Burke:1993:CUH,
  author =       "C. Burke",
  title =        "Cryptanalytic Use of High-Speed Digital Computing
                 Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "124--147",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867818",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "OP20G; special purpose devices; Atlas; general purpose
                 mathematical computer; general purpose cryptanalytic
                 machine",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639222~db=all~order=page",
  abstract =     "The 1946 Pendergass Report to the American Navy's
                 codebreaking agency, OP20G, is one of the more
                 significant documents in the history of computers and
                 the history of American intelligence agencies.
                 Pendergass, one of `G's' scientifically trained
                 officers, was assigned to survey computer options. His
                 report summarized his experience on the emerging
                 universal electronic computer and went on to
                 demonstrate that the proposed machine could replace the
                 many special purpose devices used by and being built
                 for OP20G. He demonstrated that a single program driven
                 computer could replace most of the special purpose
                 devices. Pendergass' report was persuasive and led to
                 one of the first new electronic computers, the Atlas.
                 The purpose of this report is to set forth the reasons
                 why the author believes that the general purpose
                 mathematical computer, now in the design stage, is a
                 general purpose cryptanalytic machine",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; general purpose computers",
  language =     "English",
  romanvolume =  "XVII",
  xxauthor =     "J. T. Pendergrass",
}

@Article{King:1993:ASS,
  author =       "John C. King and Dennis R. Bahler",
  title =        "An Algorithmic Solution of Sequential Homophonic
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "148--165",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867827",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "algorithmic solution; cryptanalytic algorithm;
                 sequential homophonic cipher; word divisions; simple
                 substitution cipher; probabilistic relaxation",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639223~db=all~order=page",
  abstract =     "REMOVE-HOMOPHONES is a new cryptanalytic algorithm for
                 the reduction of a sequential homophonic cipher without
                 word divisions into a simple substitution cipher. Sets
                 of homophones, defined in the cipher alphabet, are
                 detected algorithmically, without the use of either
                 frequency analysis or trial-and-error backtracking, in
                 a ciphertext-only attack. Given the output of
                 REMOVE-HOMOPHONES, a simple substitution cipher,
                 probabilistic relaxation can complete the algorithmic
                 solution of sequential homophonic ciphers without word
                 divisions",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Kruh:1993:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "166--171",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867836",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639224~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Kruh:1993:YOC,
  author =       "Louis Kruh",
  title =        "A 77-Year Old Challenge Cipher Known, Long Cycle
                 Length",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "172--174",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867845",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "simple substitution cipher; cryptosystem; Cipher Disk;
                 Playfair Cipher",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639225~db=all~order=page",
  abstract =     "In 1915 First Lt. Joseph O. Maubourgne, later MG
                 Maugorne and Chief Signal Officer, 1937--41, presents a
                 simple substitution cipher challenge to the Army Signal
                 School. He proposed a test to determine if his new
                 cryptosystem should replace the Cipher Disk and
                 Playfair Cipher then in use",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography",
  language =     "English",
  romanvolume =  "XVII",
  xxtitle =      "A 77-year old challenge cipher",
}

@Article{Chang:1993:MKC,
  author =       "Chin-Chen Chang and Ren-Junn Hwang",
  title =        "Master Keys for an {$ M^3 $} Cryptoscheme",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "175--186",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867854",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "M/sup 3/; public-key cryptoscheme; master keys",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639226~db=all~order=page",
  abstract =     "This paper, presents an approach to compute master
                 keys for an M/sup 3/ public-key cryptoscheme. At first,
                 the existence conditions of master keys are derived.
                 Then an algorithm to compute master keys is given.
                 Further, the security of the master key cryptosystem is
                 also guaranteed, no matter what relations or key values
                 are exposed",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; public key cryptography",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Matthews:1993:UGA,
  author =       "Robert A. J. Matthews",
  title =        "The Use of Genetic Algorithms in Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "187--201",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867863",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "cryptanalysis; genetic algorithms; cryptographic
                 systems; keyspaces; GENALYST",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639227~db=all~order=page",
  abstract =     "The author considers the use of genetic algorithms
                 (GAs) as powerful tools in the breaking of
                 cryptographic systems. He shows that GAs can greatly
                 facilitate cryptanalysis by efficiently searching large
                 keyspaces, and demonstrates their use with GENALYST, an
                 order-based GA for breaking a classic cryptographic
                 system",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography; genetic algorithms",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Ramesh:1993:AAS,
  author =       "R. S. Ramesh and G. Athithan and K. Thiruvengadam",
  title =        "An Automated Approach to Solve Simple Substitution
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "202--218",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867872",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "simple substitution cipher solving; tuple generator;
                 message length; encryption; dictionary system;
                 decoding; personal computer",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639228~db=all~order=page",
  abstract =     "This paper reports a method to automatically solve
                 simple substitution ciphers where the message length is
                 about 160 characters and the space character is
                 suppressed during encryption. Patterns available in the
                 crypt are used as opening points. With the help of a
                 dictionary system, words are fitted at these points
                 after suitable filtering. Subsequently, a tuple
                 generator-cum-selector is used to select a meaningful
                 tuple of words for decoding the crypt. During test
                 runs, 70 out of 100 randomly chosen messages were
                 solved to as sufficient a degree as to facilitate
                 manual completion. Manual completion was found to be
                 fairly simple when the algorithm had correctly
                 identified 70 percent or more of the character
                 positions. The time required for the algorithm to reach
                 this stage was, on an average, about twenty minutes on
                 a standard personal computer",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Alvarez:1993:PCS,
  author =       "David Alvarez",
  title =        "The {Papal} Cipher Section in the Early {Nineteenth
                 Century}",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "2",
  pages =        "219--224",
  month =        apr,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867881",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:04 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 155--160]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639229~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{DeLeeuw:1993:HSA,
  author =       "Karl {De Leeuw} and Hans {Van Der Meer}",
  title =        "A Homophonic Substitution in the Archives of the {Last
                 Great Pensionary} of {Holland}",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "225--236",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867890",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639231~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Kahn:1993:EC,
  author =       "David Kahn",
  title =        "An {Enigma} Chronology",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "237--246",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867908",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 423--432]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639232~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Kahn:1993:ACN,
  author =       "David Kahn",
  title =        "From the Archives: Compromise of {Naval} Code {F-3}",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "247--250",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867917",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639233~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Kruh:1993:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "251--263",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867926",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639234~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Shepherd:1993:QRC,
  author =       "S. J. Shepherd and P. W. Sanders and C. T. Stockel",
  title =        "The Quadratic Residue Cipher and Some Notes on
                 Implementation",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "264--282",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867935",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  MRclass =      "11T71 (94A60)",
  MRnumber =     "94i:11102",
  MRreviewer =   "Winfried M{\"u}ller",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "quadratic residue cipher; implementation; public key
                 cryptosystems; RSA algorithm; Rivest-Shamir-Adleman
                 cipher; number theory; prime numbers; factorization;
                 QRC",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639235~db=all~order=page",
  abstract =     "Although of similar age, the quadratic residue cipher
                 (QRC) has been neglected compared with the publicity
                 received by other public key cryptosystems, notably the
                 Rivest-Shamir-Adleman (RSA) cipher. This paper attempts
                 to redress the balance somewhat, explaining in
                 expository form the principle of the QRC, the
                 advantages it offers over RSA and some experiences
                 gained as a result of using the cipher",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "number theory; public key cryptography",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Nenninger:1993:AJC,
  author =       "Timothy K. Nenninger",
  title =        "From The Archives: {Japanese} Codebook Found",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "283--284",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867944",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639236~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Ruland:1993:RDS,
  author =       "Christoph Ruland",
  title =        "Realizing Digital Signatures with One-Way Hash
                 Functions",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "285--300",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867953",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database; UnCover library database",
  note =         "digital signatures; one-way hash functions; asymmetric
                 cryptographic systems; smart cards; one-time
                 signatures; optimally implemented hash functions;
                 asymmetric algorithms; one-bit signatures; N-bit
                 signatures; infinite signature trees; performance",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639237~db=all~order=page",
  abstract =     "The possibility of digital signatures is one of the
                 advantages of asymmetric cryptographic systems. The
                 processing effort, however, is still an obstacle to
                 widespread use of digital signatures, particularly when
                 using smart cards. A more attractive idea is to realize
                 digital signatures with one-time signatures using
                 (conventional) hash functions. In this paper, different
                 such procedures, known in theory, are presented
                 comprehensively and analysed as to their practicality.
                 It is concluded that digital signatures cannot be
                 performed significantly faster with one-time signatures
                 using optimally implemented hash functions than with
                 asymmetric algorithms",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; file organisation",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Chin:1993:CSG,
  author =       "Yuan-Chung Chin and PeCheng Wang and Jing-Jang Hwang",
  title =        "Cryptanalysis on {Schwartz} Graphical Encryption
                 method",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "301--304",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867962",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "cryptanalysis; Schwartz graphical encryption method;
                 chosen-plaintext attack; known-plaintext attack; mask
                 approach; exclusive-or operations; XOR operations;
                 plaintext-independent process",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639238~db=all~order=page",
  ZMnumber =     "800.94181",
  abstract =     "Discusses the chosen-plaintext attack and the
                 known-plaintext attack on a graphical encryption method
                 for the encryption of computer data proposed by C.
                 Schwartz (ibid., vol. 15, no. 1, pp. 43--46, 1991). In
                 cracking the Schwartz encryption method, this paper
                 proposes what the authors call a mask approach. Using
                 this approach, both chosen-plaintext attack and
                 known-plaintext attack can break the Schwartz method.
                 The mask approach is successful because the Schwartz
                 method uses (1) exclusive-or (XOR) operations, and (2)
                 a process that is plaintext-independent",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{King:1993:RKB,
  author =       "John C. King",
  title =        "A Reconstruction of the Key to {Beale} Cipher Number
                 Two",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "305--317",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867971",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:05 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Beale cipher number two; cryptographic key
                 reconstruction; encryption; B1; B2; statistical
                 anomalies; artificial intelligence techniques;
                 automated cryptanalysis; 1885 pamphlet versions; book
                 ciphers; heuristic search; homophonic ciphers;
                 probabilistic relaxation",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639239~db=all~order=page",
  abstract =     "A reconstruction of the key used to encrypt B2 (Beale
                 cipher number 2) reveals greater statistical anomalies
                 in B1 than previously reported by Gillogly (1980). The
                 1885 pamphlet versions of the ciphers are used in this
                 analysis. Several explanations of these anomalies are
                 discussed. The application of artificial intelligence
                 techniques to automated cryptanalysis of the Beale
                 ciphers is discussed",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "artificial intelligence; cryptography; statistics",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Editor:1993:SQ,
  author =       "Editor",
  title =        "{Stimson} Quote",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "3",
  pages =        "318--??",
  month =        jul,
  year =         "1993",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 15 09:01:37 MST 2002",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Ganesan:1993:STL,
  author =       "Ravi Ganesan and Alan T. Sherman",
  title =        "Statistical Techniques for Language Recognition: An
                 Introduction and Guide for Cryptanalysts",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "4",
  pages =        "321--366",
  month =        oct,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867980",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Preliminary version available as Technical Report
                 CS-TR-3036/UMIACS-TR-93-16, University of Maryland
                 College Park (February 1993), and as Technical Report
                 TR CS-93-02, University of Maryland Baltimore County
                 (February 28, 1993).",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639241~db=all~order=page",
  abstract =     "We explain how to apply statistical techniques to
                 solve several language-recognition problems that arise
                 in cryptanalysis and other domains. Language
                 recognition is important in cryptanalysis because,
                 among other applications, an exhaustive key search of
                 any cryptosystem from ciphertext alone requires a test
                 that recognizes valid plaintext. Written for
                 cryptanalysts, this guide should also be helpful to
                 others as an introduction to statistical inference on
                 Markov chains. Modeling language as a finite stationary
                 Markov process, we adapt a statistical model of pattern
                 recognition to language recognition. Within this
                 framework we consider four well-defined
                 language-recognition problems: (1) recognizing a known
                 language, (2) distinguishing a known language from
                 uniform noise, (3) distinguishing unknown 0/sup
                 th/-order noise from unknown 1/sup st/-order language,
                 and (4) detecting non-uniform unknown language. For the
                 second problem we give a most powerful test based on
                 the Neyman--Pearson lemma. For the other problems,
                 which typically have no uniformly most powerful tests,
                 we give likelihood ratio tests. We also discuss the
                 chi-squared test statistic X/sup 2/ and the index of
                 coincidence IC. In addition, we point out useful works
                 in the statistics and pattern-matching literature for
                 further reading about these fundamental problems and
                 test statistics",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; Markov processes; maximum likelihood
                 estimation; natural languages; noise; pattern
                 recognition",
  language =     "English",
  romanvolume =  "XVII",
  subject =      "statistical techniques; language recognition;
                 cryptanalysts; language-recognition problems;
                 exhaustive key search; ciphertext; Markov chains;
                 pattern recognition; Neyman--Pearson lemma; likelihood
                 ratio tests; chi-squared test statistic; index of
                 coincidence; test statistics; fundamental problems;
                 computational linguistics; contingency tables; natural
                 language processing; maximum likelihood estimators;
                 weight of evidence",
}

@Article{Spillman:1993:CKC,
  author =       "Richard Spillman",
  title =        "Cryptanalysis of Knapsack Ciphers Using Genetic
                 Algorithms",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "4",
  pages =        "367--377",
  month =        oct,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391867999",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "See comments \cite{Rubin:1994:CCK}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639242~db=all~order=page",
  ZMnumber =     "836.94021",
  abstract =     "This paper is the second in a series of papers which
                 examine a new method of cryptanalysis, see ibid., vol.
                 17, no. 1, p. 31--44 (1993). The present work focuses
                 on the cryptanalysis of a knapsack cipher. It is based
                 on the application of a directed random search
                 algorithm called a genetic algorithm. It is shown that
                 such an algorithm could be used to easily compromise
                 even high density knapsack ciphers",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography; genetic algorithms",
  language =     "English",
  romanvolume =  "XVII",
  subject =      "knapsack ciphers; cryptanalysis; genetic algorithms;
                 directed random search algorithm",
}

@Article{Kruh:1993:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "4",
  pages =        "378--394",
  month =        oct,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391868006",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639243~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Leighton:1993:SWC,
  author =       "Albert C. Leighton",
  title =        "The Statesman Who Could Not Read His Own Mail",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "4",
  pages =        "395--402",
  month =        oct,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391868015",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639244~db=all~order=page",
  ZMnumber =     "834.94009",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Anonymous:1993:RCC,
  author =       "Anonymous",
  title =        "{Riverbank}'s 1917 Cryptologic Contributions to the
                 {United States} Officially Recognized as {National
                 Security Agency} Adopts {Editor}'s Suggestion",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "4",
  pages =        "403--406",
  month =        oct,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391868024",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639245~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVII",
}

@Article{Forsyth:1993:ACS,
  author =       "W. S. Forsyth and R. Safavi-Naini",
  title =        "Automated Cryptanalysis of Substitution Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "17",
  number =       "4",
  pages =        "407--418",
  month =        oct,
  year =         "1993",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119391868033",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "automated cryptanalysis; substitution ciphers;
                 simulated annealing; monoalphabetic substitution
                 ciphers; convergence; cooling schedule; performance;
                 block ciphers",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639246~db=all~order=page",
  ZMnumber =     "833.94013",
  abstract =     "We use simulated annealing to provide an automated
                 method for the cryptanalysis of mono-alphabetic
                 substitution ciphers. We prove the convergence of the
                 algorithm and study its performance for a specific
                 cooling schedule. We discuss the merits of this
                 approach and show that it provides a simple, fast and
                 elegant solution to the cryptanalysis problem which is
                 also promising for more complex types of block
                 ciphers",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography; simulated annealing",
  language =     "English",
  romanvolume =  "XVII",
}

@Article{Kruh:1994:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "1",
  pages =        "1--21",
  month =        jan,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882739",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639248~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Deavours:1994:BBB,
  author =       "C. A. Deavours",
  title =        "{``Those Brilliant Brits''}: Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "1",
  pages =        "22--24",
  month =        jan,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882748",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639249~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Dawson:1994:DCA,
  author =       "Ed Dawson and Andrew Clark",
  title =        "Divide and Conquer Attacks on Certain Classes of
                 Stream Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "1",
  pages =        "25--40",
  month =        jan,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882757",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "stream ciphers; keystream generators; plaintext
                 attack; divide and conquer method; summation generator;
                 universal logic sequence; cryptanalysis",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639250~db=all~order=page",
  abstract =     "It is shown that two types of keystream generators for
                 stream ciphers, originally thought to be secure, can be
                 attacked using a known plaintext attack. This attack
                 consists of a divide and conquer method",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XVIII",
}

@Article{Greenfield:1994:YAM,
  author =       "Gary R. Greenfield",
  title =        "Yet Another Matrix Cryptosystem",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "1",
  pages =        "41--51",
  month =        jan,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882766",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "matrix cryptosystem; nonlinear autokey matrix system;
                 plaintext; Hill system; matrix trace; chosen plaintext
                 attack",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639251~db=all~order=page",
  ZMnumber =     "833.94011",
  abstract =     "A nonlinear autokey matrix system is developed,
                 analyzed from designer and attacker perspective, and
                 then a novel technique for recovering plaintext without
                 completely compromising the key is presented",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; matrix algebra",
  language =     "English",
  romanvolume =  "XVIII",
}

@Article{Halligan:1994:ARI,
  author =       "J. Halligan",
  title =        "From the Archives: Radio Intelligence and
                 Communication Security",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "1",
  pages =        "52--79",
  month =        jan,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882775",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:06 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639252~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Denniston:1994:YDS,
  author =       "Robin Denniston",
  title =        "{Yardley}'s Diplomatic Secrets",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "2",
  pages =        "81--127",
  month =        apr,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882784",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639255~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Kruh:1994:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "2",
  pages =        "128--140",
  month =        apr,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882793",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639256~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Davies:1994:NIH,
  author =       "D. W. Davies",
  title =        "New Information on the History of the {Siemens and
                 Halske T52} Cipher Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "2",
  pages =        "141--146",
  month =        apr,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882801",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 455--460]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639257~db=all~order=page",
  abstract =     "Two earlier papers by D.W. Davies (see ibid., vol. 6,
                 no. 4, 1982; ibid., vol. 7, no. 3, 1983) described the
                 WWII German online cipher machine known as T52. The T52
                 Cipher Machines were Siemens teletype machines,
                 modified by adding extra equipment which could encipher
                 their transmissions and decipher what they received,
                 online. The circuit which controls the irregular
                 movement of the cam wheels appeared in two forms and it
                 seemed likely that alterations had been made. The
                 reason for these alterations can now be explained",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; history",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "Siemens; Halske T52 cipher machines; WWII German
                 online cipher machine; Siemens teletype machines;
                 irregular movement; cam wheels",
}

@Article{Selmer:1994:NMS,
  author =       "Ernst S. Selmer",
  title =        "The {Norwegian} Modifications of the {Siemens and
                 Halske T52e} Cipher Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "2",
  pages =        "147--149",
  month =        apr,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882810",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 461--463]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639258~db=all~order=page",
  abstract =     "Two earlier papers by D.W. Davies (see ibid., vol. 6,
                 no. 3, 1982; and ibid., vol 7, no. 3, 1983) described
                 the WWII German online cipher machine known as T52. The
                 circuit which controls the irregular movement of the
                 cam wheels appeared in two forms and it seemed likely
                 that alterations had been made. The reason for these
                 alterations are given by the person who made the
                 changes",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; history",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "Norwegian modification; Halske T52e cipher machines;
                 WWII German online cipher machine; Siemens; irregular
                 movement; cam wheels",
}

@Article{Kahn:1994:ARF,
  author =       "David Kahn",
  title =        "From the Archives: a Real Fake Message",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "2",
  pages =        "150--152",
  month =        apr,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882829",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639259~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Rubin:1994:CCK,
  author =       "Frank Rubin",
  title =        "Comments on {``Cryptanalysis of Knapsack Ciphers Using
                 Genetic Algorithms''}",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "2",
  pages =        "153--154",
  month =        apr,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882838",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "See \cite{Spillman:1993:CKC}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639260~db=all~order=page",
  abstract =     "Makes a number of observations concerning a paper on
                 cryptanalysis of Knapsack ciphers using genetic
                 algorithms, see ibid, vol. 17, p. 367--377 (1993).
                 Cryptographers generally refer to the problem of
                 finding a subset of a given set of integers having a
                 prescribed sum as the knapsack problem. Actually, the
                 knapsack problem is more general. This special case of
                 the knapsack problem is called the integer partitioning
                 problem",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography; genetic algorithms",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "cryptanalysis; knapsack ciphers; genetic algorithms;
                 integer partitioning problem; knapsack problem",
}

@Article{Ritter:1994:EPR,
  author =       "Terry Ritter",
  title =        "Estimating Population from Repetitions in Accumulated
                 Random Samples",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "2",
  pages =        "155--190",
  month =        apr,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882847",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639261~db=all~order=page",
  abstract =     "It was desired to estimate the number of unique values
                 or codes produced by a physically-random number
                 generator of the sort used to form cryptographic
                 message keys; only the codes produced by the generator
                 were available for analysis. Subsequently, the
                 classical ``birthday paradox'' was reversed to estimate
                 statistical population from the average number of
                 repetitions found in trials containing a substantial
                 number of random samples. Although similar in premise
                 to previous work, a new relationship was found which
                 includes combinatorial contributions from higher
                 repetition levels. The resulting equations proved to be
                 simple, intuitive, exact, and novel in that they were
                 easily reversed to produce unique population estimates.
                 The distribution of repetitions in different size
                 trials was investigated experimentally and found not
                 inconsistent with a hypothesis of Poisson distribution.
                 In practice, multiple trials establish the mean number
                 of repetitions for a trial of a given size; the new
                 equations then estimate population directly",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography; probability; random number
                 generation",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "population; repetitions; accumulated random samples;
                 codes; physically-random number generator;
                 cryptographic message keys; birthday paradox;
                 statistical population; random samples; combinatorial
                 contribution; equations; population estimates; Poisson
                 distribution; cipher certification test; statistical
                 applications",
}

@Article{Mead:1994:BJA,
  author =       "David Mead",
  title =        "The Breaking of the {Japanese Army} Administrative
                 Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "3",
  pages =        "193--203",
  month =        jul,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882856",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 465--475]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639263~db=all~order=page",
  abstract =     "Relates the author's experience as a Signal Corps
                 cryptanalyst in World War II. The major focus is the
                 effort of the signal intelligence service at Arlington
                 Hall to crack the Japanese army administrative code.
                 The technical operation of the code and the ultimate
                 breakthrough into the indicator system are detailed.
                 The process of decoding and translating messages is
                 described, and the memoir concludes with comments on
                 the influence of cryptanalysis on the prosecution of
                 the war in the Far East",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; decoding; history; military systems",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "Japanese army administrative code breaking; Signal
                 Corps cryptanalyst; World War II; signal intelligence
                 service; Arlington Hall; technical operation; indicator
                 system; message translation; message decoding;
                 cryptanalysis; Far East",
}

@Article{Hagelin:1994:SHC,
  author =       "Boris C. W. Hagelin and David Kahn",
  title =        "The Story of the {Hagelin} Cryptos",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "3",
  pages =        "204--242",
  month =        jul,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882865",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Edited by David Kahn. Reprinted in \cite[pp.
                 477--515]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639264~db=all~order=page",
  abstract =     "The basis for the growth of Crypto AG was the
                 mechanical machines which were conceived and developed
                 in Sweden-the original Hagelin Cryptos. The first
                 products of Crypto AG were the Telecryptos. They were
                 succeeded by the electronic ciphering equipment which,
                 since the mid-1970s, has become predominant. The old
                 mechanical machines are, in decreasing quantities,
                 still being produced. Without their basis, however, the
                 new developments which have culminated in a large
                 number of different versions would never have evolved.
                 The author sketches the history of cryptography and
                 looks at the role of Crypto AG and its products",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; data communication equipment; history",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "Hagelin cryptos; Crypto AG; mechanical machines;
                 Telecryptos; electronic ciphering equipment; history;
                 cryptography",
}

@Article{McKay:1994:AAD,
  author =       "C. G. McKay",
  title =        "From the archives: {Arvid Damm} makes an offer",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "3",
  pages =        "243--249",
  month =        jul,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882874",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Arvid Damm; cipher device; cryptograms",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639265~db=all~order=page",
  abstract =     "The offer from Damm to the Swedish Ministry for
                 Foreign Affairs was located in the Swedish National
                 Archive, Stockholm. It throws some more light on Damm's
                 early exertions in the field and reveals inter alia an
                 attempt before the Great War of 1914--1918 to interest
                 the British authorities in his cipher devices. A.G.
                 Damm and C.L. Craig invited the Swedish State to
                 acquire the sole right within Sweden of using the
                 invention described which hitherto had been only
                 offered to the British Government, and for which a
                 patent had been sought in Germany and Great Britain and
                 later sought in Sweden and other countries. The
                 invention consists of a new method based upon
                 mathematical grounds, for the presentation and
                 decipherment of cryptograms along with the associated
                 devices. The method can be applied to, and the devices
                 are designed for, the diplomatic service, the army and
                 navy and wireless telegraphy",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; data communication equipment; history",
  language =     "English",
  romanvolume =  "XVIII",
}

@Article{Kruh:1994:PSF,
  author =       "Louis Kruh",
  title =        "The {Postal Service} Fails to Deliver the Goods",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "3",
  pages =        "250--252",
  month =        jul,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882883",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639266~db=all~order=page",
  abstract =     "In the album for its 1992 stamp set issued to
                 commemorate the 50th anniversary of WW II, the US
                 Postal Service labels a German Enigma cipher machine as
                 a Japanese Purple machine",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; data communication equipment; history",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "commemorative stamps; German Enigma cipher machine;
                 Japanese Purple machine; WW II",
}

@Article{Carroll:1994:WKW,
  author =       "John M. Carroll and Sri Nurdiati",
  title =        "On Weak Keys and Weak Data: Foiling the Two Nemeses",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "3",
  pages =        "253--280",
  month =        jul,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882892",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "weak data; cryptographic keys; plain text; predictable
                 regularities; crypto text; encryption; key space;
                 alphabet length; PN string; interlocutory role; DES
                 keys; Vernam-type cipher; block cipher",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639267~db=all~order=page",
  abstract =     "Cryptographic keys and plain text that possess
                 predictable regularities are weak because they produce
                 crypto text that can be analyzed to disclose either the
                 plain text or the key. Regular bit sequences can be
                 censored from key string, and plain text can be
                 re-encoded before encryption, but these measures reduce
                 either key space or alphabet length and can make the
                 crypto text vulnerable to a frequency attack. This
                 paper shows how to achieve a reasonable compromise
                 between these two undesirable results. In this paper,
                 the term ``key'' denotes a PN string that plays an
                 interlocutory role in a cryptographic process. It
                 contemplates DES keys but includes keys which are
                 starting points of random processes, the keystream of a
                 Vernam-type cipher; or an ad hoc set of randomly chosen
                 ``S''-boxes for a block cipher",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XVIII",
  xxtitle =      "Weak Keys and Weak Data: Foiling the Two Nemeses",
}

@Article{Kruh:1994:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "3",
  pages =        "281--287",
  month =        jul,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882900",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639268~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Ganesan:1994:STL,
  author =       "Ravi Ganesan and Alan T. Sherman",
  title =        "Statistical Techniques for Language Recognition: An
                 Empirical Study Using Real and Simulated {English}",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "4",
  pages =        "289--331",
  month =        oct,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882919",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "A preliminary version appears as Technical Report
                 CS-TR-3036/UMIACS-TR-93-16, University of Maryland
                 College Park (July 1993), and a complete version (with
                 supplement) appears as Technical Report TR CS-93-03,
                 University of Maryland Baltimore County (September 28,
                 1993) [48 pages].",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639270~db=all~order=page",
  abstract =     "Computer experiments compare the effectiveness of five
                 test statistics at recognizing and distinguishing
                 several types of real and simulated English strings.
                 These experiments measure the statistical power and
                 robustness of the test statistics X/sup 2/, ML, IND, S,
                 and IC when applied to samples of everyday American
                 English from the Brown Corpus and Wall Street Journal
                 and to simulated English generated from 1st-order
                 Markov models based on these samples. An empirical
                 approach is needed because the asymptotic theory of
                 statistical inference on Markov chains does not apply
                 to short strings drawn from natural language. Here,
                 X/sup 2/ is the chi-squared test statistic; ML is a
                 likelihood ratio test for recognizing a known language;
                 IND is a likelihood ratio test for distinguishing
                 unknown 0th-order noise from unknown 1st-order
                 language; S is a log-likelihood function that is a
                 most-powerful test for distinguishing a known language
                 from uniform noise; and IC is the index of coincidence.
                 The test languages comprise four types of real English,
                 two types of simulated 1st-order English, and three
                 types of noise",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "linguistics; maximum likelihood estimation; natural
                 languages; optical character recognition; statistical
                 analysis",
  language =     "English",
  romanvolume =  "XVIII",
  subject =      "statistical techniques; language recognition; test
                 statistics; simulated English strings; statistical
                 power; Markov models; asymptotic theory; statistical
                 inference; Markov chains; natural language; chi-squared
                 test statistic; likelihood ratio test; log-likelihood
                 function; noise",
}

@Article{King:1994:ACA,
  author =       "John C. King",
  title =        "An Algorithm for the Complete Automated Cryptanalysis
                 of Periodic Polyalphabetic Substitution Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "4",
  pages =        "332--355",
  month =        oct,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882928",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "automated cryptanalysis; periodic polyalphabetic
                 substitution ciphers; cryptanalytic algorithm;
                 monoalphabetic ciphers; probabilistic alphabets;
                 probabilistic relaxation; primary alphabet;
                 polyalphabetic ciphers; word divisions; ciphertext-only
                 attack; Vigen{\'e}re ciphers; Variant Beaufort ciphers;
                 Beaufort ciphers",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639271~db=all~order=page",
  ZMnumber =     "950.08965",
  abstract =     "FIND-PRIMARY-ALPHABET is a new cryptanalytic algorithm
                 which solves monoalphabetic and periodic polyalphabetic
                 substitution ciphers with 100\% accuracy. The algorithm
                 uses probabilistic alphabets, the one-to-many mappings
                 obtained by probabilistic relaxation, to determine the
                 one-to-one mappings of the primary alphabet. First an
                 algorithm for computing the period based on IC
                 calculations is presented. Probabilistic relaxation is
                 then extended to solve polyalphabetic ciphers without
                 word divisions and of unknown key periods in a
                 ciphertext-only attack. FIND-PRIMARY-ALPHABET is then
                 demonstrated by solving Vigen{\'e}re ciphers encrypted
                 with both standard and mixed primary alphabets,
                 Beaufort, and Variant Beaufort ciphers",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography",
  language =     "English",
  romanvolume =  "XVIII",
}

@Article{Corcoran:1994:MVC,
  author =       "William J. Corcoran",
  title =        "A Multiloop {Vigen{\`e}re} Cipher with Exceptionally
                 Long Component Series",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "4",
  pages =        "356--371",
  month =        oct,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882937",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "multiloop Vigen{\'e}re cipher; exceptionally long
                 component series; computer generation; polyalphabetic
                 cryptographic system; character set; linear
                 congruential generating function; component series;
                 cryptanalysis; multiloop system; computationally
                 secure; personal computers; Spectra Publishing; Power
                 Basic; BASIC",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639272~db=all~order=page",
  ZMnumber =     "950.08964",
  abstract =     "An algorithm is described for computer generation of a
                 very long series E of numbers suitable for use in a
                 polyalphabetic cryptographic system. Individual numbers
                 in the series range from 0 to C-1, where C is the
                 number of characters in a desired character set (e.g.,
                 C=128 for the ASCII characters 0--127; or C=26 for 26
                 letters of the alphabet). The enciphering series E is
                 formed as in a multiloop Vigen{\'e}re cipher system and
                 the linear congruential generating function is used to
                 generate component series (``loops'') with
                 exceptionally long periods, as long as 10/sup 12/.
                 While Vigen{\'e}re systems are usually considered to be
                 vulnerable to cryptanalysis, it is proposed that the
                 magnitude of the numbers available in the component
                 series can make a multiloop system ``computationally
                 secure''. Rates of series E generation, using widely
                 available personal computers and software, appear
                 reasonable. Examples given are based on Spectra
                 Publishing's Power Basic, but similar implementations
                 can be made in other versions of BASIC, or in other
                 languages",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "codes; cryptography; random number generation",
  language =     "English",
  romanvolume =  "XVIII",
}

@Article{Li:1994:CAT,
  author =       "Chuan-Ming Li and Tzonelih Hwang and Narn-Yih Lee",
  title =        "Conspiracy Attacks on the Threshold {RSA} Signature
                 Scheme",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "4",
  pages =        "372--380",
  month =        oct,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882946",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "conspiracy attacks; threshold RSA signature scheme;
                 shared generation; secure signatures; digital signature
                 scheme; greatest common divisor; Desmedt-Frankel
                 scheme; secure threshold signature schemes; Lagrange
                 interpolating polynomial",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639273~db=all~order=page",
  ZMnumber =     "831.94014",
  abstract =     "Shared generation of secure signatures, called
                 threshold signatures, was introduced by Y. Desmedt and
                 Y. Frankel (1991). A threshold signature scheme is not
                 only a threshold scheme but also a signature scheme.
                 Therefore, it should possess the properties of both
                 threshold scheme and digital signature scheme. We
                 investigate conspiracy attacks that can impersonate any
                 group, to generate a signature on the Desmedt-Frankel
                 threshold RSA signature scheme. We also discuss the
                 requirements of secure threshold signature schemes",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; signal processing",
  language =     "English",
  romanvolume =  "XVIII",
}

@Article{Kruh:1994:PTN,
  author =       "Louis Kruh",
  title =        "A Pictorial Tour of the {National Cryptologic
                 Museum}",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "4",
  pages =        "381--389",
  month =        oct,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882955",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639274~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Kruh:1994:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "18",
  number =       "4",
  pages =        "390--398",
  month =        oct,
  year =         "1994",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119491882964",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639275~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XVIII",
}

@Article{Reeds:1995:WFF,
  author =       "Jim Reeds",
  title =        "{William F. Friedman}'s Transcription of the {Voynich
                 Manuscript}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "1",
  pages =        "1--23",
  month =        jan,
  year =         "1995",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119591883737",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:09 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639277~db=all~order=page",
  abstract =     "The Voynich Manuscript is a late medieval or early
                 modern book written in an unknown cipher alphabet. It
                 has resisted the efforts of several of the century's
                 best cryptanalysts to break its cipher. One of them,
                 William F. Friedman, prepared a machine readable
                 transcription of this book half a century ago; this
                 transcription has recently been unearthed from the
                 archives and placed on line",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography",
  language =     "English",
  romanvolume =  "XIX",
  subject =      "Voynich Manuscript; late medieval; cipher alphabet;
                 cryptanalysts; machine readable transcription",
}

@Article{Kruh:1995:WCR,
  author =       "Louis Kruh",
  title =        "When a Court Ruled for {Bacon} Instead of
                 {Shakespeare} --- Temporarily",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "1",
  pages =        "24--38",
  month =        jan,
  year =         "1995",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119591883746",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:09 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639278~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIX",
}

@Article{Davies:1995:LCM,
  author =       "Donald W. Davies",
  title =        "The {Lorenz} Cipher Machine {SZ42}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "1",
  pages =        "39--61",
  month =        jan,
  year =         "1995",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119591883755",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:09 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  note =         "Reprinted in \cite[pp. 517--539]{Deavours:1998:SCH}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639279~db=all~order=page",
  ZMnumber =     "830.94011",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIX",
}

@Article{Denniston:1995:F,
  author =       "Robin Denniston",
  title =        "{Fetterlein} and Others",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "1",
  pages =        "62--64",
  month =        jan,
  year =         "1995",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119591883764",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:09 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639280~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIX",
}

@Article{Miller:1995:CME,
  author =       "A. Ray Miller",
  title =        "The Cryptographic Mathematics of {Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "1",
  pages =        "65--80",
  month =        jan,
  year =         "1995",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119591883773",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:09 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639281~db=all~order=page",
  ZMnumber =     "830.94012",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIX",
}

@Article{Erskine:1995:USU,
  author =       "Ralph Erskine",
  title =        "{Ultra} and Some {U. S. Navy} Carrier Operations",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "1",
  pages =        "81--96",
  month =        jan,
  year =         "1995",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119591883782",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 15:39:09 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639282~db=all~order=page",
  ZMnumber =     "825.94001",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XIX",
}

@Article{Drea:1995:WJA,
  author =       "Edward J. Drea",
  title =        "Were the {Japanese Army} Codes Secure?",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "113--136",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Deavours:1995:A,
  author =       "C. A. Deavours",
  title =        "The {Autoscritcher}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "137--148",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:1995:MSK,
  author =       "Anonymous",
  title =        "In Memoriam: {Solomon Kullback}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "149--150",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:1995:COB,
  author =       "David Kahn",
  title =        "The Cryptologic Origin of {Braille}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "151--152",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{deLeeuw:1995:TGA,
  author =       "Karl de Leeuw and Hans van der Meer",
  title =        "A Turning Grille from the Ancestral Castle of the
                 {Dutch} Stadtholders",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "153--165",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:1995:ECT,
  author =       "David Kahn",
  title =        "Enemy Codes and Their Solution",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "166--197",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Liaw:1995:EPA,
  author =       "Horng-Twu Liaw and Chin-Laung Lei",
  title =        "An Efficient Password Authentication Scheme Based on a
                 Unit Circle",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "198--208",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1995:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "2",
  pages =        "209--215",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schlesinger:1995:CPC,
  author =       "Stephen Schlesinger",
  title =        "Cryptanalysis for Peacetime: Codebreaking and the
                 Birth and Structure of the {United Nations}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "217--235",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruth:1995:RLC,
  author =       "Louis Kruth",
  title =        "{Riverbank Laboratory} Correspondence, 1919
                 ({SRH-50})",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "236--246",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1995:BCS,
  author =       "Michael van der Meulen",
  title =        "The Book Cipher System of the {{\em Wehrmacht}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "247--260",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Alvarez:1995:DEC,
  author =       "David Alvarez",
  title =        "A {Dutch} Enciphered Code",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "261--264",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Jakobsen:1995:FMC,
  author =       "Thomas Jakobsen",
  title =        "A Fast Method for Cryptanalysis of Substitution
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "265--274",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rubin:1995:QDQ,
  author =       "Frank Rubin",
  title =        "The Quadratic and Double Quadratic Residue Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "275--284",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wayner:1995:STS,
  author =       "Peter Wayner",
  title =        "Strong Theoretical Steganography",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "285--299",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruth:1995:RTC,
  author =       "Louis Kruth",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "300--318",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:1995:CS,
  author =       "Anonymous",
  title =        "Change and Structure",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "3",
  pages =        "319--320",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Weber:1995:SOF,
  author =       "Ralph E. Weber",
  title =        "{Seward}'s Other Folly: the Fight over {America}'s
                 First Encrypted Cable",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "321--348",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1995:WGN,
  author =       "Michael van der Meulen",
  title =        "{Werftschl{\"u}ssel}: a {German Navy} Hand Cipher
                 System {Part I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "349--364",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1995:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "365--374",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Johnson:1995:MOJ,
  author =       "Tom Johnson",
  title =        "The Mystery of an Old {Japanese} Codebook",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "380--384",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gaddy:1995:CC,
  author =       "David W. Gaddy",
  title =        "The Cylinder-Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "385--391",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Johnson:1995:CC,
  author =       "Mike Johnson",
  title =        "Cryptology in Cyberspace",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "392--396",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rubin:1995:MAU,
  author =       "Frank Rubin",
  title =        "Message Authentication Using Quadratic Residues",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "397--404",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gillogly:1995:COC,
  author =       "James J. Gillogly",
  title =        "Ciphertext-Only Cryptanalysis of {Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "19",
  number =       "4",
  pages =        "405--413",
  year =         "1995",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:37 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Alvarez:1996:IDC,
  author =       "David Alvarez",
  title =        "{Italian} Diplomatic Cryptanalysis in {World War I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "1",
  pages =        "1--10",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bauer:1996:CDM,
  author =       "Friedrich L. Bauer",
  title =        "Cryptological Devices and Machines in the {Deutsches
                 Museum}, {Munich}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "1",
  pages =        "11--13",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1996:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "1",
  pages =        "14--36",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1996:WGN,
  author =       "Michael van der Meulen",
  title =        "{Werftschl{\"u}ssel}: a {German Navy} Hand Cipher
                 System {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "1",
  pages =        "37--54",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{David:1996:WWI,
  author =       "Charles David",
  title =        "A {World War II} {German Army} Field Cipher and How We
                 Broke It",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "1",
  pages =        "55--76",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schaefer:1996:SDE,
  author =       "Edward F. Schaefer",
  title =        "A Simplified {Data Encryption Standard} Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "1",
  pages =        "77--84",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Clark:1996:COK,
  author =       "Andrew Clark and Ed Dawson and Helen Bergen",
  title =        "Combinatorial Optimization and the Knapsack Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "1",
  pages =        "85--93",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Alvarez:1996:FLV,
  author =       "David Alvarez",
  title =        "Faded Lustre: {Vatican} Cryptography, 1815--1920",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "2",
  pages =        "97--131",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Buonafalce:1996:AE,
  author =       "Augusto Buonafalce",
  title =        "The {Alberti Exhibition}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "2",
  pages =        "132--134",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ratcliff:1996:CWW,
  author =       "Rebecca Ratcliff",
  title =        "Cryptology and {World War II}: {NSA}'s 1995 {History
                 Symposium}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "2",
  pages =        "135--140",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1996:R,
  author =       "Michael van der Meulen",
  title =        "{Reihenschieber}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "2",
  pages =        "141--154",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Mellen:1996:SAC,
  author =       "Greg Mellen",
  title =        "Some Adventures in {Cryptoland}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "2",
  pages =        "155--164",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dawson:1996:ACX,
  author =       "E. Dawson and L. Nielsen",
  title =        "Automated Cryptanalysis of {XOR} Plaintext Strings",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "2",
  pages =        "165--181",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1996:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "2",
  pages =        "183--191",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Currier:1996:MPT,
  author =       "Prescott Currier",
  title =        "My ``{Purple}'' Trip to {England} in 1941",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "193--201",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1996:CEB,
  author =       "Michael van der Meulen",
  title =        "Cryptology in the Early {Bundesrepublik}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "202--222",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Leary:1996:CC,
  author =       "Thomas (Penn) Leary",
  title =        "Cryptology in the {15th and 16th Century}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "223--242",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Golomb:1996:FJN,
  author =       "Solomon W. Golomb",
  title =        "On Factoring {Jevons' Number}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "243--246",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rubin:1996:DHS,
  author =       "Frank Rubin",
  title =        "Designing a High-Security Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "247--257",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Heys:1996:CSP,
  author =       "Howard M. Heys and Stafford E. Tavares",
  title =        "Cryptanalysis of Substitution-Permutation Networks
                 Using Key-Dependent Degeneracy",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "258--274",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kak:1996:ISS,
  author =       "Subhash C. Kak",
  title =        "An {Indus--Sarasvat{\=\i}} Signboard",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "275--279",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1996:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "3",
  pages =        "280--288",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Whitehead:1996:COB,
  author =       "David Whitehead",
  title =        "{Cobra} and Other Bombes",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "4",
  pages =        "289--307",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hinsley:1996:CHN,
  author =       "Harry Hinsley",
  title =        "The Counterfactual History of No {Ultra}",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "4",
  pages =        "308--324",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gillogly:1996:CC,
  author =       "James J. Gillogly and Larry Harnisch",
  title =        "Cryptograms from the Crypt",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "4",
  pages =        "325--329",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:1996:KSI,
  author =       "Ralph Erskine",
  title =        "{Kriegsmarine} Signal Indicators",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "4",
  pages =        "330--340",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:1996:SEH,
  author =       "David Kahn",
  title =        "Some Early {Hungarian Communist} Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "4",
  pages =        "347--358",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rubin:1996:OTP,
  author =       "Frank Rubin",
  title =        "One-Time Pad Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "4",
  pages =        "359--364",
  year =         "1996",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119691885040",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "his paper shows how a moderate amount of random key
                 stream can be used to generate a lifetime supply of
                 keys for one-time pads. It further shows how
                 arbitrarily many parties can correspond using the same
                 random key, without compromising one another's
                 communications. The net effect is to make the
                 unbreakable one-time pad practical for widespread
                 use.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1996:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "20",
  number =       "4",
  pages =        "365--380",
  year =         "1996",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:38 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Pesic:1997:FVF,
  author =       "Peter Pesic",
  title =        "{Fran{\c{c}}ois Vi{\`e}te}, Father of Modern
                 Cryptanalysis --- Two New Manuscripts",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "1--29",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sims:1997:BAM,
  author =       "John Cary Sims",
  title =        "The {Brusa Agreement} of {May 17, 1943}",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "30--38",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderOye:1997:FLR,
  author =       "David Schimmelpenninck van der Oye",
  title =        "A First Look at {Russia}'s Codebreakers: a Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "39--41",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:1997:FNE,
  author =       "Ralph Erskine",
  title =        "The First {Naval Enigma} Decrypts of {World War II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "42--46",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:1997:EAI,
  author =       "David H. Hamer",
  title =        "{Enigma}: Actions Involved in the 'Double Stepping' of
                 the Middle Rotor",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "47--50",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Guy:1997:DSC,
  author =       "Jacques B. M. Guy",
  title =        "The Distribution of Signs {{\em c}} and {{\em o}} in
                 the {Voynich Manuscript}: Evidence for a real
                 language?",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "51--54",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Chang:1997:DSS,
  author =       "C. C. Chang and J. K. Jan and H. C. Kowng",
  title =        "A Digital Signature Scheme Based upon the Theory of
                 Quadratic Residues",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "55--70",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Constance:1997:HJB,
  author =       "Paul Constance",
  title =        "How {Jim Bamford} Probed the {NSA}",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "71--74",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1997:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "75--92",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sassoon:1997:BCM,
  author =       "George Sassoon",
  title =        "{British} Company Makes {PGP} Easier to Use",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "1",
  pages =        "93--94",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rubin:1997:ETG,
  author =       "Aviel D. Rubin",
  title =        "An Experience Teaching a Graduate Course in
                 Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "2",
  pages =        "97--109",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1997:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "2",
  pages =        "110--128",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Clark:1997:PGA,
  author =       "Andrew Clark and Ed Dawson",
  title =        "A Parallel Genetic Algorithm for Cryptanalysis of the
                 Polyalphabetic Substitution Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "2",
  pages =        "129--138",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Chau:1997:OWF,
  author =       "H. F. Chau and H.-K. Lo",
  title =        "One-Way Functions in Reversible Computations",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "2",
  pages =        "139--148",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Scott:1997:SJN,
  author =       "Norman Scott",
  title =        "Solving {Japanese Naval} Ciphers 1943--45",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "2",
  pages =        "149--157",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:1997:BEE,
  author =       "David Kahn",
  title =        "{British} Economic Espionage",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "2",
  pages =        "158--164",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:1997:GWI,
  author =       "Anonymous",
  title =        "{German} Wireless Intercept Organization",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "2",
  pages =        "165--190",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Deavours:1997:LCA,
  author =       "C. A. Deavours",
  title =        "Lobsters, Crabs, and the {Abwehr Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "3",
  pages =        "193--199",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1997:B,
  author =       "Michael van der Meulen",
  title =        "{Bundeswehrtarnverfahren}",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "3",
  pages =        "200--217",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1997:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "3",
  pages =        "218--236",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Cain:1997:HBG,
  author =       "Thomas R. Cain and Alan T. Sherman",
  title =        "How to Break {Gifford's Cipher}",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "3",
  pages =        "237--286",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kelley:1997:SSC,
  author =       "Stephen J. Kelley",
  title =        "The {SIGCUM Story}: Cryptographic Failure, Cryptologic
                 Success",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "4",
  pages =        "289--316",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Koblitz:1997:CTT,
  author =       "Neal Koblitz",
  title =        "Cryptography As a Teaching Tool",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "4",
  pages =        "317--326",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lee:1997:SPA,
  author =       "Nara-Yih Lee and Tzonelih Hwang",
  title =        "On the Security of {Park} et al.'s Key Distribution
                 Protocol for Digital Mobile Communications",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "4",
  pages =        "327--334",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1997:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "4",
  pages =        "335--349",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Foster:1997:DOT,
  author =       "Caxton C. Foster",
  title =        "Drawbacks of the One-Time Pad",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "4",
  pages =        "350--352",
  year =         "1997",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-119791885986",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "In which we look once again at the one-time-pad and
                 find the situation is not as hopeless as might be
                 imagined.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Greenough:1997:CSH,
  author =       "H. Paul Greenough",
  title =        "Cryptanalysis of the {Swedish HC-9}: a Known-Plaintext
                 Approach",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "4",
  pages =        "353--367",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Comstock:1997:RIS,
  author =       "Lieutenant Commander I. W. Comstock",
  title =        "Radio Intelligence and Security",
  journal =      j-CRYPTOLOGIA,
  volume =       "21",
  number =       "4",
  pages =        "368--377",
  year =         "1997",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:1998:SCC,
  author =       "David Kahn",
  title =        "{Soviet Comint} in the {Cold War}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "1",
  pages =        "1--24",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Weierud:1998:SCS,
  author =       "Frode Weierud",
  title =        "{Sweden} Cryptographic Superpower: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "1",
  pages =        "25--28",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Burke:1998:GTS,
  author =       "Colin Burke",
  title =        "A Gracious but Tragic Special {Ultra} Message",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "1",
  pages =        "29--32",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1998:FGC,
  author =       "Michael van der Meulen",
  title =        "A First {German Cryptologic Exhibition}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "1",
  pages =        "33--48",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1998:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "1",
  pages =        "49--55",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Moldovyan:1998:SEA,
  author =       "A. A. Moldovyan and N. A. Moldovyan",
  title =        "Software Encryption Algorithms for Transparent
                 Protection Technology",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "1",
  pages =        "56--68",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Heider:1998:CF,
  author =       "Franz-Peter Heider",
  title =        "A Colossal Fish",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "1",
  pages =        "69--95",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:39 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1998:SWS,
  author =       "Louis Kruh",
  title =        "Still Waiting to Be Solved: {Elgar}'s 1897 Cipher
                 Message",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "2",
  pages =        "97--98",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lewis:1998:SRS,
  author =       "Graydon A. Lewis",
  title =        "Setting the Record Straight on {Midway}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "2",
  pages =        "99--101",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:1998:ECS,
  author =       "Anonymous",
  title =        "Elementary Cipher Solution",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "2",
  pages =        "102--120",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Nichols:1998:BC,
  author =       "Randall K. Nichols",
  title =        "The {Bible Code}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "2",
  pages =        "121--133",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Moldovyan:1998:FBC,
  author =       "A. A. Moldovyan and N. A. Moldovyan",
  title =        "Flexible Block Cipher with Provably Inequivalent
                 Cryptalgorithm Modifications",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "2",
  pages =        "134--140",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1998:RGD,
  author =       "Michael van der Meulen",
  title =        "The Road to {German} Diplomatic Ciphers --- 1919 to
                 1945",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "2",
  pages =        "141--166",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1998:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "2",
  pages =        "167--191",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Mendelson:1998:ERC,
  author =       "Kenneth A. Mendelson and Stephen T. Walker and Joan D.
                 Winston",
  title =        "The Evolution of Recent Cryptographic Policy in the
                 {United States}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "3",
  pages =        "193--210",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:1998:EVE,
  author =       "David H. Hamer and Geoff Sullivan and Frode Weierud",
  title =        "{Enigma} Variations: an Extended Family of Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "3",
  pages =        "211--229",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Viterbo:1998:CAC,
  author =       "Emanuele Viterbo",
  title =        "The Ciphered Autobiography of a {19th Century
                 Egyptologist}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "3",
  pages =        "231--243",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kelly:1998:MS,
  author =       "Thomas Kelly",
  title =        "The Myth of the {Skytale}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "3",
  pages =        "244--260",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1998:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "3",
  pages =        "261--265",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Coppersmith:1998:AFR,
  author =       "Don Coppersmith",
  title =        "Attacking Four-Round {Luby--Rackoff} Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "3",
  pages =        "266--278",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kourtis:1998:SDD,
  author =       "A. Kourtis and Ch. Mantakas",
  title =        "Statistical Distribution of Delta Modulated Speech
                 Signals as a Means for Cryptanalysis in Voice
                 Encryption Systems",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "3",
  pages =        "279--287",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Reeds:1998:SCB,
  author =       "Jim Reeds",
  title =        "Solved: the Ciphers in {Book III} of {Trithemius's
                 Steganographia}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "4",
  pages =        "291--317",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ernst:1998:NAC,
  author =       "Thomas Ernst",
  title =        "The Numerical--Astrological Ciphers in the {Third
                 Book} of {Trithemius's Steganographia}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "4",
  pages =        "318--341",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderOye:1998:TCS,
  author =       "David Schimmelpenninck van der Oye",
  title =        "{Tsarist} Codebreaking: Some Background and Some
                 Examples",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "4",
  pages =        "342--353",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Pfeiffer:1998:BGW,
  author =       "Paul N. Pfeiffer",
  title =        "Breaking the {German} Weather Ciphers in the
                 {Mediterranean Detachment G, 849th Signal Intelligence
                 Service}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "4",
  pages =        "354--369",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1998:AHY,
  author =       "Louis Kruh",
  title =        "Another {Herbert O. Yardley} Mystery?",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "4",
  pages =        "370--375",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1998:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "4",
  pages =        "376--379",
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lomonaco:1999:QGQ,
  author =       "Samuel J. Lomonaco",
  title =        "A Quick Glance at Quantum Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "1",
  pages =        "1--41",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1999:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "1",
  pages =        "42--54",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Reeds:1999:BRC,
  author =       "Jim Reeds",
  title =        "Breakthrough in {Renaissance} Cryptography: a Book
                 Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "1",
  pages =        "59--62",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:1999:SBT,
  author =       "David Kahn",
  title =        "Students Better Than a Pro ({Bazeries}) and an Author
                 ({Candela})",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "1",
  pages =        "63--64",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:1999:KSS,
  author =       "Ralph Erskine",
  title =        "{Kriegsmarine} Short Signal Systems --- and how
                 {Bletchley Park} Exploited Them",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "1",
  pages =        "65--92",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:40 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Budiansky:1999:TCP,
  author =       "Stephen Budiansky",
  title =        "A Tribute to {Cecil Phillips}---and {Arlington Hall}'s
                 ``{Meritocracy}''",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "2",
  pages =        "97--107",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Davies:1999:BRL,
  author =       "Donald W. Davies",
  title =        "The Bombe: a Remarkable Logic Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "2",
  pages =        "108--138",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Greenough:1999:CHC,
  author =       "H. Paul Greenough",
  title =        "Cryptanalysis of the {Hagelin C-52} and Similar
                 Machines a Known Plaintext Attack",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "2",
  pages =        "139--156",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Walker:1999:CPUa,
  author =       "Stephen T. Walker and Joan D. Winston",
  title =        "Cryptography Policy Update",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "2",
  pages =        "157--163",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1999:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "2",
  pages =        "171--188",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ulbricht:1999:EU,
  author =       "Heinz Ulbricht",
  title =        "{Enigma-Uhr}",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "193--205",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bauer:1999:EHR,
  author =       "Friedrich L. Bauer",
  title =        "An Error in the History of Rotor Encryption Devices",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "206--210",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Savard:1999:EMI,
  author =       "John J. G. Savard and Richard S. Pekelney",
  title =        "The {ECM Mark II}: Design, History, and Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "211--228",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Davies:1999:EDB,
  author =       "Donald W. Davies",
  title =        "Effectiveness of the Diagonal Board",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "229--239",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vanderMeulen:1999:GAF,
  author =       "Michael van der Meulen",
  title =        "{German Air Force Signal Intelligence} 1956: a Museum
                 of Comint and Sigint",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "240--256",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{McKay:1999:SCS,
  author =       "Craig Graham McKay",
  title =        "{Swedish} Cryptanalysis and the Saga of {Arne
                 Beurling}: a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "257--258",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1999:VHF,
  author =       "Louis Kruh",
  title =        "{Vint Hill Farms Station}",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "259--260",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Roch:1999:BIA,
  author =       "Axel Roch",
  title =        "Biopolitics and Intuitive Algebra in the
                 Mathematization of Cryptology? a Review of {Shannon}'s
                 {``A Mathematical Theory of Cryptography''} from 1945",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "261--266",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ellis:1999:HNS,
  author =       "J. H. Ellis",
  title =        "The History of Non-Secret Encryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "267--273",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1999:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "3",
  pages =        "274--286",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hagerty:1999:UYM,
  author =       "Alexander Hagerty",
  title =        "An Unpublished {Yardley} Manuscript",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "4",
  pages =        "289--297",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Smith:1999:UDG,
  author =       "David M. Smith",
  title =        "The Use of Decrypted {German} Weather Reports in the
                 Operations of the {Fifteenth Air Force} over {Europe}",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "4",
  pages =        "298--304",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Williams:1999:NVM,
  author =       "Robert L. Williams",
  title =        "A Note on the {Voynich Manuscript}",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "4",
  pages =        "305--309",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sullivan:1999:SNC,
  author =       "Geoff Sullivan and Frode Weierud",
  title =        "The {Swiss NEMA} Cipher Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "4",
  pages =        "310--328",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Walker:1999:CPUb,
  author =       "Stephen T. Walker and Joan D. Winston",
  title =        "Cryptography Policy Update",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "4",
  pages =        "329--342",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:1999:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "4",
  pages =        "343--352",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Mclean:1999:NC,
  author =       "Ridley Mclean",
  title =        "{Naval} Communications",
  journal =      j-CRYPTOLOGIA,
  volume =       "23",
  number =       "4",
  pages =        "353--379",
  year =         "1999",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Winkel:2000:AGM,
  author =       "Brian J. Winkel",
  title =        "{Annual Greg Mellen Memorial Cryptology Scholarship
                 Prize}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "1",
  pages =        "1--3",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Williams:2000:ASL,
  author =       "Heidi Williams",
  title =        "Applying Statistical Language Recognition Techniques
                 in the Ciphertext-Only Cryptanalysis of {Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "1",
  pages =        "4--17",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schneier:2000:SSC,
  author =       "Bruce Schneier",
  title =        "A Self-Study Course in Block-Cipher Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "1",
  pages =        "18--33",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sawada:2000:GRC,
  author =       "Hideki Sawada and Takahiro Abe",
  title =        "Groups and {RSA} Cryptosystems",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "1",
  pages =        "34--40",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2000:GAE,
  author =       "David H. Hamer",
  title =        "{G-312}: an {Abwehr Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "1",
  pages =        "41--54",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Marks:2000:RWE,
  author =       "Philip Marks and Frode Weierud",
  title =        "Recovering the Wiring of {Enigma}'s {Umkehrwalze A}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "1",
  pages =        "55--66",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2000:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "1",
  pages =        "67--93",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:41 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:2000:WDS,
  author =       "Ralph Erskine",
  title =        "What Did the {Sinkov Mission} Receive from {Bletchley
                 Park}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "97--109",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Jacobsen:2000:CVA,
  author =       "Philip H. Jacobsen",
  title =        "A Cryptologic Veteran's Analysis of {``Day of
                 Deceit''} --- a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "110--118",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Stinnett:2000:DDT}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Budiansky:2000:CBP,
  author =       "Stephen Budiansky",
  title =        "Closing the Book on {Pearl Harbor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "119--130",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Davies:2000:UCD,
  author =       "Donald W. Davies",
  title =        "An Unidentified Cipher Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "131--134",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Knudsen:2000:COA,
  author =       "Lars R. Knudsen and Vincent Rijmen",
  title =        "Ciphertext-Only Attack on {Akelarre}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "135--147",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wang:2000:TGI,
  author =       "Chih-Hung Wang and Tzonelih Hwang",
  title =        "$ (t, m) $ Threshold and Generalized {ID}-based
                 Conference Key Distribution System",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "148--159",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ratcliff:2000:CTC,
  author =       "Rebecca A. Ratcliff",
  title =        "Cryptology Through the Centuries: {NSA's 1999 History
                 Symposium}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "160--167",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2000:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "2",
  pages =        "168--189",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Pesic:2000:CLF,
  author =       "Peter Pesic",
  title =        "The Clue to the Labyrinth: {Francis Bacon} and the
                 Decryption of Nature",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "3",
  pages =        "193--211",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Parker:2000:HOG,
  author =       "Frederick D. Parker",
  title =        "How {OP-20-G} Got Rid of {Joe Rochefort}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "3",
  pages =        "212--234",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hammant:2000:RSC,
  author =       "Thomas R. Hammant",
  title =        "{Russian} and {Soviet} Cryptology {I} --- Some
                 Communications Intelligence in {Tsarist Russia}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "3",
  pages =        "235--249",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Li:2000:TMS,
  author =       "Chuan-Ming Li and Tzonelih Hwang and Narn-Yih Lee and
                 Juin-Jang Tsai",
  title =        "$ (t, n) $ Threshold-Multisignature Scheme and
                 Generalized-Multisignature Scheme where Suspected
                 Forgery Implies Traceability of Adversarial
                 Shareholders",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "3",
  pages =        "250--268",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2000:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "3",
  pages =        "269--286",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Huffman:2000:NCT,
  author =       "Stephen Huffman",
  title =        "The {Navajo Code Talkers}: a Cryptologic and
                 Linguistic Perspective",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "289--320",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{McKay:2000:AJF,
  author =       "Craig McKay",
  title =        "From the Archives: {Japanese} Fears and the Ironies of
                 Interception",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "321--323",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Phillips:2000:ASG,
  author =       "Cecil Phillips",
  title =        "The {American} Solution of a {German} One-Time-Pad
                 Cryptographic System ({G-OTP})",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "324--332",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hammant:2000:IMI,
  author =       "Thomas R. Hammant",
  title =        "{II} --- the {Magdeburg Incident}: the {Russian}
                 View",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "333--338",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schindler:2000:HSA,
  author =       "John R. Schindler",
  title =        "A Hopeless Struggle: {Austro-Hungarian} Cryptology
                 During {World War I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "339--350",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Burke:2000:LE,
  author =       "Colin Burke",
  title =        "Letter to the Editor",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "351--352",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Saeednia:2000:HMH,
  author =       "Shahrokh Saeednia",
  title =        "How to Make the {Hill Cipherh} Secure",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "353--360",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Atkinson:2000:DBK,
  author =       "Russell Atkinson",
  title =        "{David Brian Kern}: Theft of Trade Secrets",
  journal =      j-CRYPTOLOGIA,
  volume =       "24",
  number =       "4",
  pages =        "361--369",
  year =         "2000",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Turing:2001:VNC,
  author =       "Alan M. Turing",
  title =        "Visit to {National Cash Register Corporation} of
                 {Dayton, Ohio}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "1",
  pages =        "1--10",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:44 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gladwin:2001:ATV,
  author =       "Lee A. Gladwin",
  title =        "{Alan Turing}'s Visit to {Dayton}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "1",
  pages =        "11--17",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:44 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rubin:2001:TEC,
  author =       "Michael Rubin",
  title =        "The Telegraph, Espionage, and Cryptology in
                 {Nineteenth Century Iran}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "1",
  pages =        "18--36",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:44 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Risca:2001:DBS,
  author =       "Viviana I. Risca",
  title =        "{DNA}-Based Steganography",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "1",
  pages =        "37--49",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:44 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hammant:2001:RSCa,
  author =       "Thomas R. Hammant",
  title =        "{Russian} and {Soviet} Cryptology {III} --- {Soviet
                 Comint} and the {Civil War}, 1918--1921",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "1",
  pages =        "50--60",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:44 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hammant:2001:RSCb,
  author =       "Thomas R. Hammant",
  title =        "{Russian} and {Soviet} Cryptology {IV} --- Some
                 Incidents in the 1930's",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "1",
  pages =        "61--63",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:44 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2001:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "1",
  pages =        "64--79",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:44 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ibbotson:2001:SC,
  author =       "Peter Ibbotson",
  title =        "{Sayers} and Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "2",
  pages =        "81--87",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Burke:2001:KPA,
  author =       "Colin Burke",
  title =        "{Kim Philby}, the {American} Intelligence Community,
                 and {OP-20-G}: the Fox Built the Hen-House and Took the
                 Keys",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "2",
  pages =        "88--90",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Winkler:2001:AEC,
  author =       "Jonathan Winkler",
  title =        "From the Archives: Early Corporate Espionage amid
                 {World War I} Censorship",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "2",
  pages =        "91--94",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Johnsen:2001:CRI,
  author =       "Ben Johnsen",
  title =        "Cryptography in Runic Inscriptions: a Remark on the
                 Article, {``Cryptography in Runic Inscriptions,''} by
                 {O. G. Landsverk}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "2",
  pages =        "95--100",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Marks:2001:UDEa,
  author =       "Philip Marks",
  title =        "{Umkehrwalze D}: {Enigma}'s Rewirable Reflector ---
                 {Part I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "2",
  pages =        "101--141",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2001:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "2",
  pages =        "142--159",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2001:GLC,
  author =       "Anonymous",
  title =        "The Glow-Lamp Ciphering and Deciphering Machine:
                 {Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "3",
  pages =        "161--173",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2001:NHC,
  author =       "Anonymous",
  title =        "The Noncryptanalytic Headaches of Cryptanalysts",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "3",
  pages =        "174--176",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Marks:2001:UDEb,
  author =       "Philip C. Marks",
  title =        "{Umkehrwalze D}: {Enigma}'s Rewirable Reflector ---
                 {Part II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "3",
  pages =        "177--212",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hernandez:2001:GAC,
  author =       "J. C. Hern{\'a}ndez and A. Ribagorda and P. Isasi and
                 J. M. Sierra",
  title =        "Genetic Algorithms Can Be Used to Obtain Good Linear
                 Congruential Generators",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "3",
  pages =        "213--229",
  year =         "2001",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110191889897",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "Linear Congruential Generators (LCGs) are one model of
                 pseudorandom number generators used in a great number
                 of applications. They strongly depend on, and are
                 completely characterized by, some critical parameters.
                 The selection of good parameters to define a LCG is a
                 difficult task mainly done, nowadays, by consulting
                 tabulated values [10] or by trial and error. In this
                 work, the authors present a method based on genetic
                 algorithms that can automatically solve the problem of
                 finding good parameters for a LCG. They also show that
                 the selection of an evaluation function for the
                 generated solutions is critical to the problem and how
                 a seemingly good function such as entropy could lead to
                 poor results. Finally, other fitness functions are
                 proposed and one of them is shown to produce very good
                 results. Some other possibilities and variations that
                 may produce fine linear congruential generators are
                 also mentioned.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2001:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "3",
  pages =        "230--239",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Budiansky:2001:CIM,
  author =       "Stephen Budiansky",
  title =        "Codebreaking with {IBM} Machines in {World War II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "4",
  pages =        "241--255",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{deLeeuw:2001:JFE,
  author =       "Karl de Leeuw",
  title =        "{Johann Friedrich Euler} (1741--1800): Mathematician
                 and Cryptologist at the Court of the {Dutch Stadholder
                 William V}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "4",
  pages =        "256--274",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Landini:2001:ELS,
  author =       "Gabriel Landini",
  title =        "Evidence of Linguistic Structure in the {Voynich
                 Manuscript} Using Spectral Analysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "4",
  pages =        "275--295",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Marks:2001:UDEc,
  author =       "Philip C. Marks",
  title =        "{Umkehrwalze D}: {Enigma}'s Rewirable Reflector ---
                 {Part III}",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "4",
  pages =        "296--310",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2001:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "25",
  number =       "4",
  pages =        "311--317",
  year =         "2001",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2002:CEB,
  author =       "Louis Kruh and Cipher Deavours",
  title =        "The Commercial {Enigma}: Beginnings of Machine
                 Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "1",
  pages =        "1--16",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Michie:2002:CBW,
  author =       "Donald Michie",
  title =        "{Colossus} and the Breaking of the Wartime ``Fish''
                 Codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "1",
  pages =        "17--58",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2002:WCC,
  author =       "Louis Kruh",
  title =        "The World of Codes and Ciphers at the {Heinz Nixdorf
                 Museumsforum}",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "1",
  pages =        "59--67",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gnanaguruparan:2002:RHS,
  author =       "Meenakshi Gnanaguruparan and Subhash Kak",
  title =        "Recursive Hiding of Secrets in Visual Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "1",
  pages =        "68--76",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2002:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "1",
  pages =        "77--79",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:45 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Glunder:2002:WGO,
  author =       "Georg Gl{\"u}nder and Paul Whitaker",
  title =        "Wireless and ``{Geheimschreiber}'' Operator in the
                 War, 1941--1945",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "81--96",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sullivan:2002:EMI,
  author =       "Geoff Sullivan",
  title =        "The {ECM Mark II}: Some Observations on the Rotor
                 Stepping",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "97--100",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Koot:2002:EOE,
  author =       "H. Koot",
  title =        "Expert's Opinion on the {Enigma} Ciphering Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "101--102",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Clive:2002:BS,
  author =       "Keith P. Clive",
  title =        "The Battle of the Seals",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "103--112",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Beckman:2002:ECD,
  author =       "Bengt Beckman",
  title =        "An Early Cipher Device: {Fredrik Gripenstierna}'s
                 Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "113--123",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2002:BRB,
  author =       "Anonymous",
  title =        "{Britain} Reveals Its Bombe to {America} from the
                 Archives",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "124--128",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Phan:2002:FNS,
  author =       "Raphael Chung-Wei Phan",
  title =        "Further Notes for a Self-Study Course in Block-Cipher
                 Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "129--137",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2002:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "2",
  pages =        "138--158",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:2002:RT,
  author =       "David Kahn",
  title =        "A Riverbank Trove",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "3",
  pages =        "161--164",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Stallings:2002:AES,
  author =       "William Stallings",
  title =        "The {Advanced Encryption Standard}",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "3",
  pages =        "165--188",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Heys:2002:TLD,
  author =       "Howard M. Heys",
  title =        "A Tutorial on Linear and Differential Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "3",
  pages =        "189--221",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wolfe:2002:NCA,
  author =       "Henry B. Wolfe",
  title =        "Non-Cryptanalytic Attacks",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "3",
  pages =        "222--234",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2002:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "3",
  pages =        "235--239",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2002:CRJ,
  author =       "Anonymous",
  title =        "{Codetalkers} Recognition not Just the {Navajos}",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "4",
  pages =        "241--256",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sullivan:2002:CHM,
  author =       "Geoff Sullivan",
  title =        "Cryptanalysis of {Hagelin} Machine Pin Wheels",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "4",
  pages =        "257--273",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bauer:2002:SAR,
  author =       "Craig Bauer and Christian N. S. Tate",
  title =        "A Statistical Attack on the Running Key Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "4",
  pages =        "274--282",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Phan:2002:MAE,
  author =       "Raphael Chung-Wei Phan",
  title =        "Mini {Advanced Encryption Standard} ({Mini-AES}): a
                 Testbed for Cryptanalysis Students",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "4",
  pages =        "283--306",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2002:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "26",
  number =       "4",
  pages =        "307--317",
  year =         "2002",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 11:37:46 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Freeman:2003:PRS,
  author =       "Wes Freeman and Geoff Sullivan and Frode Weierud",
  title =        "{Purple} Revealed: Simulation and Computer-Aided
                 Cryptanalysis of {Angooki Taipu B}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "1",
  pages =        "1--43",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Turing:2003:CRS,
  author =       "Alan M. Turing",
  title =        "Critique of {``Running Short Cribs on the U. S. Navy
                 Bombe''}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "1",
  pages =        "44--49",
  month =        jan,
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "ftp://ftp.math.utah.edu/pub/bibnet/authors/a/turing-alan-mathison.bib;
                 ftp://ftp.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gladwin:2003:AMT,
  author =       "Lee A. Gladwin",
  title =        "{Alan M. Turing}'s Critique of Running Short Cribs on
                 the {US Navy} Bombe",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "1",
  pages =        "50--54",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2003:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "1",
  pages =        "55--72",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{deLeeuw:2003:DIR,
  author =       "Karl de Leeuw",
  title =        "The {Dutch} Invention of the Rotor Machine,
                 1915--1923",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "1",
  pages =        "73--94",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:42 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2003:EOR,
  author =       "David H. Hamer",
  title =        "The {Enigmas} --- and Other Recovered Artefacts --- of
                 {U-85}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "97--110",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:2003:AWS,
  author =       "Ralph Erskine",
  title =        "From the Archives: What the {Sinkov Mission} Brought
                 to {Bletchley Park}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "111--118",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ratcliff:2003:HSL,
  author =       "R. A. Ratcliff",
  title =        "How Statistics Led the {Germans} to Believe {Enigma}
                 Secure and Why They Were Wrong: Neglecting the
                 Practical Mathematics of Cipher Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "119--131",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Buonafalce:2003:SEB,
  author =       "Augusto Buonafalce",
  title =        "From the {Skytale} to the {Enigma}: Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "132--134",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{David:2003:SSE,
  author =       "James David",
  title =        "{Soviet} Secrets in the Ether --- Clandestine Radio
                 Stations at the {New York} and {San Francisco
                 Consulates} in {World War II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "135--147",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Musa:2003:SAA,
  author =       "Mohammad A. Musa and Edward F. Schaefer and Stephen
                 Wedig",
  title =        "A Simplified {AES} Algorithm and Its Linear and
                 Differential Cryptanalyses",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "148--177",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Winkel:2003:ECC,
  author =       "Brian J. Winkel",
  title =        "Extraordinary Cryptology Collection",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "180--181",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2003:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "2",
  pages =        "182--191",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Jacobsen:2003:FPH,
  author =       "Philip H. Jacobsen",
  title =        "Foreknowledge of {Pearl Harbor}? {No}!: the Story of
                 the {US Navy}'s Efforts on {JN-25B}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "3",
  pages =        "193--205",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Stinnett:2000:DDT}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Faurholt:2003:UCC,
  author =       "Niels Faurholt",
  title =        "{Urkryptografen} (``The Clock Cryptograph'')",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "3",
  pages =        "206--208",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Clarkson:2003:CMM,
  author =       "Dorothy Clarkson",
  title =        "Cypher Machines Maintenance and Restoration Spanning
                 Sixty Years",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "3",
  pages =        "209--216",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Abeles:2003:MTC,
  author =       "Francine F. Abeles",
  title =        "The {Memoria Technica} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "3",
  pages =        "217--229",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2003:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "3",
  pages =        "230--232",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sheldon:2003:SRU,
  author =       "Rose Mary Sheldon",
  title =        "The {Sator Rebus}: an Unsolved Cryptogram?",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "3",
  pages =        "233--287",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:2003:BJT,
  author =       "Ralph Erskine and Peter Freeman",
  title =        "{Brigadier John Tiltman}: One of {Britain}'s Finest
                 Cryptologists",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "4",
  pages =        "289--318",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Fabris:2003:NUP,
  author =       "Francesco Fabris and Myron Curtis",
  title =        "A Nomenclator Used by Propaganda Fide During the
                 {Chinese Rites Controversy}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "4",
  pages =        "319--338",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{vonzurGathen:2003:CCF,
  author =       "Joachim von zur Gathen",
  title =        "{Claude Comiers}: the First Arithmetical
                 Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "4",
  pages =        "339--349",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anderson:2003:NSG,
  author =       "Bob Anderson and George McGinnis",
  title =        "{Naval Security Group Command} Display",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "4",
  pages =        "350--360",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Phan:2003:IDC,
  author =       "Raphael Chung-Wei Phan",
  title =        "Impossible Differential Cryptanalysis of {Mini-AES}",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "4",
  pages =        "361--374",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2003:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "4",
  pages =        "375--378",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2003:SBC,
  author =       "Louis Kruh",
  title =        "The {Shakespeare--Bacon} Controversy Continues on the
                 Stage",
  journal =      j-CRYPTOLOGIA,
  volume =       "27",
  number =       "4",
  pages =        "379--380",
  year =         "2003",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun May 15 12:00:43 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:2004:CJM,
  author =       "David Kahn",
  title =        "{Charles J. Mendelsohn} and Why {I} Envy Him",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "1",
  pages =        "1--17",
  month =        jan,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892737",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639548~db=all~order=page",
  abstract =     "The life and death of Charles Jastrow Mendelsohn are
                 sketched, emphasizing his cryptologic work and his
                 assembling of his great collection of antiquarian books
                 on the subject, now at the University of Pennsylvania,
                 his alma mater.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Alberti; Cardano; Collon; Jastrow; Lull; Mendelsohn;
                 Porta; Priedman; Simonetta; University of Pennsylvania;
                 Vigen{\`e}re; Yardley; Zimmermann",
  romanvolume =  "XXVIII",
}

@Article{Zetterstrom:2004:SST,
  author =       "Urban Zetterstr{\"o}m",
  title =        "{Swedish SA} Teleprinter Cipher System",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "1",
  pages =        "18--30",
  month =        jan,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892746",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639549~db=all~order=page",
  abstract =     "Discussion of an on-/off-line teleprinter cipher
                 system used by the Swedish defense for securing all
                 levels of teleprinter communications. The system was in
                 use from 1959--1988.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; Electro-mechanical; Irregular stepping;
                 military communication; military equipment; Pinwheels;
                 Sweden.; System variation box; telecommunication
                 security; telecommunication terminals; Teleprinter;
                 teleprinters",
  language =     "English",
  romanvolume =  "XXVIII",
  subject =      "SA system; on-off-line teleprinter cipher system;
                 Swedish defense; teleprinter communication security;
                 pinwheels; electro-mechanical; irregular stepping;
                 system variation box",
}

@Article{Rugg:2004:EHP,
  author =       "Gordon Rugg",
  title =        "An Elegant Hoax? {A} Possible Solution to the
                 {Voynich} Manuscript",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "1",
  pages =        "31--46",
  month =        jan,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892755",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639550~db=all~order=page",
  abstract =     "The Voynich manuscript is a substantial document in
                 what appears to be ciphertext, which has resisted
                 decipherment since its appearance around 1600. It has
                 long been suspected that the Voynich manuscript is a
                 hoax; however, the linguistic complexity of the
                 manuscript has previously been considered good reason
                 for rejecting the hoax hypothesis. The manuscript also
                 contains many unusual linguistic features, and previous
                 research has failed to produce a plausible mechanism
                 for generating substantial bodies of text with these
                 features.\par

                 This article describes how sixteenth century
                 cryptographic techniques can be adapted to generate
                 text similar to that in the Voynich manuscript. This
                 method can be used either to generate gibberish for a
                 hoax, or to encode plaintext in a decodable cipher.
                 Preliminary results suggest that a document the size of
                 the Voynich manuscript could be produced by a single
                 hoaxer in two or three months. It is concluded that the
                 hoax hypothesis is now a plausible explanation for the
                 Voynich manuscript.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Cardan grille; hoax; steganography; tables; Voynich
                 manuscript",
  romanvolume =  "XXVIII",
}

@Article{Anonymous:2004:EFE,
  author =       "Anonymous",
  title =        "{Enigma} and Friends Exhibit: {Bletchley Park} Exhibit
                 Opens",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "1",
  pages =        "47--49",
  month =        jan,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892764",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639551~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
}

@Article{Kochanski:2004:CCE,
  author =       "Martin Kochanski",
  title =        "The Comedy of Commercial Encryption Software",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "1",
  pages =        "50--54",
  month =        jan,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892773",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639552~db=all~order=page",
  abstract =     "Cryptographic programs are unique among software
                 packages in that users have no way of verifying their
                 security. In the late 1980s we analysed seven leading
                 programs and found them all to be breakable. The
                 suppliers' reaction is instructive: no attempt was made
                 to make the algorithms more secure, but instead great
                 PR effort was dedicated to denying that their
                 insecurity mattered. These events marked a watershed in
                 the move towards industry-wide standards for encryption
                 algorithms",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "public key cryptography; software packages;
                 telecommunication security",
  language =     "English",
  romanvolume =  "XXVIII",
  subject =      "commercial encryption software; cryptographic
                 programs; software packages; PR effort; encryption
                 algorithms; computer security; cryptanalysis",
}

@Article{Savory:2004:PER,
  author =       "Stuart Savory",
  title =        "{Pocket Enigma}: The Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "1",
  pages =        "55--59",
  month =        jan,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892782",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639553~db=all~order=page",
  abstract =     "The Pocket Enigma is a crypto-toy for children from 8
                 to 80 designed by Brian Hargrave and on sale for five
                 UK pounds plus P\&P. It is effectively a single rotor
                 Hebern machine (ca. 1920s vintage). I review the
                 strengths and weaknesses of the toy here and show on my
                 website how to cryptanalyse it in a manner
                 understandable to children. Recommendation: buy it and
                 try it.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Bletchley Park; Chiffriergerate; crypt analysis;
                 cryptographic toy; Enigma; Hebern; Pocket Enigma;
                 single rotor",
  romanvolume =  "XXVIII",
}

@Article{Kruh:2004:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic: {Kruh, David.
                 Riverbank: The Trial of William Shakespeare, a play.
                 Eldridge Publishing Co., P. O. Box 14367, Tallahassee
                 FL 32317 USA. 2003. 70 pp. \$6.50}; {Jackson, John, Ed.
                 {\em The secret War of Hut 3: The First Story of How
                 Intelligence from Enigma Signals Decoded at Bletchley
                 Park Was Used During World War II}. The Military Press,
                 1 Gallagher Close, Milton Keynes MK8 01Q UK. 2002. 115
                 pp. 8 1/2in by 11 3/4in. Hardback 25.00/839.30;
                 Paperback \pounds 15.00\slash \$23.60.0 pp. \$24.95};
                 {Kennedy, Shawn. {\em Funny Cryptograms}. Sterling
                 Publishing Co., 387 Park Ave. South, New York NY
                 10016-8810 USA. 2003. 96 pp. \$6.95}; {Petitcolas,
                 Fabien A. P., Editor. {\em Information Hiding. 5th
                 International Workshop, Noordwijkerhout, The
                 Netherlands, Oct., 2000}. Springer-Verlag, 175 Fifth
                 Ave., New York NY 10010 USA. 2003. 427 pp. \$69.00};
                 {Boyd, Colin and Anish Mathuria. {\em Protocols for
                 Authentication and Key Establishment}. Springer-Verlag,
                 175 Fifth Avenue, New York, NY 10010 USA. 2003. 321 pp.
                 \$54.95}; {Smith, Sarah. {\em Chasing Shakespeare}.
                 Atria Books, 1230 Avenue of the America, New York NY
                 10020 USA. 2003. 337 pp. \$24.00}; {Farago, Ladislas.
                 {\em Burn After Reading: The Espionage History of World
                 War II}. Naval Institute Press, 291 Wood Road,
                 Annapolis MD 21402 USA. 2003 reprint. 319 pp.
                 \$18.95}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "1",
  pages =        "60--95",
  month =        jan,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892791",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639554~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
  title2 =       "{Bungert, Heike, Jan G. Heitmann, and Michael Wala.
                 {\em Secret Intelligence in the Twentieth Century}.
                 Frank Cass c/o International Specialized Book Services
                 (ISBS), 920 NE 58th Avenue, Suite 300, Portland OR
                 97213-3786 USA. 2003. 200 pp. \$26.50}; {Klein,
                 Melville. securing Record Communications: {\em The
                 TSEC/KW-26}. Center for Cryptologic History, National
                 security Agency, 9800 Savage Road, Suite 6886, Fort
                 George G. Meade MD 20755-6886 USA. 2003. 24 pp};
                 {Melton, H. Keith. Ultimate Spy. DK Publishing, Inc.,
                 375 Hudson Street, New York NY 10014 USA. 2002. 208 pp.
                 \$30.00}; {Smith, Michael. {\em The Emperor's Codes:
                 Bletchley and the Breaking of Japan's secret Ciphers}.
                 Penguin Books, 375 Hudson Street, New York NY 10014
                 USA. 2002. 335 pp. \$15.00}; {O'Halpin, Eunan, editor.
                 {\em MI5 and Ireland, 1939--1945, The Official
                 History}. Irish Academic Press c/o International
                 Specialized Book Services (ISBS), 920 NE 58th Ave.,
                 Portland OR 97213-3786 USA. 2003. 130 pp. \$26.50};
                 {Biham Eli, Editor. {\em Advances in Cryptology -
                 EUROCRYPT 2003, International Conference on the Theory
                 and Applications of Cryptographic Techniques. Warsaw,
                 Poland, May 4--8, 2003, Proceedings}}; {Washington,
                 Lawrence C. {\em Elliptic Curves: Number Theory and
                 Cryptography}. Chapman \& Hall/CRC, 2000 Corporate
                 Blvd. NW, Boca Raton FL 33431 USA. 2003. 428 pp.
                 \$79.95}; {Ferguson, Niels and Bruce Schneir. {\em
                 Practical Cryptography}. Wiley Publishing, Inc. Ill
                 River Street, Hoboken NJ 07030. 2003. 410 pp.
                 \$50.00/\pounds 34.95}",
  title3 =       "{McNamara, Joel. {\em Secrets of Computer Espionage:
                 Tactics and Countermeasures}. Wiley Publishing, Inc.,
                 10475 Crosspoint Blvd., Indianapolis IN 46256 USA.
                 2003, 362 pp. \$35.00}; {Leward, Robert Edward. {\em
                 Cryptological Mathematics}, The Mathematical
                 Association of America, P. O. Box 91112, Washington DC
                 20090-1112. 2001. 220 pp. \$35.95}; {Smart, Nigel. {\em
                 Cryptography: An Introduction}. McGraw-Hill Publishing
                 Co., Shoppenhangers Road, Maidenhead, Berkshire ENGLAND
                 SL6 2Ql. 2003. 433 pp. \pounds 34.99\slash \$75.63};
                 {Wiebes, Gees. {\em Intelligence and the War in
                 Bosnia}. Transaction Publishers, Rutgers-The State
                 University, 35 Berrue Circle, Piscataway NJ 08854-8042
                 USA. 2003, 463 pp. \$39.95. Also from Lit Verlag,
                 Grevener Str/Fresnostr. 2, 48159 Munster GERMANY. 34.90
                 EUR}; {Joye, Mark, Editor. {\em Topics in Cryptology
                 --- Ct-RSA 2003: The Cryptographers' Track at the RSA
                 Conference 2003, San Francisco, CA, USA April, 2003
                 Proceedings}. Springer-Verlag, 175 Fifth Ave., New York
                 NY 10010 USA. 2003. 416 pp. \$69.00}; {Mehl, Donald E.
                 {\em Top Secret Communications of World War II:
                 Unbreakable Encryption for secret High-Level
                 Conferences; SIGSALY-The Green Hornet: secure Telephone
                 Conferences; SIGTOT: Teletype Cryptographic System; The
                 Beginning of the DIGITAL Age}. D. E. Mehl, 1327 W.
                 Jenkins Blvd., Raymore MO 64083 USA. 2002. 200 pp. HB,
                 \$50.00}",
  title4 =       "{Showell, Jak P. Mallmann. {\em German Naval Code
                 Breakers}. Naval Institute Press, 291 Wood Road,
                 Annapolis MD 21402 USA. 2003. 172 pp. \$38.95. Ian
                 Allan Publishing, Molesey Road, Hersham, Surrey, KT12
                 4RG ENGLAND. \pounds 24.99}; {Hershey, John E. {\em
                 Cryptography Demystified: An unconventional \& painless
                 way to acquire the basic skills of cryptography for
                 applications in communications}. McGraw-Hill TELECOM,
                 Two Perm Plaza, New York NY 101210-2298 USA. 2003. 358
                 pp. \$49.95}; {Cannon, James. {\em Stealing secrets,
                 Telling lies: How Spies and Codebreakers Helped Shape
                 the Twentieth Century}. Brassy's, Inc. 22841
                 Quicksilver Drive, Dulles VA 20166 USA. 324 pp. 2000.
                 324 pp. \$26.95}; {Bishop, David. {\em Introduction to
                 Cryptography with Java Applets}. Jones and Bartlett
                 Publishers, 40 Tall Pine Drive, Sudbury MA 01776 USA.
                 2003. 370 pp. \$80.95}; {Strip, Alan. {\em Codebreaker
                 in the Far East}. Oxford University Press, 198 Madison
                 Avenue, New York NY 10016-4314 USA. 2002. 204 pp.
                 \$15.95}; {Haufler, Hervie. {\em Codebreakers' Victory:
                 How the Allied Cryptographers Won World War II}. New
                 American Library, 375 Hudson Street, New York NY 10014
                 USA. 2003. 344 pp. \$13.95 (paperback)}; {Hinsley, F.
                 H. and Alan Stripp, eds. {\em Codebreakers: The Inside
                 Story of Bletchley Park}. Oxford University Press, 198
                 Madison Avenue, New York NY 10016 USA. 2001. 321 pp.
                 \$14.95. \pounds 9.99}",
  title5 =       "{Meadows, William C. {\em The Comanche Code Talkers of
                 World War II}. University of Texas Press, P. O. Box
                 7819, Austin TX 78713-7819 USA. 320 pp. 2003 \$60.00
                 hardcover\slash \$24.95 paperback}; {Hossel, Karen
                 Price. {\em Ciphers and Codes}. Heinemann Library,
                 Heinemann Classroom, 1000 Hart Road, 3rd Floor,
                 Barrington IL 60010-2627 USA. 2003. 48 pp. \$7.95 PB.
                 \$27.07 HB}; {{\em Code Busters: Crack and Create Your
                 Own Ciphers and secret Codes}. Walter Foster
                 Publishing, 23062 La Cadena Drive, Laguna Hills CA
                 92653 USA. 2002. \$14.95}; {Milmore, John. {\em \#1
                 Code Break Boy: Communications Intelligence in the
                 Korean War}. Infinity Publishing, 519 West Lancaster
                 Ave., Haverford PA 19041-1413 USA. 2002. 217 pp.
                 \$19.95}; {Gilbert, James L. {\em The Most secret War:
                 Army Signals Intelligence in Vietnam. Military History
                 Office, US Army Intelligence and security Command}.
                 U.S. Government Printing Office, P. O. Box 371954,
                 Pittsburgh PA 15250-7954 USA. 2003. 136 pp.
                 \$35.00\slash \$49.00 non-US}; {Mohamad Mrayati, Yahya
                 Meer Alam, and M.Hassan at-Tayyan, eds. {\em AlKindi's
                 Treatise on Cryptanalysis}. Volume One of Series,
                 Arabic Origins of Cryptology. King Faisal Center for
                 Research and Islamic Studies, P. O. Box 51049, Riyadh
                 11543 SAUDI ARABIA. 2003. 204 pp. \$20.00}",
  title6 =       "{Cole, Eric. {\em Hiding in PlainSight: Steganography
                 and the Art of Covert Communication}. Wiley Publishing,
                 Inc., 2003. 335pp. plus a CD-ROM. \$35.00}; {Boone, J.
                 V. and R. R. Peterson. {\em The Start of the Digital
                 Revolution: SIGSALY, secure Digital Voice
                 Communications in World War II}. Center for Cryptologic
                 History, National security Agency, Fort George G. Meade
                 MD 20755-6886 USA. 2000. 24 pp}; {Hatch, David A., ed.
                 {\em Settings, Keys, Hats, and Head Scratching: THE
                 HEADLINE PUZZLE}. Center for Cryptologic History,
                 National Security Agency, 9800 Savage Road, Suite 6886,
                 Fort George G. Meade MD 20755-6886 USA. 2003. 42 pp};
                 {Cragon, Harvey G. {\em From Fish to Colossus: How the
                 German Lorenz Cipher was Broken at Bletchley Park}.
                 Cragon Books, 8600 Skyline Drive, \#1102, Dallas TX
                 75243 USA. 2003. 146 pp. \$25.00\slash \pounds 12.99};
                 {Syrett, David, ed. {\em The Battle of the Atlantic and
                 Signals Intelligence: U-Boat Tracking Papers,
                 1941--1947}. Ashgate Publishing Company, 101 Cherry
                 Street, Suite 420, Burlington VT 05401-4405 USA.
                 Published for The Navy Records Society, London. 2002.
                 464 pp. \$129.95}; {Brown, Dan. {\em The Da Vinci
                 Code}. Doubleday, 1745 Broadway, New York NY 10019 USA.
                 2003. 454 pp. \$24.95}",
}

@Article{Holden:2004:CCC,
  author =       "Joshua Holden",
  title =        "A Comparison of Cryptography Courses",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "2",
  pages =        "97--111",
  month =        apr,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892809",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:09 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639556~db=all~order=page",
  abstract =     "The author taught two courses on cryptography, one at
                 Duke University aimed at non-mathematics majors and one
                 at Rose-Hulman Institute of Technology aimed at
                 mathematics and computer science majors. Both tried to
                 incorporate technical and societal aspects of
                 cryptography, with varying emphases. This paper will
                 discuss the strengths and weaknesses of both courses
                 and compare the differences in the author's approach.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "course development; cryptography and society;
                 educational courses; Teaching cryptography",
  language =     "English",
  romanvolume =  "XXVIII",
  subject =      "cryptography course; Duke University; nonmathematics
                 major; Rose-Hulman Institute of Technology; mathematics
                 major; computer science major",
}

@Article{Kruh:2004:UGW,
  author =       "Louis Kruh",
  title =        "Unknown {German World War II} Cipher Device",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "2",
  pages =        "112--114",
  month =        apr,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892818",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:09 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639557~db=all~order=page",
  abstract =     "Seeeking help from readers to identify an unknown
                 World War II German cipher device captured at the end
                 of the war. The device is reminiscent of a large
                 Jefferson-Bazeries cylinder.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Chiffriermaschinen Gesellschaft; cylindrical cipher
                 device; disks; Heimsoeth \& Rincke; Improved M-94;
                 unknown device; World War II",
  romanvolume =  "XXVIII",
}

@Article{Cowan:2004:REH,
  author =       "Michael J. Cowan",
  title =        "{Rasterschl{\"u}ssel 44} --- The Epitome of Hand Field
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "2",
  pages =        "115--148",
  month =        apr,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892827",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:09 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See correction \cite{Anonymous:2004:CRE}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639558~db=all~order=page",
  abstract =     "The German hand cipher Rasterschl{\"u}ssel 44, which
                 replaced Double Playfair in August 1944, is described
                 and an account is given of its use by the Wehrmacht and
                 of its cryptanalysis by the Allies.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Rasterschl{\"u}ssel (raster key) 44; Wehrmacht; hand
                 cipher; grid cipher; transposition; Bletchley Park;
                 SIS",
  romanvolume =  "XXVIII",
}

@Article{Lawrence:2004:VRM,
  author =       "John Lawrence",
  title =        "The Versatility of {Rejewski}'s Method: Solving for
                 the Wiring of the Second Rotor",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "2",
  pages =        "149--152",
  month =        apr,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892836",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:09 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639559~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
}

@Article{Quirantes:2004:MZN,
  author =       "Arturo Quirantes",
  title =        "{Model Z}: a Numbers-Only {Enigma} Version",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "2",
  pages =        "153--156",
  month =        apr,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892845",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:09 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See correction \cite{Anonymous:2004:CMZ}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639560~db=all~order=page",
  abstract =     "A review of pre-WWII documents in the Spanish Foreign
                 Affairs Ministry has discovered a hitherto unknown
                 Enigma modification, called ``Model Z'', capable of
                 encrypting numbers only. This model seems to be unknown
                 to the Enigma community. The few known details
                 concerning Enigma Z are here outlined.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Encryption machine; Enigma; Model Z; Spain",
  romanvolume =  "XXVIII",
}

@Article{Driskell:2004:WBS,
  author =       "Lisa Driskell",
  title =        "Wavelet-based Steganography",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "2",
  pages =        "157--174",
  month =        apr,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892854",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:09 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639561~db=all~order=page",
  abstract =     "Wavelets, which are used to separate data into
                 different components, have many applications.
                 Steganography, one such application, is a form of
                 secret communication where the existence of a message
                 is concealed. Methods for applying univariate and
                 bivariate wavelets to steganography include embedding
                 messages into the insignificant wavelet coefficients of
                 decomposed signals and images. Recomposing then creates
                 stego-objects that appear unaltered from the original
                 cover-objects. First demonstrated is a technique for
                 hiding messages in strings of data with linear trends
                 using the univariate Daubechies D/sub 4/ wavelets.
                 Then, after developing the bivariate Haar wavelets and
                 filters, a unique process of decomposing and
                 recomposing an image in greyscale in order to implement
                 steganography will be illustrated",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; data compression; data encapsulation;
                 filtering theory; Haar transforms; image coding;
                 telecommunication security; transform coding; wavelet
                 transforms",
  language =     "English",
  romanvolume =  "XXVIII",
  subject =      "wavelet based steganography; secret communication;
                 univariate wavelets; bivariate wavelets; message
                 embedding; stego-object; cover-object; message hiding;
                 data string; Daubechies wavelet; Haar wavelet; Haar
                 filter; pyramid algorithm; scaling function; image
                 decomposing; greyscale image; JSteg",
}

@Article{Kruh:2004:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic: {Jackson, John, Ed.
                 {\em The Secret War of Hut 3: The First Story of How
                 Intelligence from Enigma Signals Decoded at Bletchley
                 Park Was Used During World War II}. The Military Press,
                 1 Gallagher Close, Milton Keynes MK8 01Q, United
                 Kingdom. 2002, 115 pp., 8 1/2in by 11 3/4in. Hardback
                 \pounds 25.00\slash \$39.30; Paperback
                 \pounds15.00\slash \$23.60}; {Carter, Philip and Ken
                 Russell. {\em Brain Sizzlers}. Sterling Publishing Co.,
                 Inc., 387 Park Avenue South, New York NY 10016-8810
                 USA. 2003. 304 p. \$5.95}; {Jenkins, Gerald and
                 Magdalen Bear. {\em Codes and Ciphers: Clever Devices
                 for Coding and Decoding to cut out and make}. Parkwest
                 Publications Inc., P. O. Box 20261, New York NY 10025
                 USA. 2003. 32 pp. \$12.00}; {Jenkins, Gerald and Anne
                 Wild. {\em Be a Codebreaker! Mystery messages to puzzle
                 over and decipher}. Parkwest Publications Inc., P. O.
                 Box 20261, New York NY 10025 USA. 2003. 32 pp.
                 \$10.00}; {Praham, Jill. {\em So Power Can Be Brought
                 into Play: SIGINT and the Pusan Perimeter}. Center for
                 Cryptologic History, National Security Agency, 9800
                 Savage Road, Fort Meade MD 20755-6886 USA. 2000. 18
                 pp}; {Nickles, David Paull. {\em Under the Wire: How
                 the Telegraph Changed Diplomacy}. Harvard University
                 Press, Cambridge MA 02138 USA. 2003. 265 pp. \$30.95};
                 {Mowry, David P. {\em German Cipher Machines of World
                 War II}. Center for Cryptologic History, National
                 Security Agency, 9800 Savage Road, Fort Meade MD
                 20755-6886 USA. 2003. 32 pp}; {Myers, Katherine. {\em
                 Codebreaker}. Salvo Press, 61428 Elder Ridge Street,
                 Bend OR 97702 USA. 2000. 289 pp. \$16.95 paperback};
                 {Mao, Wenbo. {\em Modern Cryptography: Theory and
                 Practice}. Pearson Education, Prentice Hall
                 Professional Technical Reference, Upper Saddle River NJ
                 07458 USA. 2004. 707 pp. \$54.99}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "2",
  pages =        "175--190",
  month =        apr,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892863",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:09 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639562~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
  title2 =       "{Adams, Simon. {\em Codebreakers: From Hieroglyphs to
                 Hackers}. DK Publishing, Inc., 95 Madison Avenue, New
                 York NY 10016 USA. 2002. 96 pp. \$14.95 HB, \$5.95 PB};
                 {Kahn, David. {\em The Reader of Gentleman's Mail:
                 Herbert O. Yardley and the Birth of American
                 Codebreaking}. Yale University Press, P. O. Box 20940,
                 New Haven CT 06520-9040 USA. 2004. 368 pp. \$32.50};
                 {Smith, Michael. {\em The Spying Game: The Secret
                 History of British Espionage}. Politico's Publishing,
                 215 Vauxhall Bridge Road, London SW1V 1EJ ENGLAND.
                 2003, 502 pp. \$16.95\slash \pounds 9.99};
                 {Papadimitriou, Christos H. {\em Turing (A Novel about
                 Computation)}. The MIT Press, Massachusetts Institute
                 of Technology, Cambridge MA 02142 USA. 2003, 284 pp.
                 \$24.95}; {Keegan, John. {\em Intelligence in War:
                 Knowledge of the Enemy from Napoleon to Al-Qaeda}.
                 Alfred A. Knopf, New York NY 10019 USA. 2003. 387 pp.
                 \$30.00}; {Ratner, Daniel and Mark A. Ratner. {\em
                 Nanotechnology and Homeland Security: New Weapons for
                 New Wars}. Prentice Hall, Professional Technical
                 Reference, Upper Saddle River NJ 07458 USA. 2004. 145
                 pp. \$24.95}; {Cobb, Chey. {\em Cryptography for
                 Dummies}. Wiley Publishing Inc., 111 River Street,
                 Hoboken NJ 07030-5774 USA. 2004. 304 pp. \$24.95};
                 {Helfand, Jessica. {\em Reinventing the Wheel}.
                 Princeton Architectural Press, 37 E 7th Street, New
                 York USA NY 10003. 2002. 158 pp. \$24.95}; {Hall,
                 Parnell. {\em With This Puzzle, I Thee Kill}. Bantam
                 Books, 1745 Broadway, New York NY 10019 USA. 2003. 322
                 pp. \$23.95}",
}

@Article{Bury:2004:PCD,
  author =       "Jan Bury",
  title =        "{Polish} Codebreaking During the {Russo--Polish} War
                 of 1919--1920",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "193--203",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892872",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639564~db=all~order=page",
  abstract =     "This article discusses the early Polish signals
                 intelligence (SIGINT) and code breaking efforts during
                 the Russo--Polish War of 1919--1920. It emphasizes the
                 factors that favorably influenced the Polish signals
                 intelligence success and its role in victory during the
                 battle at the gates of Warsaw in August 1920. The
                 article also briefs the measures related to signals
                 intelligence, which improved the operational security
                 in the Polish Army during the war.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "1919--1920 Russo--Polish war; Cipher Office; code
                 breaking; signals intelligence",
  romanvolume =  "XXVIII",
}

@Article{Koss:2004:PEM,
  author =       "Mike Koss",
  title =        "The Paper {Enigma Machine}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "204--210",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892881",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://mckoss.com/crypto/enigma.htm;
                 http://www.findarticles.com/p/articles/mi_qa3926/is_200407/ai_n9458626;
                 http://www.informaworld.com/smpp/content~content=a748639565~db=all~order=page",
  abstract =     "The Enigma Machine is a complex electromechanical
                 device used by the Germans in World War II to achieve
                 what they thought was complete communications security.
                 While the original machine weighed over 20 lbs, the
                 central mechanics of the machine can be simulated
                 manually by manipulating strips of paper. A Paper
                 Enigma is presented that can be cut out of a single
                 sheet of paper. The resulting simulator is compatible
                 with the electromechanical original in that messages
                 can be encoded on one, and decoded on the other. Copies
                 of The Paper Enigma can be downloaded from
                 http://mckoss.com/crypto/enigma.htm.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; Enigma Machine; simulation; World War
                 II",
  romanvolume =  "XXVIII",
}

@Article{Erskine:2004:NES,
  author =       "Ralph Erskine and Philip Marks",
  title =        "{Naval Enigma}: {Seahorse} and Other {Kriegsmarine}
                 Cipher Blunders",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "211--241",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892890",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639566~db=all~order=page",
  abstract =     "Describes major weaknesses in a naval Enigma cipher
                 codenamed Seahorse, and how it and similar naval Enigma
                 ciphers were solved by US Navy codebreakers during WW
                 II.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Bertok; bombes; boxing; double bombe; GCCS; Government
                 Code and Cypher School; Kriegsmarine; N-800; naval
                 Enigma; OP-20-G; Seahorse; SSS circuit; throw-on",
  romanvolume =  "XXVIII",
}

@Article{Kruh:2004:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic: {Mohamad Mrayati,
                 Yahya Meer Alain, and M. Hassan al-Tayyan, Eds. {\em
                 Ibn Adlan's Treatise: A Manual on Cryptanalysis written
                 for King alAsraf}. Volume Two of Series, Arabic Origins
                 of Cryptology. King Faisal Center for Research and
                 Islamic Studies, P. O. Box 51049, Riyadh 11543, SAUDI
                 ARABIA. 2003. 113 pp. \$15.00}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "242--252",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892908",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639567~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
  xxtitle =      "Reviews and Things Cryptologic: {Wakeman, Jr.,
                 Frederic. {\em Spymaster: Dai Li and the Chinese Secret
                 Service}. University of California Press, Berkeley, CA
                 94720 USA. 2003. 650 pp. \$75.00}",
}

@Article{Buonafalce:2004:SSM,
  author =       "Augusto Buonafalce",
  title =        "{Sir Samuel Morland}'s {Machina Cyclologica
                 Cryptographica}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "253--264",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892917",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639568~db=all~order=page",
  abstract =     "A 17th century treatise featuring several
                 cryptographic methods includes a cipher device used to
                 perform an autokey.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "7th Century cryptography; Alberti; Autokey; Beaufort;
                 Charles II; Cipher disks; Cromwell; Morland; Pepys;
                 Thurloe; Walsingham",
  romanvolume =  "XXVIII",
}

@Article{SolerFuensanta:2004:MCS,
  author =       "Jos{\'e} Ram{\'o}n {Soler Fuensanta}",
  title =        "Mechanical Cipher Systems in the {Spanish Civil War}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "265--276",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892926",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639569~db=all~order=page",
  abstract =     "We present a brief study of the mechanical cipher
                 systems used in the Spanish Civil War (1936--1939).
                 This research is based on original documents obtained
                 from various archives. We do not address the manual
                 methods of ciphering that were more frequently used in
                 the fighting nor the mechanisms of simple ciphering,
                 methods like the strip cipher, the R cipher or the RF
                 cipher [10]. We make a brief description of the cipher
                 device used by the Nationalist army, more commonly
                 known as the ``Clave Norte'' or ``North Key''.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Clave Norte; Enigma Machine; Kryha Machine; Legion
                 Condor; North Key; Spanish Civil War",
  romanvolume =  "XXVIII",
}

@Article{Niblo:2004:USN,
  author =       "Graham A. Niblo",
  title =        "The {University of Southampton National Cipher
                 Challenge}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "277--286",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892935",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639570~db=all~order=page",
  abstract =     "The National Cipher Challenge is a web based
                 competition aimed at UK high schools. In its first two
                 years it has attracted entries from over 3,000 pupils.
                 Here we examine how and why it was set up, look at some
                 of the problems involved in the operation and ask the
                 question: what next?",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "challenge; Cipher; competition; cryptology;
                 interactive learning; schools; web-based",
  romanvolume =  "XXVIII",
}

@Article{Anonymous:2004:CMZ,
  author =       "Anonymous",
  title =        "Correction: {{\em Model Z: A Numbers-Only Enigma
                 Version}, Arturo Quirantes, Volume XXVII, Number 2, pp.
                 153--156, April 2004}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2004",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 05 14:38:30 2005",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Quirantes:2004:MZN}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
}

@Article{Richard:2004:BJA,
  author =       "Joseph E. Richard",
  title =        "The Breaking of the {Japanese Army}'s Codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "289--308",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892944",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639572~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
}

@Article{vonzurGathen:2004:FJB,
  author =       "Joachim von zur Gathen",
  title =        "{Friederich Johann Buck}: Arithmetic Puzzles in
                 Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "309--324",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892953",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.findarticles.com/p/articles/mi_qa3926/is_200410/ai_n9464432;
                 http://www.informaworld.com/smpp/content~content=a748639573~db=all~order=page",
  abstract =     "Much of modern cryptography relies on arithmetic-from
                 RSA and elliptic curves to the AES. A little-known book
                 by Comiers, published in 1690, seems to be the first
                 recorded systematic use of arithmetic in cryptography.
                 David Kahn's authoritative {\em The Codebreakers\/}
                 mentions another work whose title links algebra and
                 cryptography ``by a German, F. J. Buck, as far back as
                 1772''. It turns out to deal with mathematical puzzles.
                 Buck uses such brain teasers to encode numbers, and
                 thus letters and whole messages. For decoding, one has
                 to be clever enough to solve those puzzles. There is no
                 secret key involved. Other well-known examples of such
                 ``keyless'' cryptography are mentioned.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "algebraic cryptography; arithmetic puzzles; keyless
                 cryptography; Prussia, 18th century",
  romanvolume =  "XXVIII",
}

@Article{Donovan:2004:FJS,
  author =       "Peter Donovan",
  title =        "The Flaw in the {JN25} Series of Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "325--340",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892962",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639574~db=all~order=page",
  abstract =     "The principal series of operational ciphers of the
                 Imperial Japanese Navy [IJN] from 1939 to 1945,
                 collectively called JN25, used five-digit code groups
                 which were all multiples of three. This is shown to
                 have been a quite unnecessary major flaw with very
                 considerable consequences.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Coral Sea; Fabian; Foss; Frumel; JN11; JN25; Midway;
                 NC4; Newman; Subtractor Machine; Turing; Whelan",
  romanvolume =  "XXVIII",
}

@Article{Stehle:2004:BLC,
  author =       "Damien Stehl{\'e}",
  title =        "Breaking {Littlewood}'s cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "341--357",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892971",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639575~db=all~order=page",
  abstract =     "In 1953, the celebrated mathematician John Edensor
                 Littlewood described a stream cipher based on logarithm
                 tables. Fifty years later, we propose the first
                 analysis of his scheme. Littlewood suggests the idea of
                 using real functions as tools to build cryptographic
                 primitives. Even when considering modern security
                 parameters, the original scheme can be broken by a
                 simple attack based on differentiation. We generalize
                 the scheme such that it resists this attack, but
                 describe another attack which is derived from both
                 polynomial approximation and Coppersmith's technique to
                 find the small roots of modular multivariate
                 polynomials. In contrast with these negative results we
                 describe a candidate for a very efficient one-way
                 function and present an open problem based on this
                 work",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; polynomial approximation",
  language =     "English",
  romanvolume =  "XXVIII",
  subject =      "stream cipher; logarithm tables; security parameters;
                 polynomial approximation; Coppersmiths technique;
                 modular multivariate polynomial",
}

@Article{Al-Ubaidy:2004:BBA,
  author =       "Mahmood Khalel Ibrahem Al-Ubaidy",
  title =        "Black-Box Attack Using Neuro-Identifier",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "358--372",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892980",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639576~db=all~order=page",
  abstract =     "The cryptanalysis problem can be described as an
                 unknown (Black-Box), system identification problem, and
                 the goal of the cryptography is to build a
                 cryptographic system that is hard to identify. Neural
                 networks are ideal tools for Black-Box system
                 identification. A black-box attack against classical
                 and stream cryptosystems is presented by constructing a
                 Black-Box Neuro-Identifier model to achieve two
                 objectives; the first objective is to determine the key
                 from given plaintext-ciphertext pair, while the second
                 objective is to construct a Neuro-model for the target
                 cipher system.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "artificial intelligence; artificial neural networks
                 ANNs; black-box attack; Cryptanalysis; cryptography;
                 neural nets; neuroidentifier; system identification",
  language =     "English",
  romanvolume =  "XXVIII",
  subject =      "cryptanalysis problem; cryptography; black-box system
                 identification; black-box attack; black-box
                 neuro-identifier model; artificial neural network;
                 ANN",
}

@Article{Kruh:2004:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic: {Young, Adam L. and
                 Moti Yung. Malicious Cryptography: Exposing
                 Cryptovirology. Wiley Publishing, Inc., 10475
                 Crosspoint Blvd., Indianapolis IN 46256 USA. 2004, 392
                 pp. \$45.00}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "373--379",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110491892999",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.findarticles.com/p/articles/mi_qa3926/is_200410/ai_n9464431;
                 http://www.informaworld.com/smpp/content~content=a748639577~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
}

@Article{Anonymous:2004:CRE,
  author =       "Anonymous",
  title =        "Corrections: {{\em Rasterschl{\"u}ssel 44 --- The
                 Epitome of Hand Field Ciphers}, Cryptologia XXVIII(2):
                 115--149, April 2004}",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 05 14:24:00 2005",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Cowan:2004:REH}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
}

@Article{Gaddy:2004:LEV,
  author =       "David Gaddy",
  title =        "Letter to the Editor: {Vigen{\`e}re} Decryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "28",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2004",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 05 10:50:50 2005",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXVIII",
}

@Article{Bruckner:2005:GFC,
  author =       "Hilmar-Detlef Br{\"u}ckner",
  title =        "{Germany}'s First Cryptanalysis on the {Western
                 Front}: Decrypting {British} and {French} Naval Ciphers
                 in {World War I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "1--22",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893735",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244764;
                 http://www.informaworld.com/smpp/content~content=a748639579~db=all~order=page",
  abstract =     "Beginning in December 1914, staff members of the
                 Bavarian Sixth Army wireless telegraphy command broke
                 into the low-grade cipher system of the Royal Navy and
                 worked their way up to high-grade codes. They also
                 solved two French high-grade codes. In December 1915 a
                 provisional army office was created for the
                 interception and decryption of British naval
                 wireless-telegraphy (w/t) communications. In January
                 1917, coincidental with the beginning of unrestricted
                 submarine warfare, this unit became a regular army
                 unit.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "World War I; British codes and ciphers a-p, a.c.6,
                 a.c.7, a.f.6, a-p; ABMV; Fleet Code; Fleet Signals
                 Book; French Naval Signal book; French universal system
                 (chgt); signal intelligence; signal security;
                 operational security; German naval intelligence;
                 wireless-telegraphy (w/t); Bavarian Sixth Army W/T
                 Command 6; Intercept Station Roubaix; Information
                 Department Director W/T Service GHQ; Observation Office
                 W/T Command 6; Bavarian W/T Surveillance Command;
                 F{\"o}ppl; cryptanalysis; Gronsfeld; Gronsfeld Rack;
                 cribs; key repeats; re-encodements.",
  romanvolume =  "XXIX",
}

@Article{Gladwin:2005:DSB,
  author =       "Lee A. Gladwin",
  title =        "The Diplomacy of Security: Behind the Negotiations of
                 {Article 18} of the {Sino-American Cooperative
                 Agreement}",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "23--42",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893744",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244701;
                 http://www.informaworld.com/smpp/content~content=a748639580~db=all~order=page",
  abstract =     "In early February, 1942, Commander M. E. Miles
                 proposed the establishment of a radio intelligence unit
                 in China. His proposal led to the creation of Naval
                 Group China (NGC), the umbrella organization for units
                 that performed weather forecasting, advised and trained
                 Chinese guerillas, and intercepted and analyzed
                 Japanese radio traffic. NGC was part of the
                 Sino-American Cooperative Organization (SACO). Most of
                 the commitments of China and NGC were formalized on 15
                 April 1943 with the signing of the Sino-American
                 Cooperative Agreement (SACO). Article 18 required
                 further delicate negotiations between Miles and General
                 Tai Li, head of the Bureau of Investigation and
                 Statistics (China's secret service). Miles was soon
                 trapped between his commitment to Tai Li and Joseph
                 Wenger's concern that any intercepted traffic shared
                 with the Chinese would quickly become available to the
                 Japanese via insecure Chinese codes. Fleet Radio Unit,
                 China (FRUCHI) resolved this dilemma.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "``Friendship'', Office of Strategic Services (OSS),
                 Government Code and cipher School (GC&CS), Edward
                 Travis, William F. Friedman, William J. Donovan, J. S.
                 ``Jack'' Holtwick, Herbert O. Yardley, Claire L.
                 Chennault.; Fleet Radio Unit, China (FRUCHI); Sino
                 American Cooperative Organization (SACO), China, Milton
                 ``Mary'' Miles, Joseph Wenger, Tai Li, Chiang Kai-shek,
                 Naval Group, China (NGC)",
  romanvolume =  "XXIX",
}

@Article{Kahn:2005:MIM,
  author =       "David Kahn",
  title =        "The {Man in the Iron Mask} --- Encore et Enfin,
                 Cryptologically",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "43--49",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893753",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244754;
                 http://www.informaworld.com/smpp/content~content=a748639581~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Mandhani:2005:WUD,
  author =       "Navneet Mandhani and Subhash Kak",
  title =        "Watermarking Using Decimal Sequences",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "50--58",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893762",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639582~db=all~order=page",
  abstract =     "This paper introduces the use of decimal sequences in
                 a code division multiple access (CDMA) based
                 watermarking system to hide information for
                 authentication in black and white images. Matlab
                 version 6.5 was used to implement the algorithms
                 discussed in this paper. The advantage of using
                 d-sequences over PN sequences is that one can choose
                 from a variety of prime numbers which provides a more
                 flexible system",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "code division multiple access; correlation theory;
                 image sequences; mathematics computing; message
                 authentication; pseudonoise codes; watermarking",
  language =     "English",
  romanvolume =  "XXIX",
  subject =      "decimal sequence; code division multiple access; CDMA;
                 watermarking system; information authentication; black
                 image; white image; Matlab version 6.5; PN sequence;
                 prime number; flexible system; autocorrelation",
}

@Article{Overbey:2005:KHC,
  author =       "Jeffrey Overbey and William Traves and Jerzy Wojdylo",
  title =        "On the Keyspace of the {Hill} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "59--72",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893771",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639583~db=all~order=page",
  abstract =     "In its most general form, the Hill cipher's keyspace
                 consists of all matrices of a given dimension that are
                 invertible over Z/sub m/. Working from known results
                 over finite fields, we assemble and prove a formula for
                 the number of such matrices. We also compare this
                 result with the total number of matrices and the number
                 of involutory matrices for a given dimension and
                 modulus, identifying the effects of change in dimension
                 and modulus on the order of the keyspace",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptography; matrix inversion",
  language =     "English",
  romanvolume =  "XXIX",
  subject =      "Hill cipher keyspace; invertible matrix; involutory
                 matrix; dimension; modulus; general linear group",
}

@Article{Cooper:2005:PKC,
  author =       "Rodney H. Cooper and Christopher G. Andrews",
  title =        "The Public Key Covert Channel",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "73--75",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893780",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639584~db=all~order=page",
  abstract =     "One aspect of public key cryptography often overlooked
                 is that it contains a channel that can be exploited
                 covertly. In this paper we will explore this channel as
                 it relates to the RSA cryptosystem",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "public key cryptography; telecommunication channels",
  language =     "English",
  romanvolume =  "XXIX",
  subject =      "public key cryptography; covert channel; RSA
                 cryptosystem; Rivest-Shamir-Adleman",
}

@Article{Kahn:2005:ACW,
  author =       "David Kahn",
  title =        "From the Archives: {Codetalkers} not wanted",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "76--87",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893799",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244789;
                 http://www.informaworld.com/smpp/content~content=a748639585~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic: {Bamford, James. {\em
                 A Pretext For War: 9/11, Iraq, and the Abuse of
                 America's Intelligence Agencies}. Doubleday. 2004. 420
                 pp. \$26.95}; {Goldreich, Oded. Foundations of
                 Cryptography: Volume II: Basic Applications. Cambridge
                 University Press, 40 West 20th Street, New York NY
                 10011-4211 USA. 2004. 798 pp. \$75.00}; {McBain. Ed.
                 {\em Hark!}. Simon \& Schuster, 1230 Avenue of the
                 Americas, New York NY 10020 USA. 2004. 293 pp.
                 \$24.95}; {Spillman, Richard J. Classical and
                 Contemporary Cryptology. Pearson Prentice Hall, Pearson
                 Education, Inc., Upper Saddle River NJ 07458 USA. 2005.
                 285 pp. \$54.00}; {Teuscher, Christof (Ed.) Alan
                 Turing: Life and Legacy of a Great Thinker.
                 Springer-Verlag, 175 Fifth Ave., New York NY 10010 USA.
                 2004. 542 pp. \$69.95}; {Balliett, Blue and Brett
                 Helquist, Illustrator. {\em Chasing Vermeer}.
                 Scholastic Press, 557 Broadway, New York NY 10012 USA.
                 2004. 254 pp. \$16.96}; {Caldwell, Ian and Dustin
                 Thomason. {\em The Rule of Four}. The Dial Press\slash
                 Random House, Inc., 1745 Broadway NY 10019 USA. 2004.
                 372 pp. \$24.00/\$34 Canada}",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "88--93",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893807",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244737;
                 http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244743;
                 http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244747;
                 http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244749;
                 http://www.findarticles.com/p/articles/mi_qa3926/is_200501/ai_n13244806;
                 http://www.informaworld.com/smpp/content~content=a748639586~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "Ed McBain concocts a brilliant and intricate thriller
                 about a master criminal who haunts the city with
                 cryptic passages from Shakespeare, directing the
                 detectives of the 87th Precinct to a future crime ---
                 if only they can figure out what he means.",
  romanvolume =  "XXIX",
}

@Article{Kahn:2005:DSD,
  author =       "David Kahn",
  title =        "{David Shulman} Dies --- The Bibliographer of
                 Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "1",
  pages =        "94--95",
  month =        jan,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893816",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639587~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Jacobsen:2005:PHR,
  author =       "Philip H. Jacobsen",
  title =        "{Pearl Harbor}: Radio Officer {Leslie Grogan} of the
                 {SS Lurline} and His Misidentified Signals",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "97--120",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893825",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639589~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kahn:2005:PEC,
  author =       "David Kahn",
  title =        "The {Polish Enigma Conference} and some Excursions",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "121--126",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893834",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639590~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Ingerman:2005:THC,
  author =       "Peter Zilahy Ingerman",
  title =        "Two {Hebern} Cryptographic Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "127--147",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893843",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639591~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Phan:2005:HEB,
  author =       "Raphael C.-W. Phan",
  title =        "How to Explain Block Cipher Cryptanalysis to Your
                 Kids",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "148--158",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893852",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639592~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Bauer:2005:CYP,
  author =       "Craig Bauer and Suzanne E. Gladfelter",
  title =        "Cryptology in {York, Pennsylvania}",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "159--175",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893861",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639593~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "176--187",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893870",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639594~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:UMC,
  author =       "Louis Kruh",
  title =        "Unknown Military Coding Device: Can You Identify It?",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "190--191",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893889",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:08 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639595~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Anonymous:2005:LEa,
  author =       "Anonymous",
  title =        "Letter to the {Editor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2005",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 05 10:50:50 2005",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Sullivan:2005:BGA,
  author =       "Geoff Sullivan and Frode Weierud",
  title =        "Breaking {German Army} Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "193--232",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951299",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.hut-six.co.uk/bgac/;
                 http://www.informaworld.com/smpp/content~content=a778118429~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Lawrence:2005:SRE,
  author =       "John Lawrence",
  title =        "A Study of {Rejewski}'s Equations",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "233--247",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951300",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118430~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Bauer:2005:RAA,
  author =       "Craig Bauer and Elliott J. Gottloeb",
  title =        "Results of an Automated Attack on the Running Key
                 Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "248--254",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951301",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118431~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Pekelney:2005:EEE,
  author =       "Richard Pekelney",
  title =        "Excellent, Exceptional, Enormous Crypto Source",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "255--256",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951302",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118649~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Cordery:2005:HRI,
  author =       "Robert Cordery and Leon Pintsov",
  title =        "History and Role of Information Security in Postage
                 Evidencing and Payment",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "257--271",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951303",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118650~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:EAC,
  author =       "Louis Kruh",
  title =        "{Enigma} Articles from {Cryptologia}",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "272--273",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951304",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118651~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:CUG,
  author =       "Louis Kruh",
  title =        "Crypto User's Guide",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "273--273",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951305",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118652~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:CTI,
  author =       "Louis Kruh",
  title =        "{Confederate} Treasure Issues",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "274--274",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951306",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118653~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:DNY,
  author =       "Louis Kruh",
  title =        "Detective Notebook for Young Adults",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "274--275",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951307",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118654~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:CLM,
  author =       "Louis Kruh",
  title =        "College-level Math Crypto Text",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "275--275",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951308",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118655~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:CNP,
  author =       "Louis Kruh",
  title =        "Code Names Post 9/11",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "276--276",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951309",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118656~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:CSM,
  author =       "Louis Kruh",
  title =        "{Coral Sea}, {Midway}, and {Aleutians} Naval
                 Intelligence",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "276--277",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951310",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118657~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:BVP,
  author =       "Louis Kruh",
  title =        "Broad View of Power of Mathematics",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "277--278",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951311",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118658~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:FL,
  author =       "Louis Kruh",
  title =        "{Friedman} Legacy",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "278--278",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951312",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118659~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:PHR,
  author =       "Louis Kruh",
  title =        "{Pearl Harbor} Revisited",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "278--279",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951313",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118660~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:GE,
  author =       "Louis Kruh",
  title =        "Global Eavesdropping",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "279--280",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951314",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118661~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:CAH,
  author =       "Louis Kruh",
  title =        "Cryptology in {American} History",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "280--280",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951315",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118662~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:HDA,
  author =       "Louis Kruh",
  title =        "{HMS Dunedin} Acts on {Enigma} Material",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "280--281",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951316",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118663~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:NS,
  author =       "Louis Kruh",
  title =        "Novel Secrets",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "281--282",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190508951317",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a778118664~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2005",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 07 17:40:02 2005",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Dooley:2005:CCF,
  author =       "John F. Dooley",
  title =        "Codes and Ciphers in Fiction: An Overview",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "4",
  pages =        "290--328",
  month =        oct,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893898",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639597~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kahn:2005:HGT,
  author =       "David Kahn",
  title =        "How Garbles Tickled History",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "4",
  pages =        "329--336",
  month =        oct,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893906",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639598~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Rocca:2005:CGE,
  author =       "Charles F. Rocca",
  title =        "Cryptology in General Education",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "4",
  pages =        "337--342",
  month =        oct,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893915",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639600~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Lawrence:2005:FPW,
  author =       "John Lawrence",
  title =        "Factoring for the Plugboard --- Was {Rejewski}'s
                 Proposed Solution for Breaking the {Enigma} Feasible?",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "4",
  pages =        "343--366",
  month =        oct,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893924",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639601~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Thilaka:2005:EHC,
  author =       "B. Thilaka and K. Rajalakshmi",
  title =        "An Extension of {Hill Cipher} Using Generalised
                 Inverses and $m$ th Residue Modulo $n$",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "4",
  pages =        "367--376",
  month =        oct,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893933",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639602~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Kruh:2005:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "4",
  pages =        "377--380",
  month =        oct,
  year =         "2005",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/0161-110591893942",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:17 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748639603~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Anonymous:2005:LEb,
  author =       "Anonymous",
  title =        "Letter from the {Editor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "29",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2005",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Nov 07 17:40:02 2005",
  bibsource =    "http://www.dean.usma.edu/math/pubs/cryptologia/;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXIX",
}

@Article{Erskine:2006:NBA,
  author =       "Ralph Erskine",
  title =        "The 1944 {Naval BRUSA Agreement} and its Aftermath",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "1--22",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500401086",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992010~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Faurholt:2006:AKD,
  author =       "Niels Faurholt",
  title =        "{Alexis K{\o}hl}: a {Danish} Inventor of
                 Cryptosystems",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "23--29",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500380066",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992008~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Bury:2006:TPW,
  author =       "Jan Bury",
  title =        "{TELMA} --- a {Polish} Wireless Communications
                 Security Machine of {World War II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "31--38",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500401102",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992011~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Buonafalce:2006:BRC,
  author =       "Augusto Buonafalce",
  title =        "{Bellaso}'s Reciprocal Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "39--51",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500383581",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992006~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Blackman:2006:NGC,
  author =       "Deane R. Blackman",
  title =        "Note on {Geheimschreiber} Cam Wheels",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "53--54",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500371818",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992007~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Stallings:2006:WSH,
  author =       "William Stallings",
  title =        "The {Whirlpool} Secure Hash Function",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "55--67",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500380090",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992009~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Holden:2006:UHM,
  author =       "Joshua Holden and Richard Layton and Laurence Merkle
                 and Tina Hudson",
  title =        "Underwater Hacker Missile Wars: a Cryptography and
                 Engineering Contest",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "69--77",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500401144",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992012~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Kruh:2006:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "1",
  pages =        "79--81",
  month =        jan,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500403702",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:14 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992005~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Brawley:2006:MJL,
  author =       "Joel V. Brawley",
  title =        "In Memory of {Jack Levine} (1907--2005)",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "2",
  pages =        "83--97",
  month =        apr,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600557050",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992343~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Freeman:2006:ZTR,
  author =       "Peter Freeman",
  title =        "The {Zimmermann Telegram} Revisited: a Reconciliation
                 of the Primary Sources",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "2",
  pages =        "98--150",
  month =        apr,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500428634",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992342~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Biard:2006:BJN,
  author =       "Forrest R. Biard",
  title =        "Breaking of {Japanese Naval} Codes: Pre-{Pearl Harbor}
                 to {Midway}",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "2",
  pages =        "151--158",
  month =        apr,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500380074",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992344~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Talbert:2006:CSO,
  author =       "Robert Talbert",
  title =        "The Cycle Structure and Order of the Rail Fence
                 Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "2",
  pages =        "159--172",
  month =        apr,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500380082",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992345~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Penumarthi:2006:AW,
  author =       "Kiranmayi Penumarthi and Subhash Kak",
  title =        "Augmented Watermarking",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "2",
  pages =        "173--180",
  month =        apr,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500541824",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992341~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Kruh:2006:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "2",
  pages =        "181--192",
  month =        apr,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600548042",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a741992346~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Gallehawk:2006:TPS,
  author =       "John Gallehawk",
  title =        "Third Person Singular ({Warsaw}, 1939)",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "193--198",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600612129",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865337~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Gladwin:2006:DSS,
  author =       "Lee A. Gladwin",
  title =        "Did Sigint Seal The Fates of 19,000 {POWs}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "199--211",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600724387",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865338~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Donovan:2006:IJC,
  author =       "Peter W. Donovan",
  title =        "The Indicators of {Japanese} Ciphers 2468, 7890, and
                 {JN-25A1}",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "212--235",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500544695",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865340~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Joyner:2006:ETI,
  author =       "David Joyner and David Kahn",
  title =        "Edited Transcript of Interview with {Peter Hilton} for
                 {``Secrets of War''}",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "236--250",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190500379894",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865341~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Schmeh:2006:EGE,
  author =       "Klaus Schmeh",
  title =        "The {East German} Encryption Machine {T-310} and the
                 Algorithm It Used",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "251--257",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600632457",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865339~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Griffing:2006:SXP,
  author =       "Alexander Griffing",
  title =        "Solving {XOR} Plaintext Strings with the {Viterbi}
                 Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "258--265",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600630386",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865333~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Oliveira:2006:CCA,
  author =       "Claudia Oliveira and Jos{\'e} Ant{\'o}nio Xex{\'e}o
                 and Carlos Andr{\'e} Carvalho",
  title =        "Clustering and Categorization Applied to
                 Cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "266--280",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600694457",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865334~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Simons:2006:BCF,
  author =       "John L. Simons",
  title =        "Bridge Cryptography Fundamentals",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "281--286",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600726358",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865336~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Kruh:2006:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "3",
  pages =        "287--291",
  month =        jul,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600726341",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a748865335~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Winkel:2006:LE,
  author =       "Brian J. Winkel",
  title =        "Letter from the Editor",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "293--293",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600921132",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130010~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Erskine:2006:PRT,
  author =       "Ralph Erskine",
  title =        "The {Poles} Reveal their Secrets: {Alastair
                 Denniston}'s Account of the {July 1939} Meeting at
                 {Pyry}",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "294--305",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600920944",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130005~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Bauer:2006:CCD,
  author =       "Craig Bauer and John Ulrich",
  title =        "The Cryptologic Contributions of {Dr. Donald Menzel}",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "306--339",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600920951",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130006~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Boklan:2006:HBC,
  author =       "Kent D. Boklan",
  title =        "How {I} Broke the {Confederate} Code (137 Years Too
                 Late)",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "340--345",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600826729",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130004~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Pommerening:2006:KTC,
  author =       "Klaus Pommerening",
  title =        "{Kasiski}'s Test: Couldn't the Repetitions be by
                 Accident?",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "346--352",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600803819",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130003~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Buonafalce:2006:JPD,
  author =       "Augusto Buonafalce and Niels Faurholt and Bjarne
                 Toft",
  title =        "{Julius Petersen}---{Danish} Mathematician and
                 Cryptologist",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "353--360",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600920969",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130007~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Griffing:2006:SRK,
  author =       "Alexander Griffing",
  title =        "Solving the Running Key Cipher with the {Viterbi}
                 Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "361--367",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600789117",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130002~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Mills:2006:RIC,
  author =       "Donald Mills",
  title =        "Review of {``Introduction to Coding Theory'' by Ron M.
                 Roth}",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "368--369",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600921041",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Roth:2006:ICT}.",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130008~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Kruh:2006:RTCd,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "30",
  number =       "4",
  pages =        "370--374",
  month =        oct,
  year =         "2006",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600921058",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content~content=a759130009~db=all~order=page",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXX",
}

@Article{Bauer:2007:LE,
  author =       "Craig Bauer",
  title =        "Letter from the Editor",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "1--1",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601071986",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432778",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{vonzurGathen:2007:ZTO,
  author =       "Joachim von zur Gathen",
  title =        "{Zimmermann Telegram}: The Original Draft",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "2--37",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600921165",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432771",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Hatch:2007:PEM,
  author =       "David A. Hatch",
  title =        "The Punitive Expedition Military Reform and
                 Communications Intelligence",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "38--45",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600964264",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432775",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Fuensanta:2007:SCS,
  author =       "Jos{\'e} Ram{\'o}n Soler Fuensanta and Francisco
                 Javier L{\'o}pez-Brea Espiau",
  title =        "The Strip Cipher---The {Spanish} Official Method",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "46--56",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600954836",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432773",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Jacobsen:2007:SAG,
  author =       "Philip H. Jacobsen",
  title =        "{Station AL}---{Guadalcanal}: a Full Service {WWII}
                 Cryptologic Unit",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "57--75",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600921124",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432770",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Bauer:2007:CME,
  author =       "Craig Bauer and Katherine Millward",
  title =        "Cracking Matrix Encryption Row by Row",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "76--83",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600947806",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432772",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Burke:2007:ACS,
  author =       "Colin Burke",
  title =        "From the Archives: Codebreaking (or not) in
                 {Shanghai}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "84--86",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601039686",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432777",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Mills:2007:RCT,
  author =       "Donald Mills",
  title =        "Review of {``Cryptography: Theory and Practice'' by D.
                 R. Stinson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "87--88",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600964785",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Stinson:2006:CTP}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432776",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Joyner:2007:RAC,
  author =       "David Joyner",
  title =        "Review of {``Authentication Codes and Combinatorial
                 Designs'' by Dingyi Pei}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "89--91",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190600961443",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Pei:2006:ACC}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432774",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Kruh:2007:RTCc,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "1",
  pages =        "92--94",
  month =        jan,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601072257",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:15 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a769432780",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Schinner:2007:VME,
  author =       "Andreas Schinner",
  title =        "The {Voynich Manuscript}: Evidence of the Hoax
                 Hypothesis",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "95--107",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601133539",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773638459",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Lewand:2007:CCB,
  author =       "Robert Lewand",
  title =        "A Cryptology Course at {Bletchley Park}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "108--111",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601013582",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773635820",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Machiavelo:2007:ACO,
  author =       "Ant{\'o}nio Machiavelo and Rog{\'e}rio Reis",
  title =        "Automated Ciphertext---Only Cryptanalysis of the
                 {Bifid} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "112--124",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601134222",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773636204",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Parakh:2007:OTU,
  author =       "Abhishek Parakh",
  title =        "Oblivious Transfer Using Elliptic Curves",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "125--132",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601144478",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773638593",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Marnas:2007:AQA,
  author =       "Stelios I. Marnas and Lefteris Angelis and George L.
                 Bleris",
  title =        "An Application of Quasigroups in All-Or-Nothing
                 Transform",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "133--142",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601186255",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773634430",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Hoffman:2007:SIA,
  author =       "Nick Hoffman",
  title =        "A Simplified {IDEA} Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "143--151",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701215640",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773639295",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Alvarez:2007:WFD,
  author =       "David Alvarez",
  title =        "{Wilhelm Fenner} and the Development of the {German
                 Cipher Bureau}, 1922--1939",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "152--163",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601038225",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773637955",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Paulis:2007:SA,
  author =       "Herbert Paulis",
  title =        "The {Scheuble} Apparatus",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "164--178",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601013624",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773637535",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Bauer:2007:ARS,
  author =       "Craig Bauer and Joel Burkholder",
  title =        "From the Archives: Reading {Stimson}'s Mail",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "179--184",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701216499",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773639872",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Christensen:2007:RMC,
  author =       "Chris Christensen",
  title =        "Review of {``Mathematical Ciphers from Caesar to RSA''
                 by Anne L. Young}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "185--187",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601185810",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Young:2006:MCC}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773638579",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Kahn:2007:OMA,
  author =       "David Kahn",
  title =        "The {Old Master} of {Austrian} Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "188--191",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701216341",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773639319",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Dooley:2007:RCFa,
  author =       "John F. Dooley",
  title =        "Reviews of Cryptologic Fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "192--195",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701216333",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773634531",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Kruh:2007:RTCb,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "2",
  pages =        "196--200",
  month =        apr,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701215392",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a773634010",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Stamp:2007:SCF,
  author =       "Mark Stamp and Wing On Chan",
  title =        "{SIGABA}: Cryptanalysis of the Full Keyspace",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "201--222",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701394650",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779880103",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Jacobsen:2007:RSP,
  author =       "Philip H. Jacobsen",
  title =        "Radio Silence of the {Pearl Harbor Strike Force}
                 Confirmed Again: The Saga of {Secret Message Serial
                 (SMS)} Numbers",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "223--232",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701313940",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779873253",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Shepherd:2007:TEA,
  author =       "Simon J. Shepherd",
  title =        "The {Tiny Encryption Algorithm}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "233--245",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190601090606",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779872422",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Gupta:2007:CEH,
  author =       "Indivar Gupta and Jasbir Singh and Roopika Chaudhary",
  title =        "Cryptanalysis of an Extension of the {Hill Cipher}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "246--253",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701202465",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779877634",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{David:2007:BOC,
  author =       "James David",
  title =        "{Bourbon} Operations in {China} Following {World War
                 II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "254--262",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701313957",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779875758",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Rislakki:2007:SCG,
  author =       "Jukka Rislakki",
  title =        "Searching for Cryptology's Great Wreck",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "263--267",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701244392",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779873135",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Bury:2007:API,
  author =       "Jan Bury",
  title =        "From the Archives: {Polish} Interwar {MFA}'s Cipher
                 Compromised?",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "268--277",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701399857",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779875386",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Kahn:2007:HCB,
  author =       "David Kahn",
  title =        "{``Histoire cryptologique''} --- a Book Review",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "278--280",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701244335",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779875934",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Christensen:2007:RDS,
  author =       "Chris Christensen",
  title =        "Review of {``Decrypted Secrets: Methods and Maxims of
                 Cryptology'', Fourth Edition by F. L. Bauer}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "281--283",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701404962",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Bauer:2007:DSM}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779878432",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Kruh:2007:RTCa,
  author =       "Louis Kruh",
  title =        "Reviews and Things Cryptologic",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "3",
  pages =        "284--287",
  month =        jul,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701405357",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:07 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a779870303",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Sibert:2007:RWB,
  author =       "Olin Sibert",
  title =        "{Robert W. Baldwin}, 1957--2007",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "289--291",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701653279",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876843",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Sibert:2007:ME,
  author =       "W. Olin Sibert and Robert W. Baldwin",
  title =        "The {Multics} {{\tt encipher\_Algorithm}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "292--304",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701506105",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876569",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Gladwin:2007:BCR,
  author =       "Lee A. Gladwin",
  title =        "{Bulldozer}: a Cribless {Rapid Analytical Machine
                 (RAM)} Solution to {Enigma} and its Variations",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "305--315",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701506022",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876731",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Holdener:2007:CSH,
  author =       "Judy A. Holdener and Eric J. Holdener",
  title =        "A Cryptographic Scavenger Hunt",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "316--323",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701245050",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876689",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Zhong:2007:AZF,
  author =       "Sheng Zhong",
  title =        "An Attack on the {Zhou--Fan--Li Authenticated
                 Multiple-Key Agreement Protocol}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "324--325",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701548180",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876831",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Kuhl:2007:RC,
  author =       "Alex Kuhl",
  title =        "{Rejewski}'s Catalog",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "326--331",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701299487",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876516",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Olson:2007:RDA,
  author =       "Edwin Olson",
  title =        "Robust Dictionary Attack of Short Simple Substitution
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "332--342",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701272369",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876776",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Bury:2007:AUW,
  author =       "Jan Bury",
  title =        "From the Archives: The {U.S.} and {West German} Agent
                 Radio Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "343--357",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701578104",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876754",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Hamer:2007:RTS,
  author =       "David Hamer",
  title =        "Review of {``Thirty Secret Years: A. G. Denniston's
                 Work in Signals Intelligence: 1914--1944'' by Robin
                 Denniston}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "358--360",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701583088",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Denniston:2007:TSY}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876554",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Buonafalce:2007:RCV,
  author =       "Augusto Buonafalce",
  title =        "Review of {``The Curse of the Voynich. The Secret
                 History of the World's Most Mysterious Manuscript'' by
                 Nicholas Pelling}",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "361--362",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701244541",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Pelling:2006:CVS}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876510",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Dooley:2007:RCFb,
  author =       "John F. Dooley",
  title =        "Reviews of Cryptologic Fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "363--366",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701582353",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876730",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Christensen:2007:JMM,
  author =       "Chris Christensen and Robert E. Lewand",
  title =        "{2008 Joint Mathematics Meetings} Contributed Paper
                 Session: Cryptology for Undergraduates",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "367--367",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701582775",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876805",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Bauer:2007:NT,
  author =       "Craig Bauer",
  title =        "A Note of Thanks",
  journal =      j-CRYPTOLOGIA,
  volume =       "31",
  number =       "4",
  pages =        "368--368",
  month =        oct,
  year =         "2007",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701583427",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a782876564",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXI",
}

@Article{Adler:2008:RED,
  author =       "Jeffrey D. Adler and Ryan W. Fuoss and Michael J.
                 Levin and Amanda R. Youell",
  title =        "Reading Encrypted Diplomatic Correspondence: An
                 Undergraduate Research Project",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "1--12",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701498212",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789465815",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Phan:2008:IRK,
  author =       "Raphael C.-W. Phan and Adi Shamir",
  title =        "Improved Related-key Attacks on {DESX} and {DESX+}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "13--22",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701743690",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466282",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Christensen:2008:TCC,
  author =       "Chris Christensen and Suzanne Gladfelter",
  title =        "Taking a Cryptology Class to {Bletchley Park}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "23--32",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701548271",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466622",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Chan:2008:KEE,
  author =       "Wayne S. Chan",
  title =        "Key Enclosed: Examining the Evidence for the Missing
                 Key Letter of the {Beale Cipher}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "33--36",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701577759",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466178",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Parakh:2008:OTB,
  author =       "Abhishek Parakh",
  title =        "Oblivious Transfer Based on Key Exchange",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "37--44",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701593228",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789467129",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Winkel:2008:LLM,
  author =       "Brian Winkel",
  title =        "Lessons Learned from a Mathematical Cryptology
                 Course",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "45--55",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701489732",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466057",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Kahn:2008:FPQ,
  author =       "David Kahn",
  title =        "The Future of the Past---Questions in Cryptologic
                 History",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "56--61",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701752915",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789467313",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Buonafalce:2008:CSC,
  author =       "Augusto Buonafalce",
  title =        "{Cicco Simonetta}'s Cipher-Breaking Rules",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "62--70",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701756585",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466556",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Cowan:2008:BSP,
  author =       "Michael J. Cowan",
  title =        "Breaking Short {Playfair} Ciphers with the Simulated
                 Annealing Algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "71--83",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701743658",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466907",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Bury:2008:AIB,
  author =       "Jan Bury",
  title =        "From the Archives: Intercepting Best Friend?",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "84--87",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701743609",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466336",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Christensen:2008:RCW,
  author =       "Chris Christensen",
  title =        "Review of {``The Collective Works of Captain George P.
                 McGinnis'' by George P. McGinnis}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "88--89",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701743625",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466109",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Christensen:2008:RHT,
  author =       "Chris Christensen",
  title =        "Review of {``How to Tell a Secret: Tips, Tricks \&
                 Techniques for Breaking Codes \& Conveying Covert
                 Information'' by P. J. Huff and J. G. Lewin}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "90--91",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701582460",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Huff:2007:HTS}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466389",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Holden:2008:RCC,
  author =       "Joshua Holden",
  title =        "Review of {``Complexity and Cryptography: An
                 Introduction'' by John Talbot and Dominic Welsh}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "92--97",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701582619",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Talbot:2006:CCI}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789465840",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Gallehawk:2008:RDI,
  author =       "John C. Gallehawk",
  title =        "Review of {``Delusions of Intelligence'' by R. A.
                 Ratcliff}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "1",
  pages =        "98--100",
  month =        jan,
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701758045",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Ratcliff:2006:DIE}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a789466541",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Grajek:2008:MMM,
  author =       "Marek Grajek",
  title =        "Monument in Memoriam of {Marian Rejewski}, {Jerzy
                 R{\'o}{\.z}ycki} and {Henryk Zygalski} Unveiled in
                 {Pozna{\'n}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "101--103",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190801916634",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793248099",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Batey:2008:DKR,
  author =       "Mavis Batey",
  title =        "{Dilly Knox} --- a Reminiscence of this Pioneer
                 {Enigma} Cryptanalyst",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "104--130",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190801914290",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793244738",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Yang:2008:SAA,
  author =       "Ching-Nung Yang and Tse-Shih Chen",
  title =        "Security Analysis of Authentication of Images Using
                 Recursive Visual Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "131--136",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701869669",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793245470",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Srikwan:2008:UCT,
  author =       "Sukamol Srikwan and Markus Jakobsson",
  title =        "Using Cartoons to Teach {Internet} Security",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "137--154",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701743724",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793246797",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Melka:2008:SOR,
  author =       "Tomi S. Melka",
  title =        "Structural Observations Regarding {RongoRongo} Tablet
                 '{Keiti}'",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "155--179",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190801911361",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793241365",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Hatch:2008:AFT,
  author =       "David A. Hatch",
  title =        "From the Archives: {Friedman} Takes the Stand",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "180--183",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190801916121",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793241354",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Kruh:2008:RFI,
  author =       "Louis Kruh",
  title =        "Review of {``Figuring It Out At Bletchley Park
                 1939--1945'' by John Gallehawk and Kerry Johnson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "184--185",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190801917087",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Johnson:2007:FIB}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793242145",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Christensen:2008:RVC,
  author =       "Chris Christensen",
  title =        "Review of {``Voices of the Code Breakers: Personal
                 Accounts of the Secret Heroes of World War II'' by
                 Michael Paterson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "186--188",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701856641",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Paterson:2007:VCB}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793248678",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Christensen:2008:RHA,
  author =       "Chris Christensen",
  title =        "Review of {``$ A^3 $ and His Algebra'' by Nancy E.
                 Albert}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "189--196",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190701869461",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Albert:2005:HAH}.",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793242250",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Anonymous:2008:CYB,
  author =       "Anonymous",
  title =        "Can You Break the {NKU} Monopoly?",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "2",
  pages =        "197--197",
  month =        "????",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190801920263",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jun 30 12:02:16 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.informaworld.com/smpp/content%7Econtent=a793241249",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXXII",
}

@Article{Erskine:2008:CKE,
  author =       "Ralph Erskine",
  title =        "Captured {{\em Kriegsmarine\/}} {Enigma} Documents at
                 {Bletchley Park}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "3",
  pages =        "199--219",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802088318",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Albrecht:2008:AAC,
  author =       "Martin Albrecht",
  title =        "Algebraic Attacks on the {Courtois} Toy Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "3",
  pages =        "220--276",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802058139",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Burke:2008:ALB,
  author =       "Colin Burke",
  title =        "From the Archives: The Last {Bombe} Run, 1955",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "3",
  pages =        "277--278",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802113777",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Massey:2008:RSA,
  author =       "James L. Massey",
  title =        "Review of Series on {Arabic} Origins of Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "3",
  pages =        "280--283",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802129104",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2008:RBH,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The History of Information
                 Security: A Comprehensive Handbook}} edited by Karl de
                 Leeuw and Jan Bergstra}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "3",
  pages =        "284--294",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802125854",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{deLeeuw:2007:HIS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2008:RCF,
  author =       "John F. Dooley",
  title =        "Reviews of Cryptologic Fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "3",
  pages =        "295--298",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802114445",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Boklan:2008:HBE,
  author =       "Kent D. Boklan",
  title =        "How {I} Broke an Encrypted Diary from the {War of
                 1812}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "4",
  pages =        "299--310",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802232155",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Grey:2008:RGC,
  author =       "Christopher Grey and Andrew Sturdy",
  title =        "The 1942 Reorganization of the {Government Code and
                 Cypher School}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "4",
  pages =        "311--333",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802114411",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schrodel:2008:BSV,
  author =       "Tobias Schr{\"o}del",
  title =        "Breaking Short {Vigen{\`e}re} Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "4",
  pages =        "334--347",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802336097",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Jaworski:2008:RRZ,
  author =       "Jerzy Jaworski",
  title =        "{Rejewski--R{\'o}{\.z}ycki--Zygalski} Lectures in
                 Computer Science",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "4",
  pages =        "348--350",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802253128",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bury:2008:AIC,
  author =       "Jan Bury",
  title =        "From the Archives: Inside a {Cold War} Crypto Cell.
                 {Polish Cipher Bureau} in the 1980s",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "4",
  pages =        "351--367",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802319036",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Diffie:2008:WDW,
  author =       "Whitfield Diffie",
  title =        "What Did We Do Before Biometric Passports? {A} Review
                 of {{\em Who Are You? Identification, Deception, and
                 Surveillance in Early Modern Europe\/} by Valentin
                 Groebner}",
  journal =      j-CRYPTOLOGIA,
  volume =       "32",
  number =       "4",
  pages =        "368--369",
  year =         "2008",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802215077",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Esq:2009:BTR,
  author =       "Louis Kruh Esq",
  title =        "A Belated Tribute to {Rosario Candela}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "1--11",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802293314",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Aumasson:2009:CHF,
  author =       "Jean-Philippe Aumasson",
  title =        "Cryptanalysis of a Hash Function Based on Norm Form
                 Equations",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "12--15",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802306793",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "The cryptographic hash function Codefish is an outcome
                 of a research project led by the company KRIPTO
                 Research and the University of Debrecen in Hungary and
                 sponsored by the European Union and the Hungarian
                 Government. It is commercialised by KRIPTO Research for
                 use in security protocols like digital signature,
                 authentication, or message checksum. Codefish benefits
                 from strong mathematical foundations, since it grounds
                 its security on the difficulty of solving norm form
                 equations. This paper demonstrates that it is insecure
                 for cryptographic applications by presenting practical
                 attacks for solving the problems Second Preimage and
                 Collision.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Beaver:2009:CCA,
  author =       "Cheryl Beaver",
  title =        "Cryptology in the Classroom: Analyzing a
                 Zero-Knowledge Protocol",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "16--23",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802550911",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Melka:2009:SCA,
  author =       "Tomi S. Melka",
  title =        "Some Considerations about the {{\em Kohau
                 Rongorongo\/}} Script in the Light of a Statistical
                 Analysis of the {`Santiago Staff'}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "24--73",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802548998",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Easter Island",
}

@Article{Bury:2009:BUC,
  author =       "Jan Bury",
  title =        "Breaking Unbreakable Ciphers. The {Asen Georgiyev} Spy
                 Case",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "74--88",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802319093",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2009:RBCa,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Modern Cryptanalysis:
                 Techniques for Advanced Code Breaking}} by Christopher
                 Swenson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "89--94",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Swenson:2008:MCT}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2009:RBG,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{Herivelismus and the German
                 Military Enigma}} by John Herivel}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "95--97",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Herivel:2008:HGM}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{David:2009:RBU,
  author =       "James David",
  title =        "Review of {{\booktitle{The U.S. Intelligence
                 Community}} (Fifth Edition) by Jeffrey T. Richelson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "99--101",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See
                 \cite{Richelson:1985:UIC,Richelson:1989:UIC,Richelson:1995:UIC,Richelson:1999:UIC,Richelson:2008:UIC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Phan:2009:RBE,
  author =       "Raphael C.-W. Phan",
  title =        "Review of {{\booktitle{Security Engineering: A Guide
                 to Building Dependable Distributed Systems}}, 2nd
                 Edition by Ross J. Anderson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "102--103",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Anderson:2008:SEG}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kruh:2009:RBB,
  author =       "David Kruh",
  title =        "Review of {{\booktitle{Spies of the Bible: Espionage
                 in Israel from the Exodus to the Bar Kokhba Revolt}} by
                 Rose Mary Sheldon}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "1",
  pages =        "104--105",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Sheldon:2007:SBE}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2009:WWB,
  author =       "John F. Dooley and Yvonne I. Ramirez",
  title =        "Who Wrote {{\booktitle{The Blonde Countess}}}? {A}
                 Stylometric Analysis of {Herbert O. Yardley}'s
                 Fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "108--117",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Yardley:1934:BC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Fuensanta:2009:BCJ,
  author =       "Jos{\'e} Ram{\'o}n Soler Fuensanta",
  title =        "{{\booktitle{Treaty of Cryptography}} by Joaqu{\'\i}n
                 Garc{\'\i}a Carmona}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "118--124",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rice:2009:ECC,
  author =       "Blake Rice and Bill Yankosky",
  title =        "Elliptic Curve Cryptography with the {TI-83}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "125--141",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190802214914",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "It is possible to implement the ElGamal cryptosystem
                 using elliptic curves over finite fields, thereby
                 creating the potential for an extremely secure
                 public-key cryptosystem. In this article, we show two
                 things that may be somewhat surprising. First, the
                 algorithms necessary to perform the computations
                 required to generate elliptic curves over finite fields
                 can easily be programmed into a TI-83 graphics
                 calculator. Second, other TI-83 programs can be written
                 to aid in the implementation of basic elliptic curve
                 cryptosystems.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{McDevitt:2009:MC,
  author =       "Tim McDevitt and Tom Leap",
  title =        "Multimedia Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "142--150",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{May:2009:UMW,
  author =       "Mike {May, S. J.}",
  title =        "Using {Maple} Worksheets to Enable Student
                 Explorations of Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "151--157",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Boliver:2009:CCO,
  author =       "David E. Boliver",
  title =        "Cryptology as College Outreach to Young Teens",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "158--165",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Link:2009:RBK,
  author =       "David Link",
  title =        "Resurrecting {{\em Bomba Kryptologiczna\/}}:
                 Archaeology of Algorithmic Artefacts, {I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "166--182",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Liu:2009:AKJ,
  author =       "Jiqiang Liu and Sheng Zhong",
  title =        "Analysis of {Kim-Jeon-Yoo} Password Authentication
                 Schemes",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "183--187",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Angel:2009:CMD,
  author =       "Jos{\'e} de Jes{\'u}s Angel Angel and Guillermo
                 Morales-Luna",
  title =        "Cryptographic Methods During the {Mexican
                 Revolution}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "188--196",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190902744059",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "This paper reviews an important period in the use of
                 cryptographic methods in Mexican History, the Mexican
                 Revolution from 1910--1916. As is the case in any civil
                 war, there were many groups in conflict. Among several
                 leaders in the Mexican Revolution, it is worth
                 mentioning Porfirio Di{\'a}z, Francisco I. Madero and
                 Venustiano Carranza. They represent three main groups
                 which used characteristic cryptographic methods. In
                 this paper, we describe some of the methods used by
                 these groups during the Mexican Revolution.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Burke:2009:RBC,
  author =       "Colin Burke",
  title =        "Review of {{\booktitle{American Cryptology during the
                 Cold War, 1945--1989}} by Thomas R. Johnson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "197--200",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Johnson:1995:ACD}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2009:RBI,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{An Introduction to Mathematical
                 Cryptography}} by Hoffstein, Pipher, and Silverman}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "201--204",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Hoffstein:2008:IMC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Brandt:2009:RBI,
  author =       "Howard E. Brandt",
  title =        "Review of {{\booktitle{Protecting Information: From
                 Classical Error Correction to Quantum Cryptography}} by
                 Susan Loepp and William K. Wootters}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "205--207",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Loepp:2006:PIC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Joyner:2009:RBN,
  author =       "David Joyner",
  title =        "Review of {{\booktitle{Algorithmic Number Theory:
                 Lattices, Curves and Cryptography}}, Edited by J. P.
                 Buhler and P. Stevenhagen}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "208--211",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Buhler:2008:ANT}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2009:RCF,
  author =       "John F. Dooley",
  title =        "Reviews of Cryptologic Fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "2",
  pages =        "212--215",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gallery:2009:TCS,
  author =       "Eimear Gallery and Chris J. Mitchell",
  title =        "Trusted Computing: Security and Applications",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "3",
  pages =        "217--245",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kim:2009:ADS,
  author =       "Jongsung Kim and Raphael C.-W. Phan",
  title =        "Advanced Differential-Style Cryptanalysis of the
                 {NSA}'s {Skipjack} Block Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "3",
  pages =        "246--270",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2009:RTP,
  author =       "Chris Christensen",
  title =        "Reviews of Two {{\em Post-Quantum Cryptography\/}}
                 Books",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "3",
  pages =        "271--273",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2009:RBB,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{From Bletchley with Love}} by
                 Mavis Batey}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "3",
  pages =        "274--275",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Batey:2008:BL}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2009:AYM,
  author =       "John F. Dooley",
  title =        "Another {Yardley} Mystery",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "3",
  pages =        "276--282",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Chaum:2009:AVV,
  author =       "David Chaum and Ben Hosp and Stefan Popoveniuc and
                 Poorvi L. Vora",
  title =        "Accessible Voter-Verifiability",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "3",
  pages =        "283--291",
  year =         "2009",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611190902894946",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "All voter-verifiable voting schemes in the literature
                 require that the voter be able to see and to mark. This
                 paper describes modifications to the Precirct{\`a}
                 Voter and PunchScan schemes so that a voter who can
                 either see or hear, or both, independent of marking
                 ability, may avail of voter-verifiability without
                 revealing her vote. The modified systems would provide
                 privacy and integrity guarantees that are currently
                 available only to voters who can both see and mark.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Budiansky:2009:RBI,
  author =       "Stephen Budiansky",
  title =        "Review of {{\booktitle{Decoding the IRA}} by Tom Mahon
                 and James J. Gillogly}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "3",
  pages =        "292--294",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Mahon:2008:DI}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schwartz:2009:CAC,
  author =       "Kathryn A. Schwartz",
  title =        "Charting {Arabic} Cryptology's Evolution",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "297--304",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Simmons:2009:ACS,
  author =       "Sean Simmons",
  title =        "Algebraic Cryptanalysis of Simplified {AES}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "305--314",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gu:2009:SDB,
  author =       "Haihua Gu and Dawu Gu",
  title =        "Speeding Up the Double-Base Recoding Algorithm of
                 Scalar Multiplication",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "315--320",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ravi:2009:ALS,
  author =       "Sujith Ravi and Kevin Knight",
  title =        "Attacking Letter Substitution Ciphers with Integer
                 Programming",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "321--334",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Yum:2009:CHC,
  author =       "Dae Hyun Yum and Pil Joong Lee",
  title =        "Cracking {Hill} Ciphers with Goodness-of-Fit
                 Statistics",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "335--342",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schmeh:2009:ECW,
  author =       "Klaus Schmeh",
  title =        "{Enigma}'s Contemporary Witness: {Gisbert
                 Hasenjaeger}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "343--346",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bury:2009:ACM,
  author =       "Jan Bury",
  title =        "From the Archives: {CX--52} Messages Read by {Red
                 Poles}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "347--352",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wolfe:2009:RBH,
  author =       "Henry B. Wolfe",
  title =        "Review of {{\booktitle{Eavesdropping on Hell:
                 Historical Guide to Western Communications Intelligence
                 and Holocaust, 1939--1945}} by Robert J. Hanyok}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "353--355",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Hanyok:2005:EHH}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2009:RBS,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Shadow Factory: The
                 Ultra-Secret NSA from 9/11 to the Eavesdropping on
                 America}} by James Bamford}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "356--358",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Bamford:2008:SFU}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2009:RBCb,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Random Curves}} by Neal
                 Koblitz}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "359--365",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Koblitz:2008:RCJ}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2009:RBV,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Ultra Versus U-Boats: Enigma
                 Decrypts in The National Archives}} by Roy Conyers
                 Nesbit}",
  journal =      j-CRYPTOLOGIA,
  volume =       "33",
  number =       "4",
  pages =        "366--369",
  year =         "2009",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Nesbit:2008:UVU}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2010:TDK,
  author =       "Anonymous",
  title =        "A Tribute to {David Kahn}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "1--11",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:2010:HDW,
  author =       "David Kahn",
  title =        "How {I} Discovered {World War II}'s Greatest Spy",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "12--21",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Strasser:2010:NCF,
  author =       "Gerhard F. Strasser",
  title =        "{Ninth-Century} Figural Poetry and Medieval {Easter}
                 Tables---Possible Inspirations for the Square Tables of
                 {Trithemius} and {Vigen{\`e}re}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "22--26",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2010:ATF,
  author =       "Chris Christensen",
  title =        "{Alan Turing}'s First Cryptology Textbook and
                 {Sinkov}'s Revision of it",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "27--43",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Faurholt:2010:SGC,
  author =       "Niels Faurholt",
  title =        "{E. S. Schieber} {German} Code Device from {WWII}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "44--51",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Holbl:2010:AIE,
  author =       "Marko H{\"o}lbl and Tatjana Welzer and Bo{\v{s}}tjan
                 Brumen",
  title =        "Attacks and Improvement of an Efficient Remote Mutual
                 Authentication and Key Agreement Scheme",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "52--59",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bury:2010:OLU,
  author =       "Jan Bury",
  title =        "{Operation Lotos}: An Unsuccessful Attempt on {U.S.
                 Government} Communications",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "60--87",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2010:RBP,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Bletchley Park: An Inmate's
                 Story}} by James Thirsk}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "88--89",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Thirsk:2008:BPI}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Booker:2010:RBW,
  author =       "Clyde G. Booker",
  title =        "Review of {{\booktitle{West Wind Clear: Cryptology and
                 the Winds Message Controversy -- A Documentary
                 History}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "90--95",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Hanyok:2008:WWC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2010:RCFa,
  author =       "John F. Dooley",
  title =        "Reviews of Cryptologic Fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "1",
  pages =        "96--100",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:06 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Winkel:2010:DCS,
  author =       "Brian Winkel",
  title =        "{David}, Calm Down! On Second and More Reflective
                 Thought, Don't!",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "101--103",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Patarin:2010:SLY,
  author =       "Jacques Patarin and Val{\'e}rie Nachef",
  title =        "``{I} Shall Love You Until Death'' ({Marie-Antoinette}
                 to {Axel von Fersen})",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "104--114",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lang:2010:WDW,
  author =       "Benedek L{\'a}ng",
  title =        "Why Don't We Decipher an Outdated Cipher System? The
                 Codex of {Rohonc}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "115--144",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Koblitz:2010:SCO,
  author =       "Neal Koblitz",
  title =        "Secret Codes and Online Security: a Seminar for
                 Entering Students",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "145--154",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kurt:2010:DUC,
  author =       "Yesem Kurt",
  title =        "Deciphering an Undergraduate Cryptology Course",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "155--162",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Stallings:2010:NBCa,
  author =       "William Stallings",
  title =        "{NIST} Block Cipher Modes of Operation for
                 Confidentiality",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "163--175",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2010:RCH,
  author =       "Chris Christensen",
  title =        "Review of the {2009 Cryptologic History Symposium}:
                 {{\booktitle{Global Perspectives on Cryptologic
                 History}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "176--179",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2010:RCFb,
  author =       "John F. Dooley",
  title =        "Reviews of Cryptologic Fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "180--185",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Booker:2010:RBA,
  author =       "Clyde G. Booker",
  title =        "Review of {{\booktitle{The Attack on the Liberty: The
                 Untold Story of Israel's Deadly 1967 Assault on a U.S.
                 Spy Ship}} by James Scott}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "186--189",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Scott:2009:ALU}. See also
                 \cite{Ennes:1979:ALT,Cristol:2002:LII}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Burke:2010:RBS,
  author =       "Colin Burke",
  title =        "Review of {{\booktitle{The Secret Sentry: The Untold
                 Story of the National Security Agency}} by Matthew M.
                 Aid}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "190--193",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Aid:2009:SSU}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Levine:2010:RBR,
  author =       "Emil H. Levine",
  title =        "Review of {{\booktitle{Deciphering the Rising Sun:
                 Navy and Marine Corps Codebreakers, Translators, and
                 Interpreters in the Pacific War}} by Roger Dingman}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "2",
  pages =        "194--196",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Dingman:2009:DRS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:2010:LKC,
  author =       "David Kahn",
  title =        "{Louis Kruh}, Cryptologist, Editor, Activist",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "197--199",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Assarpour:2010:HWB,
  author =       "Ali Assarpour and Kent D. Boklan",
  title =        "How We Broke the {Union Code} (148 Years Too Late)",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "200--210",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Konikoff:2010:ASA,
  author =       "Jacob Konikoff and Seth Toplosky",
  title =        "Analysis of Simplified {DES} Algorithms",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "211--224",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Stallings:2010:NBCb,
  author =       "William Stallings",
  title =        "{NIST} Block Cipher Modes of Operation for
                 Authentication and Combined Confidentiality and
                 Authentication",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "225--235",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Popoveniuc:2010:SEV,
  author =       "Stefan Popoveniuc and Poorvi L. Vora",
  title =        "Secure Electronic Voting --- a Framework",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "236--257",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Parakh:2010:IVP,
  author =       "Abhishek Parakh and Subhash Kak",
  title =        "{Internet} Voting Protocol Based on Improved Implicit
                 Security",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "258--268",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2010:RBC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Elementary Cryptanalysis: A
                 Mathematical Approach}}, Second Edition, by Abraham
                 Sinkov, revised and updated by Todd Feil}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "269--272",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Sinkov:1968:ECM,Sinkov:2009:ECM}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2010:RBR,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Real Enigma Heroes}} by
                 Phil Shanahan}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "273--277",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Shanahan:2008:REH}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2010:RTG,
  author =       "Chris Christensen",
  title =        "Review of Two ``Gift Books'' about Cryptology",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "3",
  pages =        "278--279",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Aug 31 11:44:07 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Jain:2010:NEP,
  author =       "Ashwin Jain and C. Hari",
  title =        "A New Efficient Protocol for $k$-out-of-$n$ Oblivious
                 Transfer",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "4",
  pages =        "282--290",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Oct 25 14:02:42 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schmeh:2010:AKH,
  author =       "Klaus Schmeh",
  title =        "{Alexander von Kryha} and His Encryption Machines",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "4",
  pages =        "291--300",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Oct 25 14:02:42 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Fuensanta:2010:SEH,
  author =       "Jos{\'e} Ram{\'o}n Soler Fuensanta and Francisco
                 Javier L{\'o}pez-Brea Espiau and Frode Weierud",
  title =        "{Spanish Enigma}: a History of the {Enigma} in
                 {Spain}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "4",
  pages =        "301--328",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Oct 25 14:02:42 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rijmenants:2010:EMP,
  author =       "Dirk Rijmenants",
  title =        "{Enigma} Message Procedures Used by the {Heer},
                 {Luftwaffe} and {Kriegsmarine}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "4",
  pages =        "329--339",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Oct 25 14:02:42 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:2010:URL,
  author =       "Ralph Erskine",
  title =        "{Ultra} Reveals a Late {{\em B-Dienst\/}} Success in
                 the {Atlantic}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "4",
  pages =        "340--358",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Oct 25 14:02:42 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Burke:2010:ALC,
  author =       "Colin Burke",
  title =        "From the Archives: a Lady Codebreaker Speaks: {Joan
                 Murray}, the {Bombes} and the Perils of Writing
                 Crypto-History From Participants' Accounts",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "4",
  pages =        "359--370",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Oct 25 14:02:42 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Strasser:2010:RBB,
  author =       "Gerhard F. Strasser",
  title =        "Review of {{\booktitle{Versteckte Botschaften. Die
                 faszinierende Geschichte der Steganografie}} (Hidden
                 Messages. The Fascinating Story of Steganography)}",
  journal =      j-CRYPTOLOGIA,
  volume =       "34",
  number =       "4",
  pages =        "371--380",
  year =         "2010",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Oct 25 14:02:42 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2011:WHY,
  author =       "John F. Dooley",
  title =        "Was {Herbert O. Yardley} a Traitor?",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "1--15",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ertel:2011:ERB,
  author =       "Wolfgang Ertel and Lucia Jans and Walter Herzhauser
                 and Joachim Fessler",
  title =        "An {Enigma} Replica and its Blueprints",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "16--21",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Reeds:2011:AD,
  author =       "Jim Reeds",
  title =        "{American Dragon}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "22--41",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lewand:2011:SKD,
  author =       "Robert Edward Lewand",
  title =        "Secret Keeping 101---{Dr. Janice Martin Benario} and
                 the {Women's College} Connection to {ULTRA}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "42--46",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Azizi:2011:IAC,
  author =       "Abdelmalek Azizi and Mostafa Azizi",
  title =        "Instances of {Arabic} Cryptography in {Morocco}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "47--57",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Das:2011:KEF,
  author =       "Manik Lal Das",
  title =        "A Key Escrow-Free Identity-Based Signature Scheme
                 without using Secure Channel",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "58--72",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2011:WDW,
  author =       "Chris Christensen and David Agard",
  title =        "{William Dean Wray} (1910--1962): the Evolution of a
                 Cryptanalyst",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "73--96",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2011:RBN,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Cryptography and Network
                 Security: Principles and Practice}}}, Fifth Edition",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "97--99",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "See \cite{Stallings:2011:CNS}.",
}

@Article{Christensen:2011:RBCa,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Algebraic Cryptanalysis}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "100--105",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "See \cite{Bard:2009:AC}.",
}

@Article{Christensen:2011:RBCb,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Understanding Cryptography}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "1",
  pages =        "106--107",
  year =         "2011",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 10 17:38:53 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "See \cite{Paar:2009:UCT}.",
}

@Article{Kahn:2011:LE,
  author =       "David Kahn",
  title =        "Letter to the Editor",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "109--109",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.559803",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 11:24:43 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2011:DKC,
  author =       "David H. Hamer",
  title =        "The {David Kahn Collection} at {NSA}'s {National
                 Cryptologic Museum}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "110--113",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558980",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "Noted author David Kahn has donated his lifetime
                 collection of books, cryptologic artefacts and
                 memorabilia to the National Cryptologic Museum.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Marks:2011:OUC,
  author =       "Philip Marks",
  title =        "Operational Use and Cryptanalysis of the {Kryha}
                 Cipher Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "114--155",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558978",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "The Kryha machine was introduced in 1924 and continued
                 to be marketed into the 1950s. The cryptologic
                 literature surveyed for this article includes
                 descriptions of various models of the machine and
                 methods of attacking it, but relatively little has been
                 written about its operational use. This article reviews
                 both published and archival material, and provides some
                 examples of actual use and cryptanalysis from the
                 period immediately before and during the Second World
                 War.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Patterson:2011:CB,
  author =       "Wayne Patterson",
  title =        "The Cryptology of Baseball",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "156--163",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558979",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "The author has considered a cryptosystem that is
                 widely observed by the public, but not normally
                 recognized as a cryptosystem; namely, the use of visual
                 signals to instruct batters, base runners, pitchers and
                 fielders in the game of baseball. In this paper, what
                 is normally the most complex signaling system, that
                 issued by the third base coach to batters and runners,
                 is defined as a formal cryptosystem, called the
                 third-base-coach or TBC cryptosystem. With these
                 definitions, a cryptanalysis of the TBC cryptosystem is
                 presented. It is also noted that the TBC system belongs
                 to an interesting category of cryptosystems, namely
                 those in which the message space is extremely small.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Smoot:2011:ACB,
  author =       "Betsy Rohaly Smoot",
  title =        "An Accidental Cryptologist: The Brief Career of
                 {Genevieve Young Hitt}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "164--175",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558982",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "Genevieve Young Hitt, wife of Colonel Parker Hitt, was
                 one of the first women to perform cryptologic functions
                 for the U.S. Army, first as an unpaid amateur during
                 the Punitive Expedition and later as a paid
                 cryptographer during World War I. Official documents
                 and recently discovered family papers shed light on
                 Mrs. Hitt's brief career and overlooked role as a
                 female cryptologic pioneer.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bury:2011:ABO,
  author =       "Jan Bury",
  title =        "From the Archives: Breaking {OTP} Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "176--188",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.571159",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "A former Cold War Polish SIGINT document suggests that
                 the Poles were aware that their OTP ciphers could be
                 broken by an adversary under specific circumstances.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2011:RBS,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Secret Life of Bletchley
                 Park: The World War II Codebreaking Centre and the Men
                 and Women Who Were There}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "189--191",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558983",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "See \cite{McKay:2010:SLB,McKay:2011:SLB}.",
}

@Article{Christensen:2011:RBPa,
  author =       "Chris Christensen",
  title =        "Review of {Bletchley Park Trust Reports} by {Frank
                 Carter}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "192--195",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558984",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2011:RBM,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{Dilly---The Man Who Broke
                 Enigmas}} by Mavis Batey}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "2",
  pages =        "196--197",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558981",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 12 10:57:15 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  remark =       "See \cite{Batey:2010:DMW}.",
}

@Article{Budiansky:2011:LE,
  author =       "Stephen Budiansky",
  title =        "Letter to the {Editor}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "199--202",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.584296",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Bellovin:2011:FMI,
  author =       "Steven M. Bellovin",
  title =        "{Frank Miller}: Inventor of the One-Time Pad",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "203--222",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.583711",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Preparata:2011:STU,
  author =       "Franco P. Preparata",
  title =        "Steps Toward Unraveling a {Vatican} Cipher of the
                 1930s",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "223--234",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.583710",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Hajny:2011:AAS,
  author =       "Jan Hajny and Vaclav Zeman",
  title =        "Anonymous Authentication with Spread Revelation",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "235--246",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.584777",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Kapera:2011:SRS,
  author =       "Zdzis aw J. Kapera",
  title =        "Summary Report of the State of the {Soviet Military
                 Sigint} in {November 1942} Noticing ``{ENIGMA}''",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "247--256",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.559790",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Child:2011:CAC,
  author =       "Paul W. Child",
  title =        "Cipher against Ciphers: {Jonathan Swift}'s
                 {Latino--Anglicus} Satire of Medicine",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "257--266",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558608",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Christensen:2011:UNC,
  author =       "Chris Christensen",
  title =        "{US Navy} Cryptologic Mathematicians during {World War
                 II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "267--276",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.558609",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Carter:2011:KBJ,
  author =       "Frank Carter",
  title =        "{Keith Batey} and {John Herivel}: Two Distinguished
                 {Bletchley Park} Cryptographers",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "277--281",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.595623",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Christensen:2011:RBR,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Inside Room 40: The
                 Codebreakers of World War I}} by Paul Grannon}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "282--288",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.584295",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Gannon:2010:IRC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Glees:2011:RBU,
  author =       "Anthony Glees",
  title =        "Review of {{\booktitle{GCHQ: The Uncensored Story of
                 Britain's Most Secret Intelligence Agency}} by Richard
                 J. Aldrich}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "289--292",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.595624",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Aldrich:2010:GUS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Christensen:2011:RBB,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Bletchley Park
                 Codebreakers}} by Ralph Erskine and Michael Smith}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "3",
  pages =        "293--296",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.595625",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 22 10:28:10 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Erskine:2011:BPC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2011",
}

@Article{Bury:2011:OSU,
  author =       "Jan Bury",
  title =        "{Operation {\em Stonka\/}}. An Ultimate Deception Spy
                 Game",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "4",
  pages =        "297--327",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.583709",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 26 18:06:39 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "20 Oct 2011",
}

@Article{Rubin:2011:JFB,
  author =       "Moshe Rubin",
  title =        "{John F. Byrne}'s {Chaocipher} Revealed: An Historical
                 and Technical Appraisal",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "4",
  pages =        "328--379",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.606751",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 26 18:06:39 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "20 Oct 2011",
}

@Article{Anonymous:2011:EBE,
  author =       "Anonymous",
  title =        "{Editorial Board EOV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "35",
  number =       "4",
  pages =        "ebi--ebi",
  year =         "2011",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.619081",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Nov 26 18:06:39 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "20 Oct 2011",
}

@Article{Bauer:2012:SCG,
  author =       "Craig Bauer",
  title =        "Space Crunchers and {GOST} Busters!",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "1--1",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.653772",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Courtois:2012:SEG,
  author =       "Nicolas T. Courtois",
  title =        "Security Evaluation of {GOST 28147-89} in View of
                 International Standardisation",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "2--13",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.632807",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Schmeh:2012:PCC,
  author =       "Klaus Schmeh",
  title =        "The Pathology of Cryptology --- a Current Survey",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "14--45",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.632803",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Brier:2012:HSS,
  author =       "Eric Brier and Wenjie Fang and David Naccache",
  title =        "How to Scatter a Secret?",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "46--54",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.635100",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Donovan:2012:FJS,
  author =       "Peter Donovan",
  title =        "The Flaw in the {JN-25} Series of Ciphers, {II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "55--61",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.635107",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Shim:2012:SFT,
  author =       "Kyung-Ah Shim",
  title =        "Security Flaws in Three Password-Based Remote User
                 Authentication Schemes with Smart Cards",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "62--69",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.606352",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Ball:2012:XAD,
  author =       "Matthew V. Ball and Cyril Guyot and James P. Hughes
                 and Luther Martin and Landon Curt Noll",
  title =        "The {XTS--AES} Disk Encryption Algorithm and the
                 Security of Ciphertext Stealing",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "70--79",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.635115",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Dooley:2012:RBM,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{The Mystic Cipher}} by Dennis
                 L. Mangrum}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "1",
  pages =        "80--83",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.635117",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Mangrum:2008:MCS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jan 2012",
}

@Article{Bauer:2012:YTT,
  author =       "Craig Bauer",
  title =        "100 Years Times Two: {Alan Turing} and the {Voynich
                 Manuscript}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "85--87",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660846",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Delilah speech-enciphering machine",
  onlinedate =   "12 Apr 2012",
}

@Article{Christensen:2012:LHE,
  author =       "Chris Christensen and David Joyner and Jenna Torres",
  title =        "{Lester Hill}'s Error-Detecting Codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "88--103",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.632805",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Minier:2012:IDR,
  author =       "Marine Minier and Raphael C.-W. Phan and Benjamin
                 Pousse",
  title =        "On Integral Distinguishers of {Rijndael} Family of
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "104--118",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.635110",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Bury:2012:PKL,
  author =       "Jan Bury",
  title =        "{Project Kalina}: The Lotos Operation Conundrum",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "119--128",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660854",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Sherman:2012:LAT,
  author =       "Alan T. Sherman and Dhananjay Phatak and Vivek G.
                 Relan and Bhushan Sonawane",
  title =        "Location Authentication, Tracking, and Emergency
                 Signaling through Power Line Communication: Designs and
                 Protocols for New Out-of-Band Strategies",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "129--148",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660370",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Beaver:2012:KPN,
  author =       "Cheryl Beaver and Stuart Boersma",
  title =        "{KRYPTOS}: a {Pacific Northwest} Cryptanalysis Contest
                 for Undergraduates",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "149--156",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660238",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Christensen:2012:RCH,
  author =       "Chris Christensen",
  title =        "Review of the {2011 Cryptologic History Symposium {\em
                 Cryptology in War and Peace: Crisis Points in
                 {History\/}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "157--160",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661296",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Dooley:2012:RBR,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{Joe Rochefort's War}} by Elliot
                 Carlson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "161--163",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660239",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Carlson:2011:JRW}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Hamer:2012:RBS,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{The Secrets of Station X ---
                 How the Bletchley Park Codebreakers Helped Win the
                 War}} by Michael Smith}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "164--166",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661298",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Smith:2011:SSX}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Christensen:2012:RBD,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Secret Days: Code-Breaking in
                 Bletchley Park}} by Asa Briggs}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "167--172",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661300",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Briggs:2011:SDC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Christensen:2012:RBW,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Neil Webster's Cribs for
                 Victory}} edited by Joss Pearson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "173--175",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661302",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Pearson:2011:NWC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Christensen:2012:RBS,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{In the Shadow of Pont du Gard:
                 The Polish Enigma in Vichy France (June 1940 to
                 November 1942)}} by Zdzislaw J. Kapera}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "176--178",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661303",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Kapera:2011:SPD}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Christensen:2012:RBE,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Inside Enigma: The Secrets of
                 the Enigma Machine and Other Historic Cipher Machines}}
                 by Tom Perera}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "179--180",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661304",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Perera:2010:IES}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Christensen:2012:RBI,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Information: A History, A
                 Theory, A Flood}} by James Gleick}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "181--182",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661306",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Gleick:2012:IHT}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Agard:2012:RBT,
  author =       "David Agard and Chris Christensen",
  title =        "Review of {{\booktitle{The Theory That Would Not Die}}
                 by Sharon McGrayne}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "2",
  pages =        "183--190",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.661307",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:02 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{McGrayne:2011:TWH}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Apr 2012",
}

@Article{Zabell:2012:CAM,
  author =       "Sandy Zabell",
  title =        "Commentary on {Alan M. Turing}: The Applications of
                 Probability to Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "3",
  pages =        "191--214",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.697811",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:04 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jul 2012",
}

@Article{Bury:2012:APG,
  author =       "Jan Bury",
  title =        "Assembling the Puzzle Game: The {Jacek Jurzak} Spy
                 Case",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "3",
  pages =        "215--229",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.688692",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:04 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jul 2012",
}

@Article{Strasser:2012:LCF,
  author =       "Gerhard F. Strasser",
  title =        "Late 18th-Century {French} Encrypted Diplomatic
                 {``Letters of Recommendation''} --- Or, How to
                 Unwittingly Carry Your Own Warrant",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "3",
  pages =        "230--239",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.688694",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:04 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jul 2012",
}

@Article{Bard:2012:SRP,
  author =       "Gregory V. Bard and Shaun V. Ault and Nicolas T.
                 Courtois",
  title =        "Statistics of Random Permutations and the
                 Cryptanalysis of Periodic Block Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "3",
  pages =        "240--262",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2011.632806",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:04 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jul 2012",
}

@Article{Fuensanta:2012:CSD,
  author =       "J. Ram{\'o}n Soler Fuensanta and Francisco Javier
                 L{\'o}pez-Brea Espiau and Diego Navarro Bonilla",
  title =        "A Cryptanalysis Service During the {Spanish Civil
                 War}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "3",
  pages =        "263--289",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.687428",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:04 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jul 2012",
}

@Article{Hamer:2012:FCI,
  author =       "David H. Hamer",
  title =        "{First Charlotte International Cryptologic Symposium
                 and Exhibit}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "3",
  pages =        "290--294",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.703037",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 3 17:22:04 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jul 2012",
}

@Article{Turing:2012:RSS,
  author =       "Alan M. Turing and D. Bayley",
  title =        "Report on Speech Secrecy System {DELILAH}, a Technical
                 Description Compiled by {A. M. Turing} and {Lieutenant
                 D. Bayley} {REME}, 1945--1946",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "4",
  pages =        "295--340",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.713803",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 31 11:20:00 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "01 Oct 2012",
}

@Article{Bury:2012:PCW,
  author =       "Jan Bury",
  title =        "{Polish} Cold War Codebreaking of 1959--1989: a
                 Preliminary Assessment",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "4",
  pages =        "341--379",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.713804",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 31 11:20:00 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "01 Oct 2012",
}

@Article{Anonymous:2012:EBE,
  author =       "Anonymous",
  title =        "{Editorial Board EOV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "36",
  number =       "4",
  pages =        "ebi--ebi",
  year =         "2012",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.722043",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 31 11:20:00 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "01 Oct 2012",
}

@Article{Courtois:2013:LCK,
  author =       "Nicolas T. Courtois",
  title =        "Low-Complexity Key Recovery Attacks on {GOST} Block
                 Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "1--10",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.739587",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Kelly:2013:RPP,
  author =       "Saul Kelly",
  title =        "{Room 47}: The {Persian} Prelude to the {Zimmermann}
                 Telegram",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "11--50",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.739586",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Campos:2013:GAM,
  author =       "Fco. Alberto Campos and Alberto Gasc{\'o}n and
                 Jes{\'u}s Mar{\'\i}a Latorre and J. Ram{\'o}n Soler",
  title =        "Genetic Algorithms and Mathematical Programming to
                 Crack the {Spanish} Strip Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "51--68",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660235",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Dang:2013:CFI,
  author =       "Quynh Dang",
  title =        "Changes in {Federal Information Processing Standard
                 (FIPS) 180-4, Secure Hash Standard}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "69--73",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.687431",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Holden:2013:DSV,
  author =       "Joshua Holden",
  title =        "{Demitasse}: a `Small' Version of the {Tiny Encryption
                 Algorithm} and Its Use in a Classroom Setting",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "74--83",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660237",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Dooley:2013:TPU,
  author =       "John F. Dooley",
  title =        "1929--1931: a Transition Period in {U.S.} Cryptologic
                 History",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "84--98",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.687432",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Christensen:2013:RSP,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Secret Postings: Bletchley Park
                 to the Pentagon}} by Charlotte Webb. Book Tower
                 Publishing, Redditch, Worcestershire, UK, 2011. 72
                 pages, Paperback, \pounds 6.99. ISBN
                 978-0-9557164-1-6}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "99--101",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.689598",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Christensen:2013:RIC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Introduction to Cryptography
                 with Mathematical Foundations and Computer
                 Implementation}} by Alexander Stanoyevitch. Chapman and
                 Hall/CRC, Boca Raton, FL, 2010. 699 pages, Hardcover,
                 \$89.95. ISBN 1-4398-1763-4}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "1",
  pages =        "102--104",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.689599",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 18 18:22:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jan 2013",
}

@Article{Christensen:2013:ACH,
  author =       "Chris Christensen",
  title =        "Announcement of the {2013 Cryptologic History
                 Symposium ``Technological Change and Cryptology:
                 Meeting the Historical Challenges'' 17-18 October
                 2013}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "105--106",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.767671",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Holden:2013:GHF,
  author =       "Joshua Holden",
  title =        "A Good Hash Function is Hard to Find, and Vice Versa",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "107--119",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.687429",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "course development; hash functions; teaching
                 cryptography; toy ciphers",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Campbell:2013:LCS,
  author =       "Samantha Campbell and Max Grinchenko and William
                 Smith",
  title =        "Linear Cryptanalysis of Simplified {AES} Under Change
                 of {S}-Box",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "120--138",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.660236",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Rezabek:2013:TSO,
  author =       "Randy Rezabek",
  title =        "{TICOM} and the Search for {OKW / {\em Chi\/}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "139--153",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.687430",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Kumar:2013:RIH,
  author =       "Sachin Kumar and R. K. Sharma",
  title =        "Recursive Information Hiding of Secrets by Random
                 Grids",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "154--161",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2012.739585",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{deLeeuw:2013:RFL,
  author =       "Karl de Leeuw",
  title =        "Review of {{\booktitle{Forschungsstelle Langeveld:
                 Duits Afluisterstation in bezet Nederland}} by Hans
                 Knap}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "162--166",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.741460",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Christensen:2013:RMM,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Memories of My Work at the
                 Cipher Bureau of the General Staff Second Department
                 1930--1945}} by Marian Rejewski}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "167--174",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.767678",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Joyner:2013:RAS,
  author =       "David Joyner",
  title =        "Review of {{\booktitle{Algebraic Shift Register
                 Sequences}} by Mark Goresky and Andrew Klapper}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "175--183",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.767680",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Christensen:2013:RDO,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Decoding Organization:
                 Bletchley Park, Codebreaking and Organization Studies}}
                 by Christopher Grey}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "184--188",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.767681",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Joyner:2013:RCB,
  author =       "David Joyner",
  title =        "Review of {{\booktitle{Cryptographic Boolean Functions
                 and Applications}} by Thomas Cusick and Pantelimon
                 Stanica}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "2",
  pages =        "189--192",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.767683",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Apr 2 12:38:32 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "Version of record first published: 01 Apr 2013",
}

@Article{Schmeh:2013:MVM,
  author =       "Klaus Schmeh",
  title =        "A Milestone in {Voynich} Manuscript Research: {Voynich
                 100 Conference in Monte Porzio Catone, Italy}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "193--203",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797045",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anderson:2013:BBK,
  author =       "Jeanne Anderson",
  title =        "Breaking the {BTK Killer}'s Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "204--209",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797047",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Flynn:2013:JBC,
  author =       "William G. Flynn and Sharon Maneki",
  title =        "The {Jack Butcher Case}: A Story of Courage,
                 Commitment, and Concern",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "210--214",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.798513",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Mateer:2013:CBC,
  author =       "Todd D. Mateer",
  title =        "Cryptanalysis of {Beale Cipher Number Two}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "215--232",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.798517",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Fuensanta:2013:RST,
  author =       "Jos{\'e} Ram{\'o}n Soler Fuensanta and Francisco
                 Javier L{\'o}pez-Brea Espiau and Diego Navarro
                 Bonilla",
  title =        "Revealing Secrets in Two Wars: The {Spanish}
                 Codebreakers at {PC Bruno} and {PC Cadix}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "233--249",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797048",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dhavare:2013:ECH,
  author =       "Amrapali Dhavare and Richard M. Low and Mark Stamp",
  title =        "Efficient Cryptanalysis of Homophonic Substitution
                 Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "250--281",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797041",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2013:RBT,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Code Talker}} by C. Nez (with
                 J. S. Avila)}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "282--284",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.798526",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2013:RTS,
  author =       "Chris Christensen",
  title =        "Review of Two Software-Based Textbooks",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "3",
  pages =        "285--288",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.798527",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:56:55 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Alexander:2013:WCC,
  author =       "John Alexander and Kevin Coleman and David White and
                 Nick Miers and John Gallehawk",
  title =        "{Whittingham--Collingwood} Cipher Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "289--304",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.798523",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Glass:2013:FYS,
  author =       "Darren Glass",
  title =        "A First-Year Seminar on Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "305--310",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797043",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Stallings:2013:DSA,
  author =       "William Stallings",
  title =        "Digital Signature Algorithms",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "311--327",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797044",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Azizi:2013:IAC,
  author =       "Abdelmalek Azizi and Mostafa Azizi",
  title =        "Instances of {Arabic} Cryptography in {Morocco II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "328--337",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797042",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Fronczak:2013:ATC,
  author =       "Maria Fronczak",
  title =        "{Atbah}-Type Ciphers in the {Christian Orient} and
                 Numerical Rules in the Construction of {Christian}
                 Substitution Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "338--344",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797040",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Sun:2013:PKA,
  author =       "Da-Zhi Sun and Zhen-Fu Cao",
  title =        "On the Privacy of {Khan} et al.'s Dynamic {ID}-Based
                 Remote Authentication Scheme with User Anonymity",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "345--355",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797039",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2013:RBA,
  author =       "Chris Christensen",
  title =        "Review of Biographies of {Alan Turing}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "356--367",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.827532",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2013:RBC,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{Hitler's Codebreakers ---
                 German Signals Intelligence in World War 2}} by John
                 Jackson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "368--370",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.827533",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2013:EBE,
  author =       "Anonymous",
  title =        "{Editorial Board EOV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "37",
  number =       "4",
  pages =        "ebi--ebi",
  year =         "2013",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.838125",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sun Dec 1 08:57:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Calof:2014:CEH,
  author =       "Jeff Calof and Jeff Hill and Moshe Rubin",
  title =        "{Chaocipher} Exhibit 5: History, Analysis, and Solution
                 of {{\booktitle{Cryptologia}}}'s 1990 Challenge",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "1",
  pages =        "1--25",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.856653",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Feb 27 15:34:59 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bertoni:2014:MKE,
  author =       "Guido Bertoni and Joan Daemen and Micha{\"e}l Peeters
                 and Gilles {Van Assche}",
  title =        "The Making of {KECCAK}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "1",
  pages =        "26--60",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.856818",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Feb 27 15:34:59 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "KECCAK; SHA-3; sponge functions",
}

@Article{Rezabek:2014:RFC,
  author =       "Randy Rezabek",
  title =        "The {Russian} Fish with Caviar",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "1",
  pages =        "61--76",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797046",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Feb 27 15:34:59 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2014:JMM,
  author =       "John F. Dooley and Elizabeth Anne King",
  title =        "{John Matthews Manly}: The {{\booktitle{Collier}}}'s
                 Articles",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "1",
  pages =        "77--88",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797049",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Feb 27 15:34:59 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2014:RID,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{Inferno}} by Dan Brown}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "1",
  pages =        "89--92",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.856820",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Feb 27 15:34:59 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2014:RMP,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{Mr. Penumbra's 24-Hour
                 Bookstore}} by Robin Sloan}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "1",
  pages =        "93--95",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.856819",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Feb 27 15:34:59 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Strasser:2014:RMM,
  author =       "Gerhard F. Strasser",
  title =        "Review of {{\booktitle{Mechanisches Memorieren und
                 Chiffrieren um 1430: Johannes Fontanas Tractatus de
                 instrumentis artis memorie}} by Horst Kranz and Walter
                 Oberschelp}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "1",
  pages =        "96--101",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.857884",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Feb 27 15:34:59 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rescher:2014:LMD,
  author =       "Nicholas Rescher",
  title =        "{Leibniz}'s {{\em Machina Deciphratoria\/}}: A
                 {Seventeenth-Century} Proto-{Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "103--115",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.885789",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Chang:2014:CT,
  author =       "Kelly Chang and Richard M. Low and Mark Stamp",
  title =        "Cryptanalysis of {Typex}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "116--132",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797051",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schwartz:2014:TTC,
  author =       "Kathryn A. Schwartz",
  title =        "From Text to Technological Context: {Medieval Arabic}
                 Cryptology's Relation to Paper, Numbers, and the Post",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "133--146",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.885801",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bury:2014:PMC,
  author =       "Jan Bury",
  title =        "Pinpointing the Mark: On the {Cold War} {SIGINT}
                 Capability",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "147--151",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.885802",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2014:NCR,
  author =       "Chris Christensen",
  title =        "The {National Cash Register Company} Additive Recovery
                 Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "152--177",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2013.797050",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Jung:2014:TDD,
  author =       "Ki-Hyun Jung and Kee-Young Yoo",
  title =        "Three-Directional Data Hiding Method for Digital
                 Images",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "178--191",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.885817",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2014:RSH,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Secret History: The Story of
                 Cryptology}} by Craig P. Bauer}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "192--193",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.885805",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Smoot:2014:RWW,
  author =       "Betsy Rohaly Smoot",
  title =        "Review of {{\booktitle{World War I and the Origins of
                 U.S. Military Intelligence}} by James L. Gilbert}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "2",
  pages =        "194--196",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.885806",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Apr 19 11:42:53 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2014:SDT,
  author =       "George Lasry and Nils Kopal and Arno Wacker",
  title =        "Solving the Double Transposition Challenge with a
                 Divide-and-Conquer Approach",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "197--214",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915269",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kak:2014:CAP,
  author =       "Subhash Kak and Monisha Prabhu",
  title =        "Cryptographic Applications of Primitive {Pythagorean}
                 Triples",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "215--222",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915257",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Koss:2014:WIL,
  author =       "Lorelei Koss",
  title =        "Writing and Information Literacy in a Cryptology
                 First-Year Seminar",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "223--231",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915256",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rocca:2014:MHC,
  author =       "Charles F. {Rocca Jr.}",
  title =        "Mathematics in the History of Cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "232--243",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915254",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kahn:2014:NIS,
  author =       "David Kahn",
  title =        "The {Naval} Intercept Station at {Bainbridge Island,
                 Washington}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "244--247",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915677",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{List:2014:RC,
  author =       "David List and John Gallehawk",
  title =        "Revelation for {Cilli}'s",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "248--265",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.891398",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Grey:2014:ACB,
  author =       "Christopher Grey",
  title =        "From the Archives: {Colonel Butler}'s Satire of
                 {Bletchley Park}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "266--275",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915258",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2014:RCH,
  author =       "Chris Christensen",
  title =        "Review of the {2013 Cryptologic History Symposium},
                 {{\em Technological Change and Cryptology: Meeting the
                 Historical Challenge}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "276--281",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915682",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2014:BRB,
  author =       "David H. Hamer",
  title =        "Book Review: {{\booktitle{D{\"o}nitz, U-Boats,
                 Convoys}} by Jak P. Mallmann Showell}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "282--284",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915684",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2014:BRBa,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{A Brief History of
                 Cryptology and Cryptographic Algorithms}} by John F.
                 Dooley}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "285--286",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915686",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2014:BRBb,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{The History of Traffic
                 Analysis: World War I--Vietnam}} by Donald A. Borrmann
                 et al.}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "287--290",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915687",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2014:BRBc,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{Bletchley Park: The
                 Code-Breakers of Station X}} by Michael Smith}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "3",
  pages =        "291--292",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915688",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Aug 9 08:21:22 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2014:LHR,
  author =       "Chris Christensen",
  title =        "{Lester Hill} Revisited",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "4",
  pages =        "293--332",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915260",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:32 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Boklan:2014:HDC,
  author =       "Kent D. Boklan",
  title =        "How {I} Decrypted a {Confederate} Diary --- And the
                 Question of the Race of {Mrs. Jefferson Davis}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "4",
  pages =        "333--347",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.942143",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:32 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Courtois:2014:CTG,
  author =       "Nicolas T. Courtois",
  title =        "Cryptanalysis of Two {GOST} Variants with $ 128$-Bit
                 Keys",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "4",
  pages =        "348--361",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915706",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:32 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Rojas:2014:KZP,
  author =       "Raul Rojas",
  title =        "{Konrad Zuse}'s Proposal for a Cipher Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "4",
  pages =        "362--369",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915265",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:32 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wang:2014:CIK,
  author =       "Qinglong Wang and Jintai Ding",
  title =        "Cryptanalysis and Improvement of a $k$-out-of-$n$
                 Oblivious Transfer Protocol",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "4",
  pages =        "370--376",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915261",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:32 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2014:EBE,
  author =       "Anonymous",
  title =        "Editorial Board {EOV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "38",
  number =       "4",
  pages =        "ebi--ebi",
  year =         "2014",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.945824",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:32 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Smoot:2015:NRT,
  author =       "Betsy Rohaly Smoot",
  title =        "{NSA} Release and Transfer of Records Related to
                 {William F. Friedman}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "1--2",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.974404",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Babinkostova:2015:SGT,
  author =       "L. Babinkostova and A. M. Bowden and A. M. Kimball and
                 K. J. Williams",
  title =        "A Simplified and Generalized Treatment of
                 {DES}-Related Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "3--24",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915255",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Marks:2015:EWD,
  author =       "Philip Marks",
  title =        "{Enigma} Wiring Data: Interpreting {Allied}
                 Conventions from {World War II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "25--65",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915263",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Narvaez:2015:SDC,
  author =       "Roberto Narv{\'a}ez",
  title =        "Some Diplomatic Ciphers of the {First Mexican Federal
                 Republic} (1824--1830)",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "66--83",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915267",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schmeh:2015:SCI,
  author =       "Klaus Schmeh",
  title =        "{Second Charlotte International Cryptologic
                 Symposium}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "84--91",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.974410",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2015:BRB,
  author =       "John F. Dooley",
  title =        "Book Review: {{\booktitle{George Fabyan}} by Richard
                 Munson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "92--98",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.974785",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:BRBa,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{The Lost World of Bletchley
                 Park}} by Sinclair McKay}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "99--100",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915689",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hamer:2015:BRB,
  author =       "David H. Hamer",
  title =        "Book Review: {{\booktitle{Gordon Welchman: Bletchley
                 Park's Architect of Ultra Intelligence}} by Joel
                 Greenberg}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "1",
  pages =        "101--103",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.982933",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jan 20 09:03:34 MST 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ciungu:2015:HSR,
  author =       "Lavinia Corina Ciungu and David Kahn",
  title =        "A Historical Survey of {Romanian} Intelligence",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "105--120",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1009746",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Horng:2015:ADS,
  author =       "Gwoboa Horng",
  title =        "Accelerating {DSA} Signature Generation",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "121--125",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915262",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Antal:2015:KSP,
  author =       "Eugen Antal and Pavol Zajac",
  title =        "Key Space and Period of {Fialka M-125} Cipher
                 Machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "126--144",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915264",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Courtois:2015:CGM,
  author =       "Nicolas T. Courtois and Theodosis Mourouzis and Michal
                 Misztal and Jean-Jacques Quisquater and Guangyan Song",
  title =        "Can {GOST} Be Made Secure Against Differential
                 Cryptanalysis?",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "145--156",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915266",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{deLeeuw:2015:JFW,
  author =       "Karl de Leeuw",
  title =        "{J. F. W. Nuboer} and the Reintroduction of Machine
                 Cryptography by the {Royal Netherlands Navy},
                 1915--1940",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "157--172",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915268",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bauer:2015:FAT,
  author =       "Craig Bauer",
  title =        "{Friedman Auditorium} Times Two",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "173--177",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1009747",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:RIM,
  author =       "Chris Christensen",
  title =        "Review of {IEEE Milestone Award} to the {Polish Cipher
                 Bureau} for {``The First Breaking of Enigma Code''}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "178--193",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1009751",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:BRBb,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{Marian Rejewski: The Man Who
                 Defeated Enigma}} by Zdzis{\l}aw Jan Kapera}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "194--197",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1009753",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:BRA,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{Alan Turing: His Work and
                 Impact}}, edited by S. Barry Cooper and Jan van
                 Leeuwen}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "2",
  pages =        "198--202",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1009754",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 6 12:08:46 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anderson:2015:KC,
  author =       "Jeanne Anderson",
  title =        "{Kaczynski}'s Ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "3",
  pages =        "203--209",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988368",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 5 10:26:56 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:SMA,
  author =       "Chris Christensen and Jared Antrobus",
  title =        "The Story of {Mamba}: Aligning Messages Against
                 Recovered Additives",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "3",
  pages =        "210--243",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988364",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 5 10:26:56 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Martinez:2015:SPC,
  author =       "V. Gayoso Mart{\'\i}nez and L. Hern{\'a}ndez Encinas
                 and A. Queiruga Dios",
  title =        "Security and Practical Considerations When
                 Implementing the Elliptic Curve Integrated Encryption
                 Scheme",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "3",
  pages =        "244--269",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988363",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 5 10:26:56 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Gu:2015:EPC,
  author =       "Haihua Gu and Dawu Gu and Wenlu Xie and Ray C. C.
                 Cheung",
  title =        "Efficient Pairing Computation on {Huff} Curves",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "3",
  pages =        "270--275",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915259",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 5 10:26:56 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lang:2015:SLA,
  author =       "Benedek L{\'a}ng",
  title =        "Shame, Love, and Alcohol: Private Ciphers in Early
                 Modern {Hungary}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "3",
  pages =        "276--287",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915270",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 5 10:26:56 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:BRBd,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{Blackett's War}} by Stephen
                 Budiansky}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "3",
  pages =        "288--290",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915691",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 5 10:26:56 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Konheim:2015:ICT,
  author =       "Alan G. Konheim",
  title =        "The Impetus to Creativity in Technology",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "291--314",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1044816",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2015.1044816",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Smoot:2015:PHF,
  author =       "Betsy Rohaly Smoot",
  title =        "{Parker Hitt}'s First Cylinder Device and the
                 {Genesis} of {U.S. Army} Cylinder and Strip Devices",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "315--321",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988371",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2014.988371",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Courtois:2015:MSF,
  author =       "Nicolas Courtois",
  title =        "On Multiple Symmetric Fixed Points in {GOST}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "322--334",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988362",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2014.988362",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Barr:2015:TKL,
  author =       "Thomas H. Barr and Andrew J. Simoson",
  title =        "Twisting the Keyword Length from a {Vigen{\`e}re}
                 Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "335--341",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988365",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2014.988365",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Schmeh:2015:EBM,
  author =       "Klaus Schmeh",
  title =        "Encrypted Books: Mysteries that Fill Hundreds of
                 Pages",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "342--361",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988369",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2014.988369",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:BRBe,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{Act of War: Lyndon Johnson,
                 North Korea, and the Capture of the Spy Ship Pueblo}}
                 by Jack Cheevers}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "362--372",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1009756",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2015.1009756",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2015:BRBf,
  author =       "Chris Christensen",
  title =        "Book Review: {{\booktitle{The Riddle of the
                 Labyrinth}} by Margalit Fox}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "373--375",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.915693",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2014.915693",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2015:EBE,
  author =       "Anonymous",
  title =        "Editorial Board {EOV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "39",
  number =       "4",
  pages =        "ebi--ebi",
  year =         "2015",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1086600",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Sep 16 05:34:01 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2015.1086600",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hwang:2016:ROR,
  author =       "Tzonelih Hwang and Prosanta Gope",
  title =        "{RT-OCFB}: Real-Time Based Optimized Cipher Feedback
                 Mode",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "1",
  pages =        "1--14",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988366",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jan 13 07:22:44 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Goodman:2016:BIF,
  author =       "Michael Goodman and Huw Dylan",
  title =        "{British} Intelligence and the Fear of a {Soviet}
                 Attack on {Allied} Communications",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "1",
  pages =        "15--32",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028686",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jan 13 07:22:44 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kollar:2016:SVC,
  author =       "Jozef Koll{\'a}r",
  title =        "{Soviet} {VIC} Cipher: No Respector of {Kerckoff}'s
                 Principles",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "1",
  pages =        "33--48",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028679",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jan 13 07:22:44 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2016:AKP,
  author =       "George Lasry and Nils Kopal and Arno Wacker",
  title =        "Automated Known-Plaintext Cryptanalysis of Short
                 {Hagelin M-209} Messages",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "1",
  pages =        "49--69",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2014.988370",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jan 13 07:22:44 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Ostwald:2016:HMC,
  author =       "Olaf Ostwald and Frode Weierud",
  title =        "History and Modern Cryptanalysis of {Enigma}'s
                 Pluggable Reflector",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "1",
  pages =        "70--91",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028682",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jan 13 07:22:44 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wright:2016:RTM,
  author =       "John Wright",
  title =        "{Rejewski}'s Test Message as a Crib",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "1",
  pages =        "92--106",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028685",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jan 13 07:22:44 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2016:RPL,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{Prisoners, Lovers, \& Spies}},
                 by Kristie Macrakis}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "1",
  pages =        "107--112",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028684",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jan 13 07:22:44 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bury:2016:O,
  author =       "Jan Bury",
  title =        "{Operation ``Zachod''}: Sex, lies, and ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "2",
  pages =        "113--140",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1113830",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 7 15:48:02 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2015.1113830",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2016:COC,
  author =       "George Lasry and Nils Kopal and Arno Wacker",
  title =        "Ciphertext-only cryptanalysis of {Hagelin M-209} pins
                 and lugs",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "2",
  pages =        "141--176",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028683",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 7 15:48:02 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2015.1028683",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Thimbleby:2016:HFM,
  author =       "Harold Thimbleby",
  title =        "Human factors and missed solutions to {Enigma} design
                 weaknesses",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "2",
  pages =        "177--202",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028680",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 7 15:48:02 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2015.1028680",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Fuensanta:2016:SSC,
  author =       "Jos{\'e} Ram{\'o}n Soler Fuensanta and Vicente Guasch
                 Portas",
  title =        "States by secrecy: Cryptography and guerrillas in the
                 {Spanish Civil War}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "2",
  pages =        "203--214",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028687",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 7 15:48:02 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/01611194.2015.1028687",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wik:2016:EZR,
  author =       "Anders Wik",
  title =        "{Enigma Z30} retrieved",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "3",
  pages =        "215--220",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1055387",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Loebenberger:2016:DPL,
  author =       "Daniel Loebenberger and Michael N{\"u}sken",
  title =        "Design principles of {DES}-like ciphers: A historical
                 overview",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "3",
  pages =        "221--239",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1028681",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Strasser:2016:SZG,
  author =       "Gerhard F. Strasser",
  title =        "{Samuel Zimmermann}'s {\em {Gehaimnussen\/}:} The
                 earliest cryptological book in {German}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "3",
  pages =        "240--260",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1093898",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Gehaimnussen (German) = secrets (English)",
}

@Article{Sanguino:2016:ASS,
  author =       "Luis Alberto Benthin Sanguino and Gregor Leander and
                 Christof Paar and Bernhard Esslinger and Ingo Niebel",
  title =        "Analyzing the {Spanish} strip cipher by combining
                 combinatorial and statistical methods",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "3",
  pages =        "261--284",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1050332",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Hwang:2016:PCP,
  author =       "Tzonelih Hwang and Prosanta Gope",
  title =        "{PFC-CTR}, {PFC-OCB}: Efficient stream cipher modes of
                 authencryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "3",
  pages =        "285--302",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1055386",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Pommerening:2016:CNF,
  author =       "Klaus Pommerening",
  title =        "Cryptanalysis of nonlinear feedback shift registers",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "4",
  pages =        "303--315",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1055385",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Narvxeez:2016:CJL,
  author =       "Roberto Narv{\'a}ez",
  title =        "On the cryptography of {James Leander Cathcart}
                 (1767--1843)",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "4",
  pages =        "316--326",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1055388",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Wright:2016:RST,
  author =       "John Wright",
  title =        "A recursive solution for {Turing}'s {$H$-$M$} factor",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "4",
  pages =        "327--347",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1062318",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kak:2016:SEC,
  author =       "Subhash Kak",
  title =        "Simulating entanglement in classical computing for
                 cryptographic applications",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "4",
  pages =        "348--354",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1084959",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Samuels:2016:LFP,
  author =       "Martin Samuels",
  title =        "{Ludwig F{\"o}ppl}: A {Bavarian} cryptanalyst on the
                 {Western} front",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "4",
  pages =        "355--373",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1084960",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2016:CCT,
  author =       "George Lasry and Nils Kopal and Arno Wacker",
  title =        "Cryptanalysis of columnar transposition cipher with
                 long keys",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "4",
  pages =        "374--398",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1087074",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Bauer:2016:RUM,
  author =       "Craig Bauer",
  title =        "Review of {{\booktitle{Unveiling the Mystic Ciphers}}
                 by Dave Ramsden}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "4",
  pages =        "399--401",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1159476",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 8 08:04:43 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Smoot:2016:AZC,
  author =       "Betsy Rohaly Smoot and David Hatch",
  title =        "{Ann Zeilinger Caracristi (1 February 1921--10 January
                 2016)}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "403--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1169459",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Jun 2016",
}

@Article{Boklan:2016:HDR,
  author =       "Kent D. Boklan",
  title =        "How {I} deciphered a {Robert E. Lee} letter --- and a
                 note on the power of context in short polyalphabetic
                 ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "406--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1170424",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 May 2016",
}

@Article{Bonavoglia:2016:LPP,
  author =       "Paolo Bonavoglia and Consolato Pellegrino",
  title =        "The last poem of {Pietro Giannone} --- finally
                 decrypted",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "411--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1087072",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "18 Feb 2016",
}

@Article{Girard:2016:BTC,
  author =       "Daniel J. Girard",
  title =        "Breaking ``{Tirpitz}'': Cryptanalysis of the
                 {Japanese--German} joint naval cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "428--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1087073",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "29 Jan 2016",
}

@Article{Leap:2016:FIB,
  author =       "Tom Leap and Tim McDevitt and Kayla Novak and
                 Nicolette Siermine",
  title =        "Further improvements to the {Bauer--Millward} attack
                 on the {Hill} cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "452--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1087075",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Jan 2016",
}

@Article{Christensen:2016:RTB,
  author =       "Chris Christensen",
  title =        "A review of three books about the women of {Bletchley
                 Park}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "469--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1159477",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Apr 2016",
}

@Article{Hoffman:2016:RIS,
  author =       "Nick Hoffman",
  title =        "Review of {{\booktitle{Intercept: The Secret History
                 of Computers and Spies}} by Gordon Corera}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "477--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1129186",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Mar 2016",
}

@Article{Visco:2016:SMT,
  author =       "David Visco",
  title =        "{Somerton} Man times two",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "481--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1135649",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Mar 2016",
}

@Article{Smoot:2016:CPS,
  author =       "Betsy Rohaly Smoot",
  title =        "Call for papers: {2017 Symposium on Cryptologic
                 History}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "5",
  pages =        "484--??",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1199447",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 12 07:48:05 MDT 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Jul 2016",
}

@Article{Lasry:2016:CCS,
  author =       "George Lasry and Moshe Rubin and Nils Kopal and Arno
                 Wacker",
  title =        "Cryptanalysis of {Chaocipher} and solution of {Exhibit
                 6}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "487--514",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1091797",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Article{Kepley:2016:CMR,
  author =       "Shane Kepley and David Russo and Rainer Steinwandt",
  title =        "Cryptanalysis of a modern rotor machine in a multicast
                 setting",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "515--521",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1115443",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "10 Mar 2016",
}

@Article{Yu:2016:NFC,
  author =       "Qian Yu and Chang N. Zhang",
  title =        "A new and fast cryptographic hash function based on
                 {RC4}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "522--540",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1135486",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "02 Mar 2016",
}

@Article{Bauer:2016:JSK,
  author =       "Craig Bauer and Gregory Link and Dante Molle",
  title =        "{James Sanborn}'s {{\em Kryptos\/}} and the matrix
                 encryption conjecture",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "541--552",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1141556",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "cryptanalysis; Hill cipher; James Sanborn; Kryptos;
                 matrix encryption; unsolved ciphers",
  onlinedate =   "27 Apr 2016",
  remark =       "{{\em Kryptos\/}} is a sculpture commissioned by the
                 US CIA.",
}

@Article{Hamer:2016:RPA,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{Prof: Alan Turing Decoded}} by
                 Dermot Turing}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "553--555",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236620",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Apr 2016",
}

@Article{Christensen:2016:CRP,
  author =       "Chris Christensen",
  title =        "Companion review of {{\booktitle{Prof: Alan Turing
                 Decoded}} by Dermot Turing}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "556--562",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236633",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "08 Nov 2016",
}

@Article{Christensen:2016:RCC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Codes, Ciphers and Spies: Tales
                 of Military Intelligence in World War I}} by John F.
                 Dooley}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "563--566",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236631",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "10 Nov 2016",
}

@Article{Christensen:2016:RUN,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{U.S. Navy Codebreakers,
                 Linguists, and Intelligence Officers against Japan,
                 1910--1941}} by Steven E. Maffeo}",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "567--569",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236648",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "10 Nov 2016",
}

@Article{Anonymous:2016:EB,
  author =       "Anonymous",
  title =        "Editorial Board",
  journal =      j-CRYPTOLOGIA,
  volume =       "40",
  number =       "6",
  pages =        "ebi--ebi",
  year =         "2016",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1257338",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Dec 3 09:48:52 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "10 Nov 2016",
}

@Article{Vobbilisetty:2017:CCU,
  author =       "Rohit Vobbilisetty and Fabio {Di Troia} and Richard M.
                 Low and Corrado Aaron Visaggio and Mark Stamp",
  title =        "Classic cryptanalysis using hidden {Markov} models",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "1--28",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1126660",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2015.1126660",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "16 Mar 2016",
}

@Article{Sherman:2017:CPD,
  author =       "Alan T. Sherman and John Seymour and Akshayraj Kore
                 and William Newton",
  title =        "{Chaum}'s protocol for detecting man-in-the-middle:
                 Explanation, demonstration, and timing studies for a
                 text-messaging scenario",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "29--54",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2015.1135487",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2015.1135487",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "11 May 2016",
}

@Article{Wieczorek:2017:PDG,
  author =       "Rafal Wieczorek",
  title =        "Putative duplication glyph in the {Rongorongo}
                 script",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "55--72",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1196052",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1196052",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "31 Aug 2016",
}

@Article{Schmeh:2017:RNC,
  author =       "Klaus Schmeh",
  title =        "Review of the {15th NSA Cryptologic History
                 Symposium}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "73--80",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1169460",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1169460",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "21 Jun 2016",
}

@Article{Christensen:2017:RSE,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The SIGABA\slash ECM II Cipher
                 Machine: ``A Beautiful Idea''}} by Timothy J.
                 Mucklow}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "81--84",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236634",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236634",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "22 Nov 2016",
}

@Article{Christensen:2017:RNG,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Neglected Giant: Agnes
                 Meyer Driscoll}} by K. Johnson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "85--89",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236643",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236643",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "28 Nov 2016",
}

@Article{Christensen:2017:RIN,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{An Introduction to Number
                 Theory with Cryptography}} by James S. Kraft and
                 Lawrence Washington}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "90--91",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236629",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236629",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "22 Nov 2016",
}

@Article{Landwehr:2017:RSS,
  author =       "Dominik Landwehr",
  title =        "Review of {{\booktitle{Simpliciana: Schriften der
                 Grimmelshausen Gesellschaft 2014}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "92--96",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236628",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236628",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "22 Nov 2016",
}

@Article{Ehme:2017:JRT,
  author =       "Jeffrey Ehme",
  title =        "A joy to review: Two books about primes and factoring:
                 [{Rempe-Gillen, Lasse, and Rebecca Waldecker.
                 \booktitle{Primality Testing for Beginners}. Student
                 Mathematical Library, American Mathematical Society,
                 2013, 244 pages, Paperback, \$39. ISBN
                 978-0-8218-9883-3. Wagstaff, Jr., Samuel.
                 \booktitle{The Joy of Factoring}, Student Mathematical
                 Library, American Mathematical Society, 2013. 293
                 pages. Paperback, \$43.39. ISBN 978-1-4704-1048-3}]",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "1",
  pages =        "97--100",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236625",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jan 27 11:28:52 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236625",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "10 Nov 2016",
}

@Article{Lasry:2017:DAM,
  author =       "George Lasry and Ingo Niebel and Nils Kopal and Arno
                 Wacker",
  title =        "Deciphering {ADFGVX} messages from the {Eastern Front}
                 of {World War I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "101--136",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1169461",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1169461",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "17 Aug 2016",
}

@Article{Stallings:2017:FPE,
  author =       "William Stallings",
  title =        "Format-preserving encryption: Overview and {NIST}
                 specification",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "137--152",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1169457",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1169457",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "13 Jun 2016",
}

@Article{Meyer:2017:BG,
  author =       "Lauren {De Meyer} and Serge Vaudenay",
  title =        "{DES} {S}-box generator",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "153--171",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1169456",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1169456",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "29 Jul 2016",
}

@Article{Schmeh:2017:RHC,
  author =       "Klaus Schmeh",
  title =        "Review of the {2nd Historical Ciphers Colloquium in
                 Kassel, Germany}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "172--177",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1219787",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1219787",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "22 Sep 2016",
}

@Article{Christensen:2017:RIG,
  author =       "Chris Christensen",
  title =        "Review of {{\em The Imitation Game\/}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "178--181",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236639",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236639",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "20 Dec 2016",
}

@Article{Christensen:2017:RDB,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Demystifying the Bombe}} by
                 Dermot Turing}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "182--183",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236632",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236632",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "20 Dec 2016",
}

@Article{Hamer:2017:RSW,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{The Secret World}} by Hugh
                 Trevor-Roper}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "184--185",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236623",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236623",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "10 Nov 2016",
}

@Article{Hamer:2017:RSE,
  author =       "David H. Hamer",
  title =        "Review of {{\booktitle{Solving Enigma's Secrets}} by
                 John Jackson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "186--189",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236619",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236619",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =   "11 Nov 2016",
}

@Article{Christensen:2017:RME,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Mathematics of Encryption:
                 An Elementary Introduction}} by M. Cozzens and S.
                 Miller}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "2",
  pages =        "190--194",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236642",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Mar 31 11:41:18 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236642",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  online-date =  "06 Jan 2017",
}

@Article{Sherman:2017:NSA,
  author =       "David Sherman",
  title =        "The {National Security Agency} and the {William F.
                 Friedman Collection}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "195--238",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1169458",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1169458",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "29 Jun 2016",
}

@Article{Smith:2017:EFS,
  author =       "G. Stuart Smith",
  title =        "{Elizebeth Friedman}'s security and career concerns
                 prior to {World War II}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "239--246",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1257523",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1257523",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "15 Mar 2017",
}

@Article{Rugg:2017:HSF,
  author =       "Gordon Rugg and Gavin Taylor",
  title =        "Hoaxing statistical features of the {Voynich
                 Manuscript}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "247--268",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1206753",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1206753",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "13 Sep 2016",
}

@Article{Alexander:2017:GMD,
  author =       "John Alexander and John Gallehawk and John Jackson and
                 Allen Pearce and Edward Simpson",
  title =        "A {German} machine for differencing and testing
                 additives",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "269--280",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1289718",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1289718",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "23 Mar 2017",
}

@Article{Christensen:2017:CBR,
  author =       "Chris Christensen",
  title =        "A comment on a book review",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "281--282",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236627",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236627",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Dec 2016",
}

@Article{Christensen:2017:RTZ,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Triumph of Zygalski's
                 Sheets: The Polish Enigma in the Early 1940}} by
                 Zdzis{\l}aw J. Kapera}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "283--285",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236646",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See corrections \cite{Anonymous:2018:CRT}.",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236646",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "20 Dec 2016",
}

@Article{Christensen:2017:RSS,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{SIGINT: The Secret History of
                 Signals Intelligence 1914--1945}} by Peter Matthews}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "286--287",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236637",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236637",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "06 Jan 2017",
}

@Article{Christensen:2017:RBP,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Bletchley Park: The Secret
                 Archives}} by Sinclair McKay}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "3",
  pages =        "288",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1236644",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 16 16:22:48 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1236644",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Dec 2016",
}

@Article{Anonymous:2017:DHF,
  author =       "Anonymous",
  title =        "{David Hamer}, family man and {Enigma} expert,
                 remembered and missed",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "4",
  pages =        "289--294",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1343556",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 9 11:05:19 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1343556",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "13 Jul 2017",
}

@Article{Wright:2017:TBV,
  author =       "John Wright",
  title =        "The {Turing} Bombe {\em {Victory\/}} and the first
                 naval {Enigma} decrypts",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "4",
  pages =        "295--328",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1219786",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 9 11:05:19 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1219786",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "30 Sep 2016",
}

@Article{Christensen:2017:ERB,
  author =       "Chris Christensen",
  title =        "The evolving relationship between mathematics and
                 cryptology, 1951--1952: {SCAG} and the beginnings of
                 {SCAMP} and {NSASAB}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "4",
  pages =        "329--387",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1219788",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 9 11:05:19 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1219788",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "07 Oct 2016",
}

@Article{Varga:2017:ZIP,
  author =       "Charles Varga",
  title =        "Is {Zendia} the {Isle of Pines}?",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "4",
  pages =        "388--394",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1327698",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Aug 9 11:05:19 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1327698",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Jun 2017",
}

@Article{Ostwald:2017:MBE,
  author =       "Olaf Ostwald and Frode Weierud",
  title =        "Modern breaking of {Enigma} ciphertexts",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "395--421",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1238423",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1238423",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "31 Jan 2017",
}

@Article{Bultel:2017:HEM,
  author =       "Xavier Bultel and Jannik Dreier and Pascal Lafourcade
                 and Malika More",
  title =        "How to explain modern security concepts to your
                 children",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "422--447",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1238422",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1238422",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "01 Mar 2017",
}

@Article{Echard:2017:HEI,
  author =       "Jean-Philippe {\'E}chard and Pierrick Gaudry",
  title =        "A harmonious encoding of instrument values by a
                 nineteenth-century {Parisian} violin dealer",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "448--458",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1257524",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1257524",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "08 Feb 2017",
}

@Article{Wolf:2017:SCW,
  author =       "Gunnar E. Wolf and Gina Gallegos-Garc{\'\i}a",
  title =        "Strengthening a curated web of trust in a
                 geographically distributed project",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "459--475",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1238421",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1238421",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Dec 2016",
}

@Article{Smoot:2017:NSA,
  author =       "Betsy Rohaly Smoot",
  title =        "{National Security Agency} releases {Army Security
                 Agency} histories covering 1945--1963",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "476--478",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1325789",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1325789",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2017",
}

@Article{Christensen:2017:RSM,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Silence Means Security: Secrets
                 of a WWII Code-Breaking WAC}} by B. Nicodemus}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "479--480",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1326272",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1326272",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "28 Jun 2017",
}

@Article{Christensen:2017:RCW,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Code Warriors: NSA's
                 Codebreakers and the Secret Intelligence War against
                 the Soviet Union}} by S. Budiansky}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "481--484",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1326794",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1326794",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "28 Jun 2017",
}

@Article{Schmeh:2017:RUH,
  author =       "Klaus Schmeh",
  title =        "Review of {{\booktitle{Unsolved: The History and
                 Mystery of the World's Greatest Ciphers from Ancient
                 Egypt to Online Secret Societies}} by Craig Bauer}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "5",
  pages =        "485--490",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1346339",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:54 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1346339",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Aug 2017",
}

@Article{Hieu:2017:CDF,
  author =       "Phan Du'o'ng Hi{\d{{\^e}}}u and Neal Koblitz",
  title =        "Cryptography during the {French} and {American} Wars
                 in {Vietnam}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "6",
  pages =        "491--511",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1292825",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:55 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1292825",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "13 Apr 2017",
}

@Article{Bury:2017:LCW,
  author =       "Jan Bury",
  title =        "{Lambda}: A Cold War {Polish} line encryptor and the
                 networks it served",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "6",
  pages =        "512--533",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1357983",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:55 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1357983",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Sep 2017",
}

@Article{Agievich:2017:MPS,
  author =       "S. Agievich and A. Gorodilova and V. Idrisova and N.
                 Kolomeec and G. Shushuev and N. Tokareva",
  title =        "Mathematical problems of the {Second International
                 Students' Olympiad in Cryptography}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "6",
  pages =        "534--565",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2016.1260666",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:55 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2016.1260666",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Apr 2017",
}

@Article{Anonymous:2017:EBE,
  author =       "Anonymous",
  title =        "Editorial Board {EOV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "41",
  number =       "6",
  pages =        "??--??",
  year =         "2017",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1403537",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Nov 30 08:16:55 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1403537",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "28 Nov 2017",
}

@Article{Marks:2018:MTB,
  author =       "Philip Marks",
  title =        "{Mr. Twinn}'s bombes",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "1",
  pages =        "1--80",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:51 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "16 Mar 2017",
}

@Article{Mishra:2018:NLA,
  author =       "P. R. Mishra and Yogesh Kumar and N. R. Pillai and R.
                 K. Sharma",
  title =        "On non-linearity and affine equivalence of
                 permutations over an arbitrary finite commutative ring
                 with unity",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "1",
  pages =        "81--94",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:51 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Aug 2017",
}

@Article{Nedved:2018:SJW,
  author =       "Gregory J. Nedved",
  title =        "The {Sino--Japanese} War of 1894--1895: Partially
                 decrypted",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "2",
  pages =        "95--105",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "16 Nov 2017",
}

@Article{Vazquez:2018:RME,
  author =       "Manuel V{\'a}zquez and Paz Jim{\'e}nez-Seral",
  title =        "Recovering the military {Enigma} using permutations
                 --- filling in the details of {Rejewski}'s solution",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "2",
  pages =        "106--134",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "19 Apr 2017",
}

@Article{Stallings:2018:OCO,
  author =       "William Stallings",
  title =        "The offset codebook {(OCB)} block cipher mode of
                 operation for authenticated encryption",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "2",
  pages =        "135--145",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "01 Feb 2018",
}

@Article{Mishra:2018:EST,
  author =       "Dheerendra Mishra",
  title =        "Efficient and secure two-factor dynamic {ID}-based
                 password authentication scheme with provable security",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "2",
  pages =        "146--175",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Aug 2017",
}

@Article{Schmeh:2018:REH,
  author =       "Klaus Schmeh",
  title =        "Review of the {3rd European Historical Ciphers
                 Colloquium in Smolenice, Slovakia}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "2",
  pages =        "176--182",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Jan 2018",
}

@Article{Dooley:2018:RMP,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{A Mind at Play}} by Jimmy Soni
                 and Rob Goodman}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "2",
  pages =        "183--190",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/s/shannon-claude-elwood.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Jan 2018",
}

@Article{Courtois:2018:DOS,
  author =       "Nicolas Courtois",
  title =        "Decryption oracle slide attacks on {T-310}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "191--204",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "09 Nov 2017",
}

@Article{Bonavoglia:2018:WWN,
  author =       "Paolo Bonavoglia",
  title =        "A 1916 {World War I} notebook of {Luigi Sacco}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "205--221",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Oct 2017",
}

@Article{Wright:2018:RES,
  author =       "John Wright",
  title =        "{Rejewski}'s equations: Solving for the entry
                 permutation",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "222--226",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Oct 2017",
}

@Article{Moufek:2018:NVM,
  author =       "Hamza Moufek and Kenza Guenda",
  title =        "A new variant of the {McEliece} cryptosystem based on
                 the {Smith} form of convolutional codes",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "227--239",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Oct 2017",
}

@Article{Anonymous:2018:CRT,
  author =       "Anonymous",
  title =        "Corrections to {``Review of \booktitle{The Triumph of
                 Zygalski's Sheets: The Polish Enigma in the Early
                 1940s}'' 2017. \booktitle{Cryptologia} {\bf 41(3)}:
                 283--285}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "240",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "See \cite{Christensen:2017:RTZ}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Feb 2018",
}

@Article{Shaffer:2018:SSI,
  author =       "Ryan Shaffer",
  title =        "Spies and signals intelligence in the early {Cold
                 War}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "241--253",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Feb 2018",
}

@Article{Joyner:2018:RLC,
  author =       "David Joyner",
  title =        "Review of {{\booktitle{A Life in Code}} by Stuart G.
                 Smith and \booktitle{The Woman Who Smashed Codes} by
                 Jason Fagone}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "254--257",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "23 Feb 2018",
}

@Article{Anderson:2018:RCG,
  author =       "Deborah Anderson",
  title =        "Review of {{\booktitle{Code Girls: The untold story of
                 the American women code breakers of World War II}} by
                 Liza Mundy}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "258--261",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "23 Feb 2018",
}

@Article{Erskine:2018:RHH,
  author =       "Ralph Erskine",
  title =        "Review of {{\booktitle{The Hidden History of Bletchley
                 Park: A Social and Organisational History, 1939--1945}}
                 by Christopher Smith}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "262--264",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "02 Mar 2018",
}

@Article{Schmeh:2018:RVM,
  author =       "Klaus Schmeh",
  title =        "Review of {{\booktitle{The Voynich Manuscript}} by
                 Raymond Clemens and \booktitle{The Voynich Manuscript:
                 The world's most Mysterious and Esoteric Codex} by
                 Stephen Skinner}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "265--270",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "23 Feb 2018",
}

@Article{Christensen:2018:RCB,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Code Breaking in the Pacific}}
                 by Peter Donovan and John Mack}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "271--273",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Feb 2018",
}

@Article{Christensen:2018:RMS,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Mathematics of Secrets}} by
                 Joshua Holden}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "274--277",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Feb 2018",
}

@Article{Christensen:2018:RNC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The New Codebreakers}} edited
                 by P. Ryan, D. Naccache, and J.-J. Quisquater}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "3",
  pages =        "278--283",
  year =         "2018",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 18 08:25:52 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Feb 2018",
}

@Article{Kiraly:2018:CCR,
  author =       "Levente Zolt{\'a}n Kir{\'a}ly and G{\'a}bor Tokai",
  title =        "Cracking the code of the {Rohonc Codex}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "4",
  pages =        "285--315",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1449147",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:20 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1449147",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "28 May 2018",
}

@Article{Courtois:2018:COA,
  author =       "Nicolas T. Courtois and Maria-Bristena Oprisanu",
  title =        "Ciphertext-only attacks and weak long-term keys in
                 {T-310}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "4",
  pages =        "316--336",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1362065",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:20 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1362065",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "08 Jan 2018",
}

@Article{Sherman:2018:CEC,
  author =       "Alan T. Sherman and David DeLatte and Michael Neary
                 and Linda Oliva and Dhananjay Phatak and Travis
                 Scheponik and Geoffrey L. Herman and Julia Thompson",
  title =        "Cybersecurity: Exploring core concepts through six
                 scenarios",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "4",
  pages =        "337--377",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1362063",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:20 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1362063",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Sep 2017",
}

@Article{Christensen:2018:RWD,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Working on the Dark Side of the
                 Moon: Life Inside the National Security Agency}} by
                 Thomas Reed Willemain}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "4",
  pages =        "378--380",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1449148",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:20 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1449148",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "28 Mar 2018",
}

@Article{Biermann:2018:AGB,
  author =       "Norbert Biermann",
  title =        "Analysis of {Giouan Battista Bellaso}'s cipher
                 challenges of 1555",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "5",
  pages =        "381--407",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1422050",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:21 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1422050",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Feb 2018",
}

@Article{McDevitt:2018:PTM,
  author =       "Tim McDevitt and Jessica Lehr and Ting Gu",
  title =        "A parallel time--memory tradeoff attack on the {Hill}
                 cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "5",
  pages =        "408--426",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1422051",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:21 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1422051",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Feb 2018",
}

@Article{Courtois:2018:FCE,
  author =       "Nicolas Courtois and J{\"o}rg Drobick and Klaus
                 Schmeh",
  title =        "{Feistel} ciphers in {East Germany} in the communist
                 era",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "5",
  pages =        "427--444",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1428835",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:21 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1428835",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "07 Mar 2018",
}

@Article{Christensen:2018:RLC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Lorenz}}} and comments on the
                 work of {William Tutte}: {Roberts, Captain Jerry.
                 \booktitle{Lorenz: Breaking Hitler's Top Secret Code at
                 Bletchley Park}. The History Press, Stroud,
                 Gloucestershire UK, 2017. 240 pages, Hardcover, \pounds
                 20. ISBN 978-0-7509-7885-9}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "5",
  pages =        "445--466",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1435216",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:21 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1435216",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "19 Mar 2018",
}

@Article{Strasser:2018:RVB,
  author =       "Gerhard F. Strasser",
  title =        "Review of {{\booktitle{Versteckte Botschaften. Die
                 faszinierende Geschichte der Steganografie}}. 2.,
                 aktualisierte und erweiterte Auflage}
                 ({{\booktitle{Hidden Messages. The Fascinating Story of
                 Steganography}}}. 2nd, updated and expanded edition) by
                 {Klaus Schmeh}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "5",
  pages =        "467--475",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1435207",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Sep 10 08:25:21 MDT 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1435207",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "05 Mar 2018",
}

@Article{Tomokiyo:2018:HRS,
  author =       "Satoshi Tomokiyo",
  title =        "How {I} reconstructed a {Spanish} cipher from 1591",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "6",
  pages =        "477--484",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2017.1370038",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 7 09:07:58 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2017.1370038",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "20 Dec 2017",
}

@Article{Lasry:2018:COC,
  author =       "George Lasry and Nils Kopal and Arno Wacker",
  title =        "Ciphertext-only cryptanalysis of short {Hagelin M-209}
                 ciphertexts",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "6",
  pages =        "485--513",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1428836",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 7 09:07:58 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1428836",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "23 Feb 2018",
}

@Article{Kuzuoglu:2018:CCC,
  author =       "Ulug Kuzuoglu",
  title =        "{Chinese} cryptography: The {Chinese Nationalist
                 Party} and intelligence management, 1927--1949",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "6",
  pages =        "514--539",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1449146",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 7 09:07:58 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1449146",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "09 Apr 2018",
}

@Article{Christensen:2018:RGG,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{A Grand Gossip: The Bletchley
                 Park Diary of Basil Cottle}} edited by James and Judith
                 Hodsdon}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "6",
  pages =        "540--543",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1449149",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 7 09:07:58 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1449149",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "28 Mar 2018",
}

@Article{Christensen:2018:RTH,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{TICOM: The Hunt for Hitler's
                 Codebreakers}} by Randy Rezabek}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "6",
  pages =        "544--547",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1449150",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 7 09:07:58 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1449150",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "28 Mar 2018",
}

@Article{Anonymous:2018:EBE,
  author =       "Anonymous",
  title =        "{Editorial Board EOV}",
  journal =      j-CRYPTOLOGIA,
  volume =       "42",
  number =       "6",
  pages =        "??--??",
  year =         "2018",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1472455",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Jan 7 09:07:58 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1472455",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "20 Sep 2018",
}

@Article{Anonymous:2019:SCH,
  author =       "Anonymous",
  title =        "{2019 Symposium on Cryptologic History}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "1",
  pages =        "1--1",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1531593",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1531593",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "22 Nov 2018",
}

@Article{Courtois:2019:LCB,
  author =       "Nicolas T. Courtois and Maria-Bristena Oprisanu and
                 Klaus Schmeh",
  title =        "Linear cryptanalysis and block cipher design in {East
                 Germany} in the 1970s",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "1",
  pages =        "2--22",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1483981",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1483981",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "05 Dec 2018",
}

@Article{Tomokiyo:2019:IIC,
  author =       "Satoshi Tomokiyo",
  title =        "Identifying {Italian} ciphers from continuous-figure
                 ciphertexts (1593)",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "1",
  pages =        "23--46",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1503207",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1503207",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "31 Dec 2018",
}

@Article{Peinado:2019:RSS,
  author =       "Alberto Peinado",
  title =        "Reconstruction of a 1940 {Spanish} strip cipher by
                 means of a cyclic rotation model applied to encrypted
                 telegrams",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "1",
  pages =        "47--64",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1522678",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1522678",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "16 Jan 2019",
}

@Article{Christensen:2019:RSW,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Spy Who Couldn't Spell}} by
                 Yudhijit Bhattacharjee}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "1",
  pages =        "65--68",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1471429",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1471429",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Sep 2018",
}

@Article{Christensen:2019:RSJ,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Stanley Johnston's Blunder: the
                 Reporter Who Spilled the Secret Behind the U.S. Navy's
                 Victory at Midway}} by Elliot Carlson}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "1",
  pages =        "69--76",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1503208",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1503208",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Oct 2018",
}

@Article{Christensen:2019:RAD,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Alastair Denniston:
                 Code-Breaking from Room 40 to Berkeley Street and the
                 Birth of GCHQ}} by Joel Greenberg}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "1",
  pages =        "77--80",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1503209",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1503209",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "05 Dec 2018",
}

@Article{Christensen:2019:EHS,
  author =       "Chris Christensen",
  title =        "{Edward Hugh Simpson CB (10 December 1922--5 February
                 2019)}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "2",
  pages =        "81--83",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1583823",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1583823",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Mar 2019",
}

@Article{Christensen:2019:AJM,
  author =       "Chris Christensen and Jared Antrobus and Edward
                 Simpson",
  title =        "Aligning {JN-25} messages in depth using weights when
                 the code groups scan",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "2",
  pages =        "84--137",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1528311",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1528311",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "19 Feb 2019",
}

@Article{Gorodilova:2019:PSF,
  author =       "A. Gorodilova and S. Agievich and C. Carlet and E.
                 Gorkunov and V. Idrisova and N. Kolomeec and A.
                 Kutsenko and S. Nikova and A. Oblaukhov and S. Picek
                 and B. Preneel and V. Rijmen and N. Tokareva",
  title =        "Problems and solutions from the fourth {International
                 Students' Olympiad in Cryptography (NSUCRYPTO)}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "2",
  pages =        "138--174",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1517834",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1517834",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "08 Feb 2019",
}

@Article{Courtois:2019:SAL,
  author =       "Nicolas T. Courtois and Marios Georgiou and Matteo
                 Scarlata",
  title =        "Slide attacks and {LC}-weak keys in {T-310}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "3",
  pages =        "175--189",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1548392",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1548392",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Mar 2019",
}

@Article{Alhadawi:2019:DPB,
  author =       "Hussam S. Alhadawi and Mohamad Fadli Zolkipli and Saba
                 M. Ismail and Dragan Lambi{\'c}",
  title =        "Designing a pseudorandom bit generator based on
                 {LFSRs} and a discrete chaotic map",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "3",
  pages =        "190--211",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1548390",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1548390",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "07 Feb 2019",
}

@Article{Maitra:2019:SSS,
  author =       "Tanmoy Maitra and Debasis Giri and Ram N. Mohapatra",
  title =        "{SAS-SIP}: A secure authentication scheme based on
                 {ECC} and a fuzzy extractor for session initiation
                 protocol",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "3",
  pages =        "212--232",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1548391",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1548391",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Mar 2019",
}

@Article{Mathivanan:2019:QCB,
  author =       "P. Mathivanan and A. Balaji Ganesh and R. Venkatesan",
  title =        "{QR} code-based {ECG} signal encryption\slash
                 decryption algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "3",
  pages =        "233--253",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1549122",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1549122",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Feb 2019",
}

@Article{Bentajer:2019:IBD,
  author =       "Ahmed Bentajer and Mustapha Hedabou and Karim
                 Abouelmehdi and Zakaria Igarramen and Said {El
                 Fezazi}",
  title =        "An {IBE}-based design for assured deletion in cloud
                 storage",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "3",
  pages =        "254--265",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1549123",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1549123",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Feb 2019",
}

@Article{Lasry:2019:CED,
  author =       "George Lasry and Nils Kopal and Arno Wacker",
  title =        "Cryptanalysis of {Enigma} double indicators with hill
                 climbing",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "4",
  pages =        "267--292",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1551253",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1551253",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "14 Feb 2019",
}

@Article{Sherman:2019:SSR,
  author =       "Alan Sherman and Enis Golaszewski and Edward LaFemina
                 and Ethan Goldschen and Mohammed Khan and Lauren Mundy
                 and Mykah Rather and Bryan Solis and Wubnyonga Tete and
                 Edwin Valdez and Brian Weber and Damian Doyle and Casey
                 O'Brien and Linda Oliva and Joseph Roundy and Jack
                 Suess",
  title =        "The {SFS} summer research study at {UMBC}:
                 Project-based learning inspires cybersecurity
                 students",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "4",
  pages =        "293--312",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1557298",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1557298",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Mar 2019",
}

@Article{Omrani:2019:LLI,
  author =       "Tasnime Omrani and Rhouma Rhouma and Rabei Becheikh",
  title =        "{LICID}: a lightweight image cryptosystem for {IoT}
                 devices",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "4",
  pages =        "313--343",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1563009",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1563009",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 Mar 2019",
}

@Article{Dooley:2019:BCF,
  author =       "John F. Dooley",
  title =        "The {Beale} ciphers in fiction",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "4",
  pages =        "344--358",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2018.1550691",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Jul 23 07:29:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2018.1550691",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Jan 2019",
}

@Article{Bouchaudy:2019:GFW,
  author =       "Jean-Fran{\c{c}}ois Bouchaudy",
  title =        "Genuine {French WWII M-209} cryptograms",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "5",
  pages =        "359--371",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1596180",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596180",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "07 May 2019",
}

@Article{Bussi:2019:MHF,
  author =       "Khushboo Bussi and Dhananjoy Dey and P. R. Mishra and
                 B. K. Dass",
  title =        "{MGR} Hash Functions",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "5",
  pages =        "372--390",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1596995",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596995",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "10 May 2019",
}

@Article{Tuncer:2019:BBF,
  author =       "T{\"u}rker Tuncer",
  title =        "Block-based fuzzy-image authentication method",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "5",
  pages =        "391--413",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1582117",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1582117",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "02 Apr 2019",
}

@Article{Kalita:2019:ACI,
  author =       "Manashee Kalita and Themrichon Tuithung and Swanirbhar
                 Majumder",
  title =        "An adaptive color image steganography method using
                 adjacent pixel value differencing and {LSB}
                 substitution technique",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "5",
  pages =        "414--437",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1579122",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1579122",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Apr 2019",
}

@Article{Clayton:2019:LRE,
  author =       "Mike Clayton and John Gallehawk",
  title =        "Letter repeats in {Enigma} ciphertext produced by
                 same-letter keying",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "5",
  pages =        "438--457",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1565108",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1565108",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "17 Apr 2019",
}

@Article{Bonavoglia:2019:BCR,
  author =       "Paolo Bonavoglia",
  title =        "Bellaso's 1552 cipher recovered in {Venice}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "459--465",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1596181",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596181",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 May 2019",
}

@Article{Smith:2019:GCA,
  author =       "Emma May Smith and Marco Ponzi",
  title =        "Glyph combinations across word breaks in the {Voynich}
                 manuscript",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "466--485",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1596998",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596998",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "03 Jun 2019",
}

@Article{Grosek:2019:RBV,
  author =       "Otokar Grosek and Eugen Antal and Tom{\'a}s Fabsic",
  title =        "Remarks on breaking the {Vigen{\`e}re} autokey
                 cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "486--496",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1596997",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596997",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 May 2019",
}

@Article{Ayat:2019:RAS,
  author =       "S. Masih Ayat and Meysam Ghahramani",
  title =        "A recursive algorithm for solving ``a secret sharing''
                 problem",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "497--503",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1596996",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596996",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "03 Jun 2019",
}

@Article{Kishore:2019:PCH,
  author =       "Neha Kishore and Priya Raina",
  title =        "Parallel cryptographic hashing: Developments in the
                 last 25 years",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "504--535",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1609130",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1609130",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "08 Aug 2019",
}

@Article{Christensen:2019:RHC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{History of Cryptography and
                 Cryptanalysis}} by John Dooley}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "536--538",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1623344",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1623344",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "30 Jul 2019",
}

@Article{Christensen:2019:RCB,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Cypher Bureau}} by Eilidh
                 McGinness}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "539--541",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1623937",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1623937",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "26 Jul 2019",
}

@Article{Christensen:2019:RXZ,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{X, Y \& Z}} by Dermot Turing}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "542--544",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1623938",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1623938",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "26 Jul 2019",
}

@Article{Roberto:2019:RMS,
  author =       "R. Narv{\'a}ez Roberto",
  title =        "Review of {{\booktitle{Mensajes secretos. La historia
                 de la criptograf{\'\i}a Espa{\~n}ola desde sus inicios
                 hasta los a{\~n}os 50 (Secret Messages. The History of
                 Spanish Cryptography from its beginnings until the
                 1950s)}} by Soler Fuensanta, Jos{\'e} Ram{\'o}n, and
                 Francisco Javier L{\'o}pez-Brea Eespiau}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "545--550",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1609131",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1609131",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "06 Jun 2019",
}

@Article{Dooley:2019:RCC,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{3 Ciphers}} by Carol Ritz}",
  journal =      j-CRYPTOLOGIA,
  volume =       "43",
  number =       "6",
  pages =        "551--552",
  year =         "2019",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1629676",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Oct 2 17:12:07 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1629676",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Jul 2019",
}

@Article{Timm:2020:PGA,
  author =       "Torsten Timm and Andreas Schinner",
  title =        "A possible generating algorithm of the {Voynich}
                 manuscript",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "1--19",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1596999",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1596999",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "25 May 2019",
}

@Article{Courtois:2020:VES,
  author =       "Nicolas T. Courtois and Marios Georgiou",
  title =        "Variable elimination strategies and construction of
                 nonlinear polynomial invariant attacks on {T-310}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "20--38",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1650845",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1650845",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "18 Oct 2019",
}

@Article{Bonavoglia:2020:CDC,
  author =       "Paolo Bonavoglia",
  title =        "The cifra delle caselle: a {XVI Century}
                 superencrypted cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "39--52",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1609132",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1609132",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "03 Jun 2019",
}

@Article{Diaz:2020:PAC,
  author =       "Alejandra Diaz and Alan T. Sherman and Anupam Joshi",
  title =        "Phishing in an academic community: A study of user
                 susceptibility and behavior",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "53--67",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1623343",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1623343",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "13 Aug 2019",
}

@Article{Kumar:2020:ODT,
  author =       "Manoj Kumar and T. S. Suresh and Saibal K. Pal and
                 Anupama Panigrahi",
  title =        "Optimal differential trails in lightweight block
                 ciphers {ANU} and {PICO}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "68--78",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1650844",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1650844",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "04 Oct 2019",
}

@Article{Sherman:2020:INC,
  author =       "David Sherman and Betsy Rohaly Smoot and Robert J.
                 Hanyok",
  title =        "Introducing a new {{\booktitle{Cryptologia}}} series:
                 Sources and methods for cryptologic history",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "79--81",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1670284",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1670284",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "22 Oct 2019",
}

@Article{Anonymous:2020:RTC,
  author =       "Anonymous",
  title =        "Review of two collections of essays about {Alan
                 Turing}: {Copeland, Jack, Jonathan Bowen, Mark Sprevak,
                 Robin Wilson, and others, \booktitle{The Turing Guide},
                 Oxford University Press, Oxford, 2017. 546 pages,
                 Paperback, \$29.95. ISBN 978-0-19-874783-3. Floyd,
                 Juliet and Alisa Bokulich (eds.),
                 \booktitle{Philosophical Explorations of the Legacy of
                 Alan Turing: Turing 100}, Springer International
                 Publishing, Cham, Switzerland, 2017. 361 pages,
                 Hardcover, \$139.99. ISBN 978-3-319-53278-3}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "82--86",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1650846",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1650846",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "06 Sep 2019",
}

@Article{Anonymous:2020:RRL,
  author =       "Anonymous",
  title =        "Review of {{\booktitle{Real Life Cryptology}} by
                 Benedek L{\'a}ng}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "87--90",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1650847",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1650847",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "16 Sep 2019",
}

@Article{Dooley:2020:RTR,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{The Third Reich is Listening}}
                 by Christian Jennings}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "1",
  pages =        "91--95",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1655505",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Dec 13 08:11:09 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1655505",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "30 Sep 2019",
}

@Article{Weierud:2020:GMC,
  author =       "Frode Weierud and Sandy Zabell",
  title =        "{German} mathematicians and cryptology in {WWII}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "2",
  pages =        "97--171",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1600076",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 9 16:44:26 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1600076",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "06 Jun 2019",
}

@Article{Smoot:2020:SMC,
  author =       "Betsy Rohaly Smoot and Robert J. Hanyok",
  title =        "Sources and methods for cryptologic history: Research
                 at the {US National Archives} --- the ``{Big Two}''
                 Record Groups",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "2",
  pages =        "172--196",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706066",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 9 16:44:26 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706066",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "29 Jan 2020",
}

@Article{Park:2020:FKL,
  author =       "Seongmin Park and Juneyeun Kim and Kookrae Cho and Dae
                 Hyun Yum",
  title =        "Finding the key length of a {Vigen{\`e}re} cipher: How
                 to improve the twist algorithm",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "3",
  pages =        "197--204",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1657202",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 29 08:55:02 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1657202",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "01 Oct 2019",
}

@Article{Kaeding:2020:SHC,
  author =       "Thomas Kaeding",
  title =        "Slippery hill-climbing technique for ciphertext-only
                 cryptanalysis of periodic polyalphabetic substitution
                 ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "3",
  pages =        "205--222",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1655504",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 29 08:55:02 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1655504",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "18 Oct 2019",
}

@Article{Gorodilova:2020:FIS,
  author =       "Anastasiya Gorodilova and Sergey Agievich and Claude
                 Carlet and Xiang-dong Hou and Valeria Idrisova and
                 Nikolay Kolomeec and Alexandr Kutsenko and Luca Mariot
                 and Alexey Oblaukhov and Stjepan Picek and Bart Preneel
                 and Razvan Rosie and Natalia Tokareva",
  title =        "The {Fifth International Students' Olympiad} in
                 cryptography --- {NSUCRYPTO}: Problems and their
                 solutions",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "3",
  pages =        "223--256",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1670282",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 29 08:55:02 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1670282",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Oct 2019",
}

@Article{Beaver:2020:CTY,
  author =       "Cheryl Beaver and Stuart Boersma",
  title =        "Celebrating ten years of {KRYPTOS}: a series of
                 cryptanalysis",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "3",
  pages =        "257--266",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1670283",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 29 08:55:02 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1670283",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "21 Oct 2019",
}

@Article{Sherman:2020:SMC,
  author =       "David Sherman",
  title =        "Sources and methods for cryptologic history: the
                 {William and Elizebeth Smith Friedman} collections",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "3",
  pages =        "267--279",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1733134",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 29 08:55:02 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1733134",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Mar 2020",
}

@Article{Dooley:2020:RSW,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{The Secret World}} by
                 Christopher Andrew}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "3",
  pages =        "280--284",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706210",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 29 08:55:02 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706210",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "10 Feb 2020",
}

@Article{McCarthy:2020:RIC,
  author =       "Jerry McCarthy",
  title =        "Review of the {2nd International Conference on
                 Historical Cryptology in Mons, Belgium}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "3",
  pages =        "285--288",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1659447",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Apr 29 08:55:02 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1659447",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "27 Sep 2019",
}

@Article{Courtois:2020:CPI,
  author =       "Nicolas T. Courtois and Aidan Patrick and Matteo
                 Abbondati",
  title =        "Construction of a polynomial invariant annihilation
                 attack of degree 7 for {T-310}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "4",
  pages =        "289--314",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706062",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 10 09:45:59 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706062",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "11 Mar 2020",
}

@Article{Khatoon:2020:CIA,
  author =       "Shaheena Khatoon and Balwant Singh Thakur",
  title =        "Cryptanalysis and improvement of authentication scheme
                 for roaming service in ubiquitous network",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "4",
  pages =        "315--340",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706061",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 10 09:45:59 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706061",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "10 Feb 2020",
}

@Article{Pandey:2020:SAH,
  author =       "Prateek Pandey and Ratnesh Litoriya",
  title =        "Securing and authenticating healthcare records through
                 blockchain technology",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "4",
  pages =        "341--356",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706060",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 10 09:45:59 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706060",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "30 Jan 2020",
}

@Article{Biswas:2020:TPB,
  author =       "Anindya Kumar Biswas and Mou Dasgupta",
  title =        "Two polynomials based $ (t, n) $ threshold secret
                 sharing scheme with cheating detection",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "4",
  pages =        "357--370",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1717676",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 10 09:45:59 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1717676",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 Feb 2020",
}

@Article{Parsons:2020:SMC,
  author =       "Sarah Parsons",
  title =        "Sources and methods for cryptologic history: {NSA.gov}
                 --- a tour through its history and resources",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "4",
  pages =        "371--382",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1753264",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 10 09:45:59 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1753264",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 May 2020",
}

@Article{Christensen:2020:RCC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Code Cracking for Kids}}, by
                 Jean Daigneau}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "4",
  pages =        "383--384",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1754965",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 10 09:45:59 MDT 2020",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1754965",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "12 May 2020",
}

@Article{Kenyon:2020:EGC,
  author =       "David Kenyon and Frode Weierud",
  title =        "{Enigma G}: The counter {Enigma}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "5",
  pages =        "385--420",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1661134",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1661134",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Alin:2020:PCA,
  author =       "Jonas Alin",
  title =        "Principal component analysis of characters in the
                 {Voynich} manuscript and their classifications based on
                 comparative analysis of writings in known languages",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "5",
  pages =        "421--437",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1688203",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1688203",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{BoppreNiehues:2020:SSS,
  author =       "Lucas {Boppr{\'e} Niehues} and Joachim von zur Gathen
                 and Lucas {Pandolfo Perin} and Ana Zumalac{\'a}rregui",
  title =        "{Sidon} sets and statistics of the {ElGamal}
                 function",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "5",
  pages =        "438--450",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1790128",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1790128",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Saikia:2020:EDE,
  author =       "Monjul Saikia and Md. Anwar Hussain",
  title =        "Efficient data encryption technique using quaternions
                 for wireless sensor network",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "5",
  pages =        "451--471",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1755745",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1755745",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Hanyok:2020:SMS,
  author =       "Robert J. Hanyok and Betsy Rohaly Smoot",
  title =        "Sources and methods series: considering other record
                 groups in {Nara} holding cryptologic and
                 cryptologic-related records",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "5",
  pages =        "472--476",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1792003",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1792003",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2020:RME,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{A Most Enigmatic War}}, by
                 James Goodchild}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "5",
  pages =        "477--480",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1688204",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1688204",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Melka:2020:EMT,
  author =       "Tomi S. Melka and Robert M. Schoch",
  title =        "Exploring a mysterious tablet from {Easter Island}:
                 the issues of authenticity and falsifiability in {\em
                 rongorongo\/} studies",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "6",
  pages =        "481--544",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706065",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706065",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Megyesi:2020:DHM,
  author =       "Be{\'a}ta Megyesi and Bernhard Esslinger and Alicia
                 Forn{\'e}s and Nils Kopal and Benedek L{\'a}ng and
                 George Lasry and Karl de Leeuw and Eva Pettersson and
                 Arno Wacker and Michelle Waldisp{\"u}hl",
  title =        "Decryption of historical manuscripts: the {DECRYPT}
                 project",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "6",
  pages =        "545--559",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1716410",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1716410",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Hanyok:2020:SMC,
  author =       "Robert J. Hanyok and Betsy Rohaly Smoot",
  title =        "Sources and methods: contingency and its role in
                 researching records of cryptologic history --- a
                 discussion and some lessons to apply for future
                 research",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "6",
  pages =        "560--568",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1834989",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1834989",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2020:REB,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Enigma Bulletin}} edited by
                 Zdzis{\l}aw J. Kapera}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "6",
  pages =        "569--572",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1732497",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1732497",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2020:RBP,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Bletchley Park and D-Day}} by
                 David Kenyon}",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "6",
  pages =        "573--576",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1732498",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:35 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1732498",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bures:2021:CPC,
  author =       "Kenneth J. Bures",
  title =        "Cracking {PURPLE}: cryptanalysis of the {{\em Angooki
                 Taipu B\/}} switch tables",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "1",
  pages =        "1--43",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706064",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:36 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706064",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Daruka:2021:VM,
  author =       "Istv{\'a}n Daruka",
  title =        "On the {Voynich} manuscript",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "1",
  pages =        "44--80",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706063",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:36 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706063",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  remark =       "This paper, based on statistical analysis, suggests
                 that the Voynich manuscript is a hoax, and not amenable
                 to decryption.",
}

@Article{Smoot:2021:SMU,
  author =       "Betsy Rohaly Smoot",
  title =        "Sources and methods: uncovering the story of
                 {American} Cryptology in {World War I}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "1",
  pages =        "81--87",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1858371",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:36 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1858371",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2021:RBT,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Breaking Teleprinter Ciphers at
                 Bletchley Park}} by James A. Reeds, Whitfield Diffie,
                 and J. V. Field}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "1",
  pages =        "88--93",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1804484",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:36 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1804484",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bonavoglia:2021:RCC,
  author =       "Paolo Bonavoglia",
  title =        "Review of {{\booktitle{Classical cryptology at play}}
                 by Silvio Coccaro}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "1",
  pages =        "94--96",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1793824",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Mar 8 10:33:36 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1793824",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Tokar:2021:NHT,
  author =       "John A. Tokar",
  title =        "{NSA} honors two {{\booktitle{Cryptologia}}} board
                 members",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "2",
  pages =        "97--101",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/07352689.2021.1891679",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 6 16:24:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/07352689.2021.1891679",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  remark =       "The honorees are David Kahn and Whitfield Diffie.",
}

@Article{Nedved:2021:HYR,
  author =       "Gregory J. Nedved",
  title =        "{Herbert O. Yardley} revisited: what does the new
                 evidence say?",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "2",
  pages =        "102--128",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1767706",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 6 16:24:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1767706",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  remark =       "From the abstract: ``NSA in 2019 released 220+
                 documents about Yardley, some of which are probably new
                 to the public.''",
}

@Article{Fuensanta:2021:HMC,
  author =       "Jos{\'e} Ram{\'o}n Soler Fuensanta and H{\'e}ctor
                 Soler Bonet and Diego Navarro Bonilla",
  title =        "How to make a codebook versatile. {The} example of the
                 {ASLET} code",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "2",
  pages =        "129--166",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1718800",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 6 16:24:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1718800",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Tate:2021:ICM,
  author =       "Kirsten Tate",
  title =        "Identifying concealed messages using authorship
                 attribution",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "2",
  pages =        "167--177",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1736206",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 6 16:24:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1736206",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Courtois:2021:NIA,
  author =       "Nicolas T. Courtois",
  title =        "A nonlinear invariant attack on {T-310} with the
                 original {Boolean} function",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "2",
  pages =        "178--192",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1736207",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu May 6 16:24:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1736207",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2021:CHS,
  author =       "Anonymous",
  title =        "{18th Cryptologic History Symposium}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "3",
  pages =        "193--193",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1915382",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 9 08:58:59 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1915382",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Sommervoll:2021:GAA,
  author =       "{\AA}vald {\AA}slaugson Sommervoll and Leif Nilsen",
  title =        "Genetic algorithm attack on {Enigma}'s plugboard",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "3",
  pages =        "194--226",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1721617",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 9 08:58:59 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1721617",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Chauhan:2021:QTA,
  author =       "Dimpy Chauhan and Indivar Gupta and Rashmi Verma",
  title =        "Quasigroups and their applications in cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "3",
  pages =        "227--265",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1721615",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 9 08:58:59 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1721615",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Teseleanu:2021:QSP,
  author =       "George Teseleanu",
  title =        "Quasigroups and substitution permutation networks: a
                 failed experiment",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "3",
  pages =        "266--281",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1750506",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 9 08:58:59 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1750506",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Wase:2021:BLB,
  author =       "Viktor Wase",
  title =        "{Benford's Law} in the {Beale} ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "3",
  pages =        "282--286",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1821409",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 9 08:58:59 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/benfords-law.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1821409",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2021:RFF,
  author =       "John Dooley",
  title =        "Review of {{\booktitle{Flight of the Fox}} by Gray
                 Basnight}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "3",
  pages =        "287--288",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1829182",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed Jun 9 08:58:59 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1829182",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Weierud:2021:MTR,
  author =       "Frode Weierud",
  title =        "In memoriam: {Thomas Ralph Erskine CB} (1933--2021)",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "4",
  pages =        "289--308",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1935363",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1935363",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bouchaudy:2021:ESG,
  author =       "Jean-Fran{\c{c}}ois Bouchaudy",
  title =        "{Enigma}: the spoils of {Gustave Bertrand}, or ``par
                 o{\`u} tout a commenc{\'e}''",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "4",
  pages =        "309--341",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1736205",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1736205",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Geraud-Stewart:2021:FCL,
  author =       "R{\'e}mi G{\'e}raud-Stewart and David Naccache",
  title =        "A {French} cipher from the late 19$^{th}$ century",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "4",
  pages =        "342--370",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1753265",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1753265",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Hanyok:2021:SMS,
  author =       "Robert Hanyok",
  title =        "Sources and methods: Searching for cryptologic records
                 in the findings of post-{World War II} allied technical
                 surveys and commissions",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "4",
  pages =        "371--378",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1921072",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1921072",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Erskine:2021:RNS,
  author =       "Ralph Erskine",
  title =        "Review of {{\booktitle{The Nazi Spy Ring in America}}
                 by Rhodri Jeffreys-Jones}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "4",
  pages =        "379--382",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1878308",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1878308",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2021:DGD,
  author =       "George Lasry and Ingo Niebel and Torbj{\"o}rn
                 Andersson",
  title =        "Deciphering {German} diplomatic and naval attach{\'e}
                 messages from 1900--1915",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "5",
  pages =        "383--425",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1755914",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1755914",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Phelan:2021:LAF,
  author =       "Ronald Phelan and David Simpson",
  title =        "{Ludlings}: not all fun and games",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "5",
  pages =        "426--433",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1761482",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1761482",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Timm:2021:RLV,
  author =       "Torsten Timm and Andreas Schinner",
  title =        "Review of {{\booktitle{The linguistics of the Voynich
                 manuscript}} by Claire Bowern and Luke Lindemann}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "5",
  pages =        "434--438",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1911875",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1911875",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Patterson:2021:ASU,
  author =       "Blain Patterson",
  title =        "Analyzing student understanding of cryptography using
                 the {SOLO} taxonomy",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "5",
  pages =        "439--449",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1755746",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1755746",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bashir:2021:CIB,
  author =       "Malik Zia Ullah Bashir and Rashid Ali",
  title =        "Cryptanalysis and improvement of a blind
                 multi-document signcryption scheme",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "5",
  pages =        "450--464",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1755913",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1755913",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Smoot:2021:SMC,
  author =       "Betsy Rohaly Smoot",
  title =        "Sources and methods for cryptologic history:
                 researching individuals (and the biography boom)",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "5",
  pages =        "465--473",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1929567",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1929567",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2021:ROV,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Operation Vengeance: The
                 Astonishing Aerial Ambush That Changed World War II}}
                 by Dan Hampton}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "5",
  pages =        "474--477",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1839816",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Sep 4 11:41:05 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1839816",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2021:DPC,
  author =       "George Lasry and Be{\'a}ta Megyesi and Nils Kopal",
  title =        "Deciphering papal ciphers from the 16th to the {18th
                 Century}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "6",
  pages =        "479--540",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1755915",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Feb 4 15:05:42 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1755915",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Mastan:2021:CTS,
  author =       "J. Mohamedmoideen Kader Mastan and R. Pandian",
  title =        "Cryptanalysis of two similar chaos-based image
                 encryption schemes",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "6",
  pages =        "541--552",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1814447",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Feb 4 15:05:42 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1814447",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Griffiths:2021:CUE,
  author =       "Barry J. Griffiths",
  title =        "Cryptography in undergraduate education: perceptions
                 of postgraduate students",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "6",
  pages =        "553--562",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1804482",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Feb 4 15:05:42 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1804482",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2021:RCB,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Codebreakers of Bletchley
                 Park}} by Dermot Turing}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "6",
  pages =        "563--564",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1839814",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Feb 4 15:05:42 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1839814",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2021:RCC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{A Course in Cryptography}} by
                 Heiko Knospe}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "6",
  pages =        "565--568",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1804483",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Feb 4 15:05:42 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1804483",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2021:RUN,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The U.S. Navy's On-the-Roof
                 Gang, Volume Two, War in the Pacific}} by Matt Zullo}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "6",
  pages =        "569--570",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1878307",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Feb 4 15:05:42 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1878307",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2021:RCP,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Codebreaking: A Practical
                 Guide}} by Elonka Dunin and Klaus Schmeh}",
  journal =      j-CRYPTOLOGIA,
  volume =       "45",
  number =       "6",
  pages =        "571--572",
  year =         "2021",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1873207",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Feb 4 15:05:42 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1873207",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bean:2022:EBL,
  author =       "Richard W. Bean and George Lasry and Frode Weierud",
  title =        "Eavesdropping on the {Biafra--Lisbon} link ---
                 breaking historical ciphers from the {Biafran} war",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "1",
  pages =        "1--66",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1762261",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1762261",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Blanchard:2022:PVV,
  author =       "Enka Blanchard and Ryan Robucci and Ted Selker and
                 Alan T. Sherman",
  title =        "Phrase-verified voting: Verifiable low-tech remote
                 boardroom voting",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "1",
  pages =        "67--101",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1975324",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1975324",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Kopal:2022:DTD,
  author =       "Nils Kopal and Michelle Waldisp{\"u}hl",
  title =        "Deciphering three diplomatic letters sent by
                 {Maximilian II} in 1575",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "2",
  pages =        "103--127",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1858370",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1858370",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Tuncer:2022:NCC,
  author =       "T{\"u}rker Tuncer and Huseyin Yuce Kurum",
  title =        "A novel {Collatz} conjecture-based digital image
                 watermarking method",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "2",
  pages =        "128--147",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1821408",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1821408",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Edemskiy:2022:IEL,
  author =       "Vladimir Edemskiy and Chenhuang Wu and Chunxiang Xu",
  title =        "Improvements on $k$-error linear complexity of $q$-ary
                 sequences derived from {Euler} quotients",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "2",
  pages =        "148--166",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1827312",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1827312",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Kalachi:2022:FSA,
  author =       "Herv{\'e} Tal{\'e} Kalachi",
  title =        "On the failure of the smart approach of the {GPT}
                 cryptosystem",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "2",
  pages =        "167--182",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1829181",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1829181",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RUN,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The U.S. Navy's On-the-Roof
                 Gang, Volume One, Prelude to War}} by Matt Zullo}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "2",
  pages =        "183--184",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1839815",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1839815",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:ROD,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{One Day in August}} by David
                 O'Keefe}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "2",
  pages =        "185--192",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1901798",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1901798",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RGW,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Geniuses at War: Bletchley
                 Park, Colossus, and the Dawn of the Digital Age}} by
                 David A. Price}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "2",
  pages =        "193--194",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1969702",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Apr 18 07:22:37 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1969702",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bouchaudy:2022:EXP,
  author =       "Jean-Fran{\c{c}}ois Bouchaudy",
  title =        "{Enigma}, the {XYZ} period (1939--1940)",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "3",
  pages =        "195--271",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2020.1864681",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 3 09:11:29 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2020.1864681",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RBBa,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Before Bletchley Park: The
                 Codebreakers of the First World War}} by Paul Gannon}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "3",
  pages =        "272--276",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1949760",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 3 09:11:29 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1949760",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RBBb,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Backing Bletchley: The
                 Codebreaking Outstations from Eastcote to GCHQ}} by
                 Ronald Koorm}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "3",
  pages =        "277--279",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1969705",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 3 09:11:29 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1969705",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RMX,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Madame X: The Story of `003',
                 the U.S. Army Cryptologic Bombe in World War II}} by
                 Michael Barbakoff}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "3",
  pages =        "280--283",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1949761",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 3 09:11:29 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1949761",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RIN,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Images of the National Archives
                 Codebreakers}} by Stephen Twigge}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "3",
  pages =        "284--286",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1950077",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 3 09:11:29 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1950077",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RRA,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Reflections of Alan Turing: a
                 Relative Story}} by {Dermot Turing}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "3",
  pages =        "287--289",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1969703",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 3 09:11:29 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1969703",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2022:C,
  author =       "Anonymous",
  title =        "Correction",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "3",
  pages =        "290--290",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2061772",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jun 3 09:11:29 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2061772",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Relkin:2022:SOC,
  author =       "Paul W. Relkin",
  title =        "Solving the {Olum 1} Cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "4",
  pages =        "291--301",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1974124",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 29 09:46:02 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/f/feynman-richard-p.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1974124",
  abstract =     "During the second World War, American mathematician
                 Paul Olum created two ciphers, labeled ``Olum 1'' and
                 ``Olum 2'', as challenges for the renowned atomic
                 physicist Richard Feynman. These ciphers eluded
                 solution by Feynman and remained unsolved for over 75
                 years. This manuscript presents the first successful
                 decoding of the Olum 1 cipher. It describes the methods
                 used to solve Olum 1 as well as the historical context
                 of the once-classified information it contains. It
                 concludes with observations about the possible
                 authorship of additional ciphers given to Richard
                 Feynman and examines the possibility that they, too,
                 were created by Paul Olum.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  keywords =     "Manhattan Project; monoalphabetic substitution cipher;
                 Paul Olum; Richard Feynman; World War II",
}

@Article{Dunin:2022:HWS,
  author =       "Elonka Dunin and Magnus Ekhall and Konstantin
                 Hamidullin and Nils Kopal and George Lasry and Klaus
                 Schmeh",
  title =        "How we set new world records in breaking {Playfair}
                 ciphertexts",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "4",
  pages =        "302--322",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1905734",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 29 09:46:02 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1905734",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bonavoglia:2022:CRV,
  author =       "Paolo Bonavoglia",
  title =        "The ciphers of the {Republic of Venice}: an overview",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "4",
  pages =        "323--346",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1901797",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 29 09:46:02 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1901797",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Chaum:2022:UPU,
  author =       "David Chaum and Mario Yaksetig and Alan T. Sherman and
                 Joeri de Ruiter",
  title =        "{UDM}: Private user discovery with minimal information
                 disclosure",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "4",
  pages =        "347--379",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1911876",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 29 09:46:02 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1911876",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RUU,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{USN \& USMC WW II
                 Cryptologists' Oral Histories; Voices from the past}},
                 Volumes 1 and 2 by U.S. Naval Cryptologic Veterans
                 Association. Volume 1 of 2 (A--L). 2019. 450 + vi
                 pages, Softcover, \$16.95. ISBN 978-1-7988-8747-9.
                 Volume 2 of 2 (M--Z). 2019. 365 + iv pages, Softcover,
                 \$16.95. ISBN 978-1-7988-8811-7}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "4",
  pages =        "380--381",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1969704",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 29 09:46:02 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1969704",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RRW,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Radio War: The Secret Espionage
                 War of the Radio Security Service 1938--1946}} by David
                 Abrutat. Fonthill Media, Stroud, Gloucestershire, UK.
                 2019. 192 pages, Hardcover, \pounds 25.00 (\$38.00).
                 ISBN 978-1-78155-759-4}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "4",
  pages =        "382--384",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1969706",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 29 09:46:02 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1969706",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:RBM,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Bombe: The Machine that
                 Defeated Enigma}} by Dermot Turing. Arcturus Publishing
                 Limited, London, 2021. 64 pages, Trade paperback A-5,
                 \pounds 11.20. ISBN 978-1-3988-1244-4}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "4",
  pages =        "385--386",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2026840",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 29 09:46:02 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2026840",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Courtois:2022:LSI,
  author =       "Nicolas T. Courtois and Marek Grajek",
  title =        "On latin squares, invariant differentials, random
                 permutations and historical {Enigma} rotors",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "5",
  pages =        "387--421",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1920070",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:06 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1920070",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Lehofer:2022:AHC,
  author =       "Anna Lehofer",
  title =        "Applying hierarchical clustering to homophonic
                 substitution ciphers using historical corpora",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "5",
  pages =        "422--438",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1918801",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:06 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1918801",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Mishra:2022:FCI,
  author =       "P. R. Mishra and S. C. Ramola",
  title =        "{FCSR} connection integers: efficient generation,
                 testing and counting",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "5",
  pages =        "439--460",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1914775",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:06 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1914775",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  keywords =     "feedback with carry shift register (FCSR)",
}

@Article{Parmentier:2022:DVM,
  author =       "Fran{\c{c}}ois Parmentier",
  title =        "Deciphering the {Voynich} manuscript: propositions to
                 unlock research",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "5",
  pages =        "461--484",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1919944",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:06 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1919944",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Morgan:2022:RKU,
  author =       "Roger J. Morgan",
  title =        "{Rudyard Kipling}'s unsolved cryptogram",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "6",
  pages =        "485--497",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1938297",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1938297",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bingol:2022:MEE,
  author =       "Sedat Bing{\"o}l",
  title =        "Methods for encryption in early 19th-century {Ottoman}
                 diplomatic correspondence",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "6",
  pages =        "498--524",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1919943",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1919943",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Chauhan:2022:CCS,
  author =       "Dimpy Chauhan and Indivar Gupta and P. R. Mishra and
                 Rashmi Verma",
  title =        "Construction of cryptographically strong {S}-boxes
                 from ternary quasigroups of order 4",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "6",
  pages =        "525--551",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1934915",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1934915",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2022:REE,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Eavesdropping on the Emperor:
                 Interrogators and Codebreakers in Britain's War with
                 Japan}} by Peter Kornicki}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "6",
  pages =        "552--555",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2026839",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2026839",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2022:RCM,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{Codebreaker}} by Marc
                 McMenamin}",
  journal =      j-CRYPTOLOGIA,
  volume =       "46",
  number =       "6",
  pages =        "556--560",
  year =         "2022",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2037929",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2037929",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2023:CSL,
  author =       "George Lasry",
  title =        "Cracking {SIGABA} in less than 24 hours on a consumer
                 {PC}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "1",
  pages =        "1--37",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1989522",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1989522",
  abstract =     "The SIGABA was an electromechanical encryption device
                 used by the US during WWII and in the 1950s. Also known
                 as ECM Mark II, Converter M-134-C, CSP-889, and
                 CSP-2900, the SIGABA was considered highly secure and
                 was employed for strategic communications, such as
                 between Churchill and Roosevelt. The SIGABA encrypts
                 and decrypts with a set of five rotors and implements
                 irregular stepping with two additional sets of five
                 rotors. Its full keyspace, as used during WWII on some
                 circuits, was in the order of 295.6. It is believed
                 that the German codebreaking services were unable to
                 make any inroads into the cryptanalysis of SIGABA. The
                 most efficient modern attack on SIGABA published so far
                 is a known-plaintext attack that requires at least
                 260.2 steps and extensive computing power. In this
                 paper, the author presents a novel divide-and-conquer
                 known-plaintext attack that can recover the key in less
                 than 24 hours on a high-end consumer PC, taking
                 advantage of multiple weaknesses in the design of
                 SIGABA. With this attack, the author solved several
                 series of full-keyspace challenges.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  keywords =     "Cryptanalysis; divide-and-conquer attack; ECM Mark II;
                 known-plaintext attack; SIGABA",
}

@Article{Relkin:2023:SOC,
  author =       "Paul W. Relkin",
  title =        "Solving the {Olum 2} cipher: a new approach to
                 cryptanalysis of transposition ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "1",
  pages =        "38--47",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1992686",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/f/feynman-richard-p.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1992686",
  abstract =     "Olum 2 is one of two ciphers created more than 75
                 years ago by mathematician Paul Olum to challenge his
                 Manhattan Project officemate, physicist Richard
                 Feynman. In this manuscript, I describe the first
                 successful decryption of Olum 2 using a novel approach
                 to cryptanalysis of transposition ciphers. To decrypt
                 Olum 2, I generated the bigrams and trigrams for all
                 possible transposition intervals. I then identified
                 transposition intervals with multiple bigrams and
                 trigrams that occur frequently in English. I calculated
                 the ratios of their English frequencies to the
                 frequencies of bigrams and trigrams generated by a
                 random reordering of the ciphertext. This enabled me to
                 identify letter sequences with the highest probability
                 of being true cipher message components rather than
                 occurring by chance. In Olum 2, Professor Olum divided
                 the message into sections of thirty-five letters and
                 applied a rotating key to change the order of
                 transposition for each successive section. His strategy
                 not only confounded Professor Feynman but also proved
                 impervious to several decryption programs in use today
                 that assume a uniform transposition has been applied
                 throughout the cipher. The decryption methods described
                 in this manuscript can assist in the decryption of
                 other ciphers employing a variety of transposition
                 methods.",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  keywords =     "decryption algorithm; Manhattan Project; Paul Olum;
                 Richard Feynman; rotating key; Transposition cipher",
}

@Article{Lasry:2023:ALC,
  author =       "George Lasry",
  title =        "Analysis of a late 19th century {French} cipher
                 created by {Major Josse}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "1",
  pages =        "48--62",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1996484",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1996484",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Ahmed:2023:RTA,
  author =       "K. Ahmed and S. Pal and R. Mohan",
  title =        "A review of the tropical approach in cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "1",
  pages =        "63--87",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1994486",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1994486",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Boersma:2023:RWA,
  author =       "Stuart Boersma and Jean Marie Linhart",
  title =        "Review of {{\booktitle{The Woman All Spies Fear}} by
                 Amy Butler Greenfield and \booktitle{Code Breaker, Spy
                 Hunter} by Laurie Wallmark, Illustrated by Brooke
                 Smart}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "1",
  pages =        "88--92",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2134753",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2134753",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2023:RCG,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Codebreaker Girls: A Secret
                 Life at Bletchley Park}} by Jan Slimming}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "1",
  pages =        "93--96",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2026838",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Mon Feb 20 15:40:07 MST 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2026838",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bauer:2023:NGA,
  author =       "Craig P. Bauer",
  title =        "The new golden age of decipherment",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "2",
  pages =        "97--100",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2023.2170158",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2023.2170158",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Lasry:2023:DMS,
  author =       "George Lasry and Norbert Biermann and Satoshi
                 Tomokiyo",
  title =        "Deciphering {Mary Stuart}'s lost letters from
                 1578--1584",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "2",
  pages =        "101--202",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2160677",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2160677",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Sherman:2023:CWD,
  author =       "David Sherman",
  title =        "{{\booktitle{The Codebreakers}} war: David Kahn,
                 Macmillan}, the government, and the making of a
                 cryptologic history masterpiece",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "3",
  pages =        "205--226",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1998808",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1998808",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Boersma:2023:ESF,
  author =       "Stuart Boersma",
  title =        "{Elizebeth Smith Friedman} and one example of a
                 prohibition era encryption system",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "3",
  pages =        "227--238",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.2003913",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.2003913",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Antal:2023:FCC,
  author =       "Eugen Antal and Pavol Zajac",
  title =        "The first {Czechoslovak} cipher machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "3",
  pages =        "239--260",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1998809",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1998809",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Ostwald:2023:MCT,
  author =       "Olaf Ostwald and Frode Weierud",
  title =        "Modern cryptanalysis of the {{\em
                 Truppenschl{\"u}ssel}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "3",
  pages =        "261--281",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.1998810",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.1998810",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2023:RRC,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{The Rohonc Code: Tracing a
                 Historical Riddle}} by Benedek L{\'a}ng}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "3",
  pages =        "282--284",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2026841",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2026841",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Anderson:2023:RCW,
  author =       "Patrick D. Anderson",
  title =        "Review of {{\booktitle{Crypto Wars --- The Fight for
                 Privacy in the Digital Age: A Political History of
                 Digital Encryption}}}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "3",
  pages =        "285--298",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.2002977",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Wed May 3 07:51:56 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.2002977",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Anonymous:2023:CHS,
  author =       "Anonymous",
  title =        "{Cryptologic History Symposium, May 8--10, 2024}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "4",
  pages =        "299--301",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2023.2202671",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 10 09:31:13 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2023.2202671",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2023:GGG,
  author =       "Chris Christensen",
  title =        "{Genevieve Grotjan}'s ``great discovery''",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "4",
  pages =        "302--317",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2060052",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 10 09:31:13 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2060052",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Code:2023:CME,
  author =       "David L{\o}berg Code",
  title =        "Can musical encryption be both? {A} survey of
                 music-based ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "4",
  pages =        "318--364",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.2021565",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 10 09:31:13 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.2021565",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Teseleanu:2023:CSS,
  author =       "George Teseleanu",
  title =        "Cryptographic symmetric structures based on
                 quasigroups",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "4",
  pages =        "365--392",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.2022035",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 10 09:31:13 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.2022035",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Dooley:2023:RRC,
  author =       "John F. Dooley",
  title =        "Review of {{\booktitle{The Rose Code}} by Kate
                 Quinn}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "4",
  pages =        "393--395",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2043488",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Sat Jun 10 09:31:13 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2043488",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Boersma:2023:CEE,
  author =       "Stuart Boersma",
  title =        "Complete examples of encryption systems broken by
                 {Elizebeth Smith Friedman}: 1923--1934",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "397--418",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2021.2023235",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2021.2023235",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Kumar:2023:ARS,
  author =       "Arvind Kumar and P. R. Mishra and Odelu Ojjela",
  title =        "Analysis of rotation and shift based diffusion
                 functions",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "419--435",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2046660",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2046660",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Bures:2023:CPI,
  author =       "Kenneth J. Bures",
  title =        "Cracking {PURPLE}: the identification of homologs in
                 the cryptanalysis of the {{\em Angooki Taipu B\/}}
                 cipher machine",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "436--448",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2064200",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2064200",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Chen:2023:AAB,
  author =       "Zhixiong Chen and Zhihua Niu and Yuqi Sang and
                 Chenhuang Wu",
  title =        "Arithmetic autocorrelation of binary $m$-sequences",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "449--458",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2071116",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2071116",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Holden:2023:RGT,
  author =       "Joshua Holden",
  title =        "Resource guide for teaching post-quantum
                 cryptography",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "459--465",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2078077",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2078077",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Campanelli:2023:SCB,
  author =       "Leonardo Campanelli",
  title =        "A statistical cryptanalysis of the {Beale} ciphers",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "466--473",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2116614",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2116614",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{vonzurGathen:2023:UDZ,
  author =       "Joachim von zur Gathen",
  title =        "Unicity distance of the {Zodiac-340} cipher",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "474--488",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2023.2174821",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2023.2174821",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

@Article{Christensen:2023:RPH,
  author =       "Chris Christensen",
  title =        "Review of {{\booktitle{Parker Hitt: The Father of
                 American Military Cryptology}} by Betsy Rohaly Smoot}",
  journal =      j-CRYPTOLOGIA,
  volume =       "47",
  number =       "5",
  pages =        "489--492",
  year =         "2023",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2022.2101404",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Tue Sep 5 10:38:25 MDT 2023",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2022.2101404",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
}

%%% ====================================================================
%%% Cross-references and reviewed books come last; entries are
%%% sorted by year, then by citation label, with ``bibsort -byyear'':
@Book{Yardley:1934:BC,
  author =       "Herbert O. (Herbert Osborn) Yardley",
  title =        "The Blonde Countess",
  publisher =    "Longmans, Green and Co.",
  address =      "New York, NY, USA",
  pages =        "3 + 314",
  year =         "1934",
  LCCN =         "PZ3.Y20 Bl",
  bibdate =      "Tue Aug 31 12:10:52 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 melvyl.cdlib.org:210/CDL90",
  acknowledgement = ack-nhfb,
  author-dates = "1889--1958",
}

@Book{Sinkov:1968:ECM,
  author =       "Abraham Sinkov",
  title =        "Elementary Cryptanalysis; a Mathematical Approach",
  volume =       "22",
  publisher =    pub-RANDOM-HOUSE,
  address =      pub-RANDOM-HOUSE:adr,
  pages =        "ix + 189",
  year =         "1968",
  LCCN =         "Z104 .S47; Z104 .S617",
  bibdate =      "Tue Aug 31 12:35:08 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  series =       "New mathematical library",
  acknowledgement = ack-nhfb,
  subject =      "Cryptography; Ciphers",
}

@Book{Kullback:1976:SMC,
  author =       "Solomon Kullback",
  title =        "Statistical Methods in Cryptanalysis",
  volume =       "C-4",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "vi + 206",
  year =         "1976",
  ISBN =         "0-89412-006-9",
  ISBN-13 =      "978-0-89412-006-0",
  LCCN =         "",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  price =        "US\$",
  series =       "Cryptographic Series",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{Hoffman:1977:MMC,
  author =       "Lance J. Hoffman",
  title =        "Modern methods for computer security and privacy",
  publisher =    pub-PH,
  address =      pub-PH:adr,
  pages =        "xiii + 255",
  year =         "1977",
  ISBN =         "0-13-595207-7",
  ISBN-13 =      "978-0-13-595207-8",
  LCCN =         "QA76.9.A25 H63",
  bibdate =      "Mon Jun 30 21:57:11 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Computer security",
}

@Book{Lewin:1978:UGWa,
  author =       "Ronald Lewin",
  title =        "{Ultra} goes to war: the secret story",
  publisher =    pub-HUTCHINSON,
  address =      pub-HUTCHINSON:adr,
  pages =        "397 + 6",
  year =         "1978",
  ISBN =         "0-09-134420-4",
  ISBN-13 =      "978-0-09-134420-7",
  LCCN =         "D810.S7 L43 1978b",
  bibdate =      "Mon Jun 30 22:12:21 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  price =        "US\$6.95",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939--1945; secret service; Great Britain",
}

@Book{Lewin:1978:UGWb,
  author =       "Ronald Lewin",
  title =        "{Ultra} goes to war: the first account of {World War
                 II}'s greatest secret based on official documents",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "397 + 6",
  year =         "1978",
  ISBN =         "0-07-037453-8",
  ISBN-13 =      "978-0-07-037453-9",
  LCCN =         "D810.S7 L43 1978",
  bibdate =      "Mon Jun 30 22:12:21 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  price =        "US\$12.95",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939--1945; secret service; Great Britain",
}

@Unpublished{Reeds:1978:HCM,
  author =       "J. Reeds and D. Ritchie and R. Morris",
  title =        "The {Hagelin} Cypher Machine ({M-209}): Cryptanalysis
                 from Ciphertext Alone",
  year =         "1978",
  bibdate =      "Thu Apr 29 18:08:31 1999",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Submitted to the journal Cryptologia, but never
                 published. For the story behind the suppression of
                 publication, see \cite{Ritchie:19xx:DCW}. Internal
                 technical memoranda TM 78-1271-10, TM 78-1273-2.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{Ennes:1979:ALT,
  author =       "James M. Ennes",
  title =        "Assault on the {Liberty}: the true story of the
                 {Israeli} attack on an {American Intelligence} ship",
  publisher =    pub-RANDOM-HOUSE,
  address =      pub-RANDOM-HOUSE:adr,
  pages =        "299 + 8",
  year =         "1979",
  ISBN =         "0-394-50512-3",
  ISBN-13 =      "978-0-394-50512-1",
  LCCN =         "DS127.6.N3 E56; DS127.6.N3.E56",
  bibdate =      "Tue Aug 31 12:28:05 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  acknowledgement = ack-nhfb,
  subject =      "Israel--Arab War, 1967; Naval operations",
}

@Book{McClellan:1979:NTD,
  author =       "James H. McClellan and Charles M. Rader",
  title =        "Number theory in digital signal processing",
  publisher =    pub-PH,
  address =      pub-PH:adr,
  pages =        "xii + 276",
  year =         "1979",
  ISBN =         "0-13-627349-1",
  ISBN-13 =      "978-0-13-627349-3",
  LCCN =         "TK5102.5 .M216 1979",
  bibdate =      "Mon Jun 30 22:25:39 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Prentice-Hall signal processing series",
  acknowledgement = ack-nhfb,
  subject =      "Signal processing; Digital techniques; Number theory;
                 Convolutions (Mathematics); Fourier transformations",
}

@Book{Konheim:1981:CP,
  author =       "Alan G. Konheim",
  title =        "Cryptography, a primer",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xiv + 432",
  year =         "1981",
  ISBN =         "0-471-08132-9",
  ISBN-13 =      "978-0-471-08132-6",
  LCCN =         "Z103 .K66",
  bibdate =      "Mon Jun 30 22:27:31 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Cryptography; Computer security; Telecommunication;
                 Security measures",
}

@Book{Barker:1984:CSR,
  author =       "Wayne G. Barker",
  title =        "Cryptanalysis of Shift Register Generated Stream
                 Cipher Systems",
  volume =       "39",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "????",
  year =         "1984",
  ISBN =         "0-89412-087-5",
  ISBN-13 =      "978-0-89412-087-9",
  LCCN =         "????",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "Cryptographic Series",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{Deavours:1985:MCM,
  author =       "Cipher A. Deavours and Louis Kruh",
  title =        "Machine Cryptography and Modern Cryptanalysis",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "xiv + 258",
  year =         "1985",
  ISBN =         "0-89006-161-0",
  ISBN-13 =      "978-0-89006-161-9",
  LCCN =         "Z103 .D43 1985",
  bibdate =      "Tue Aug 31 12:02:32 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "The Artech House telecom library",
  acknowledgement = ack-nhfb,
  subject =      "Cryptography; Machine ciphers; World War, 1939-1945",
}

@Book{Richelson:1985:UIC,
  author =       "Jeffrey Richelson",
  title =        "The {U.S.} intelligence community",
  publisher =    "Ballinger Pub. Co.",
  address =      "Cambridge, MA, USA",
  pages =        "xxv + 358",
  year =         "1985",
  ISBN =         "0-88730-024-3, 0-88730-025-1 (paperback)",
  ISBN-13 =      "978-0-88730-024-0, 978-0-88730-025-7 (paperback)",
  LCCN =         "JK468.I6 R53 1985",
  bibdate =      "Tue Aug 31 12:04:14 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Intelligence service; United States",
}

@Book{Richelson:1989:UIC,
  author =       "Jeffrey Richelson",
  title =        "The {U.S.} intelligence community",
  publisher =    "Ballinger Pub. Co.",
  address =      "Cambridge, MA, USA",
  edition =      "Second",
  pages =        "xxvi + 485",
  year =         "1989",
  ISBN =         "0-88730-245-9, 0-88730-226-2 (paperback)",
  ISBN-13 =      "978-0-88730-245-9, 978-0-88730-226-8 (paperback)",
  LCCN =         "JK468.I6 R53 1989",
  bibdate =      "Tue Aug 31 12:04:14 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Intelligence service; United States",
}

@Book{Lindstrom:1990:IEB,
  author =       "Lamont Lindstrom and Geoffrey M. (Geoffrey Miles)
                 White",
  title =        "Island encounters: black and white memories of the
                 Pacific War",
  publisher =    "Smithsonian Institution Press",
  address =      "Washington, DC, USA",
  pages =        "viii + 194",
  year =         "1990",
  ISBN =         "0-87474-457-1",
  ISBN-13 =      "978-0-87474-457-6",
  LCCN =         "D769.9 .L56 1990",
  bibdate =      "Mon Jun 30 22:21:44 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  remark =       "Based, in part, on a photographic exhibition which
                 opened March 30, 1987 at the East-West Center,
                 Honolulu, Hawaii.",
  subject =      "World War, 1939-1945; Campaigns; Pacific Area;
                 Pictorial works; Exhibitions",
}

@Book{Kahn:1991:SER,
  author =       "David Kahn",
  title =        "Seizing the enigma: the race to break the {German}
                 {U}-boat codes, 1939--1943",
  publisher =    pub-HOUGHTON-MIFFLIN,
  address =      pub-HOUGHTON-MIFFLIN:adr,
  pages =        "xii + 336 + 16",
  year =         "1991",
  ISBN =         "0-395-42739-8",
  ISBN-13 =      "978-0-395-42739-2",
  LCCN =         "D810.C88 K34 1991",
  bibdate =      "Mon Jun 30 23:06:18 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  price =        "US\$24.95",
  acknowledgement = ack-nhfb,
  remark =       "A Thomas Congdon book.",
  subject =      "World War, 1939--1945; cryptography; Naval operations,
                 German; Naval operations; Submarine",
}

@Book{Rusbridger:1991:BPH,
  author =       "James Rusbridger and Eric Nave",
  title =        "Betrayal at {Pearl Harbor}: how {Churchill} lured
                 {Roosevelt} into {World War II}",
  publisher =    "Summit Books",
  address =      "New York, NY, USA",
  pages =        "302 + 16",
  year =         "1991",
  ISBN =         "0-671-70805-8",
  ISBN-13 =      "978-0-671-70805-4",
  LCCN =         "D767.92 .R87 1991",
  bibdate =      "Mon Jun 30 23:06:31 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Pearl Harbor (Hawaii), Attack on, 1941; World War,
                 1939--1945; United States; Cryptography; Churchill,
                 Winston; Sir; Military leadership; Roosevelt, Franklin
                 D; (Franklin Delano); History; 1933--1945",
  subject-dates = "1874--1965; 1882--1945",
}

@Book{Hinsley:1993:CIS,
  editor =       "F. H. (Francis Harry) Hinsley and Alan Stripp",
  title =        "Codebreakers: the inside story of {Bletchley Park}",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  pages =        "xxi + 321 + 8",
  year =         "1993",
  ISBN =         "0-19-820327-6, 0-19-285304-X (paperback)",
  ISBN-13 =      "978-0-19-820327-8, 978-0-19-285304-2 (paperback)",
  LCCN =         "D810.C88 M46 1993",
  bibdate =      "Fri Jul 22 10:42:18 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  editor-date =  "Alan Stripp (1924--2009)",
  subject =      "World War, 1939-1945; Cryptography; Secret service;
                 Great Britain; Electronic intelligence; Personal
                 narratives, British; Bletchley Park (Milton Keynes,
                 England); History",
  tableofcontents = "Introduction : The influence of Ultra in the Second
                 World War / F.H. Hinsley \\
                 Part 1. The production of Ultra intelligence. Life in
                 and out of Hut 3 / William Millward \\
                 The duty officer, Hut 3 / Ralph Bennett \\
                 A naval officer in Hut 3 / Edward Thomas \\
                 The Z watch in Hut 4, Part I / Alec Dakin \\
                 The Z watch in Hut 4, Part II / Walter Eytan \\
                 Italian naval decrypts / Patrick Wilkinson \\
                 Naval section VI / Vivienne Alford \\
                 Anglo-American signals intelligence co-operation /
                 Telford Taylor \\
                 An American at Bletchley Park / Robert M. Slusser \\
                 Bletchley Park, the Admiralty, and naval Enigma / F.H.
                 Hinsley \\
                 Part 2. Enigma. The Enigma machine: its mechanism and
                 use / Alan Stripp \\
                 Hut 6: early days / Stuart Milner-Barry \\
                 Hut 6: 1941-1945 / Derek Taunt \\
                 Hut 8 and naval Enigma, Part I / Joan Murray \\
                 Hut 8 and naval Enigma, Part II / Rolf Noskwith \\
                 The Abwehr Enigma / Peter Twinn \\
                 The bombes / Diana Payne \\
                 Part 3. Fish. An introduction to Fish / F.H. Hinsley
                 \\
                 Enigma and Fish / Jack Good \\
                 The Tunny machine / Ken Halton \\
                 Operation Tunny / Gil Hayward \\
                 Part 4. Field ciphers and tactical codes. Recollections
                 of Bletchley Park, France, and Cairo / Henry Dryden \\
                 Army Ultra's poor relations / Noel Currer-Briggs \\
                 Navy Ultra's poor relations / Christopher Morris \\
                 Tactical signals of the German air force / Peter Gray
                 Lucas \\
                 Part 5. Japanese codes. Japanese naval codes / Michael
                 Loewe \\
                 Bedford-Bletchley-Kilindini-Colombo / Hugh Denham \\
                 Japanese military codes / Maurice Wiles \\
                 Japanese army air force codes at Bletchley Park and
                 Delhi / Alan Stripp \\
                 Recollections of temps perdu at Bletchley Park / Carmen
                 Blacker",
}

@Book{Kahn:1994:CBA,
  author =       "David Kahn",
  title =        "Codebreaking and the {Battle of the Atlantic}",
  volume =       "36",
  publisher =    "United States Air Force Academy",
  address =      "Colorado Springs, CO, USA",
  pages =        "16",
  year =         "1994",
  LCCN =         "D770 .K26 1994",
  bibdate =      "Mon Jun 30 23:06:18 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "The Harmon memorial lectures in military history",
  acknowledgement = ack-nhfb,
  remark =       "Based on the author's Seizing the Enigma, 1991.",
  subject =      "World War, 1939-1945; campaigns; Atlantic Ocean; Naval
                 operations; cryptography",
}

@Book{Parker:1994:PHR,
  author =       "Frederick D. Parker",
  title =        "{Pearl Harbor} revisited: {United States Navy}
                 communications intelligence, 1924--1941",
  volume =       "6",
  publisher =    "National Security Agency, Center for Cryptologic
                 History",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "v + 98",
  year =         "1994",
  LCCN =         "D767.92 .P27 1994",
  bibdate =      "Mon Jun 30 22:22:10 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "United States cryptologic history. Series 4, World War
                 II",
  acknowledgement = ack-nhfb,
  remark =       "``CH-E32-94-01''.",
}

@Book{Johnson:1995:ACD,
  author =       "Thomas R. Johnson",
  title =        "{American} Cryptology During the {Cold War},
                 1945--1989. {Book 1}: The Struggle for Centralization,
                 1945--1960",
  publisher =    "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "iii + 59",
  year =         "1995",
  LCCN =         "JZ5630 .J64 1995",
  bibdate =      "Tue Aug 31 14:04:13 MDT 2010",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/nsa-1.pdf",
  acknowledgement = ack-nhfb,
  remark =       "Top Secret Umbra, excised copy. Approved for release
                 by NSA on 2007-07-31, FOIA case \#40186.",
  subject =      "Electronic surveillance; United States; Intelligence
                 service; Cryptography; History; Cold War",
}

@Book{Richelson:1995:UIC,
  author =       "Jeffrey Richelson",
  title =        "The {U.S.} intelligence community",
  publisher =    pub-WESTVIEW,
  address =      pub-WESTVIEW:adr,
  edition =      "Third",
  pages =        "xix + 524",
  year =         "1995",
  ISBN =         "0-8133-2355-6 , 0-8133-2376-2 (paperback)",
  ISBN-13 =      "978-0-8133-2355-8, 978-0-8133-2376-3 (paperback)",
  LCCN =         "JK468.I6 R53 1995",
  bibdate =      "Tue Aug 31 12:04:14 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0832/94048474-b.html",
  acknowledgement = ack-nhfb,
  subject =      "Intelligence service; United States",
}

@Book{Anonymous:1996:TAI,
  author =       "Anonymous",
  title =        "The Twentieth Anniversary Index, 1977--1996",
  publisher =    "Cryptologia, Department of Mathematical Sciences,
                 United States Military Academy",
  address =      "West Point, NY 10996, USA",
  pages =        "????",
  year =         "1996",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Sat Nov 21 12:00:13 1998",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  price =        "US\$20.00",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{Knap:1998:FLD,
  author =       "Hans Knap",
  title =        "{Forschungsstelle Langeveld}: {Duits} afluisterstation
                 in bezet {Nederland}. (Dutch) [{Langeveld Research
                 Center}: {German} listening post in occupied
                 {Netherlands}]",
  publisher =    "Bataafsche Leeuw",
  address =      "Amsterdam, The Netherlands",
  pages =        "352",
  year =         "1998",
  ISBN =         "90-6707-467-5",
  ISBN-13 =      "978-90-6707-467-4",
  LCCN =         "D810.C7",
  bibdate =      "Tue Apr 2 13:43:52 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.gbv.de:20011/gvk",
  acknowledgement = ack-nhfb,
  language =     "Dutch",
}

@Article{Erskine:1999:CDD,
  author =       "R. Erskine",
  title =        "{Cipher A. Deavours, David Kahn, Louis Kruh, Greg
                 Mellen, Brian J. Winkel (eds.), Selections from
                 Cryptologia: History, People and Technology}",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "14",
  number =       "3",
  pages =        "247--??",
  year =         "1999",
  CODEN =        "????",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Fri Mar 15 09:01:35 MST 2002",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Kidwell:1999:DRE,
  author =       "Peggy Aldrich Kidwell",
  title =        "Departments --- Reviews --- Electronic Genie Rescuing
                 {Prometheus}; {Forbes}' Greatest Technology Stories;
                 Information Ages; The Mathematical Theory of
                 Communication; {LEO}: The Incredible Story of the
                 World's First Business; Computer Architects of the
                 Information Society; {Cryptologia}; The Supply of
                 Information Technology Workers in the {US}",
  journal =      j-IEEE-ANN-HIST-COMPUT,
  volume =       "21",
  number =       "4",
  pages =        "81--84",
  month =        oct # "\slash " # dec,
  year =         "1999",
  CODEN =        "IAHCEX",
  DOI =          "https://doi.org/10.1109/MAHC.1999.801538",
  ISSN =         "1058-6180 (print), 1934-1547 (electronic)",
  ISSN-L =       "1058-6180",
  bibdate =      "Fri Mar 15 09:01:30 MST 2002",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/ieeeannhistcomput.bib;
                 OCLC Article1st database",
  URL =          "http://ieeexplore.ieee.org/iel5/85/17389/00801538.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85",
}

@Book{Richelson:1999:UIC,
  author =       "Jeffrey Richelson",
  title =        "The {U.S.} intelligence community",
  publisher =    pub-WESTVIEW,
  address =      pub-WESTVIEW:adr,
  edition =      "Fourth",
  pages =        "xvi + 526",
  year =         "1999",
  ISBN =         "0-8133-6893-6 (paperback)",
  ISBN-13 =      "978-0-8133-6893-1 (paperback)",
  LCCN =         "JK468.I6 R53 1999",
  bibdate =      "Tue Aug 31 12:04:14 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0831/98052830-b.html;
                 http://www.loc.gov/catdir/enhancements/fy0831/98052830-d.html",
  acknowledgement = ack-nhfb,
  subject =      "Intelligence service; United States",
}

@Unpublished{Ritchie:19xx:DCW,
  author =       "Dennis M. Ritchie",
  title =        "Dabbling in the Cryptographic World --- a Story",
  year =         "19xx",
  bibdate =      "Thu Apr 29 18:06:00 1999",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "This undated note describes the interesting history
                 behind the non-publication of a paper
                 \cite{Reeds:1978:HCM} on the Hagelin cypher machine
                 (M-209), submitted to the journal Cryptologia, because
                 of shadowy suggestions of a ``retired gentleman from
                 Virginia''.",
  URL =          "http://www.cs.bell-labs.com/~dmr/crypt.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{Freedman:2000:CBP,
  author =       "Maurice Freedman",
  title =        "The Codebreakers, 1901--1945: {Bletchley Park} and the
                 {Second World War}",
  publisher =    "Leo Cooper",
  address =      "London, UK",
  pages =        "x + 190",
  year =         "2000",
  ISBN =         "0-85052-747-3",
  ISBN-13 =      "978-0-85052-747-6",
  LCCN =         "940.548641",
  bibdate =      "Tue Aug 31 12:21:59 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  author-dates = "1920--1975",
  subject =      "World War, 1939-1945; Cryptography",
}

@Book{Smith:2000:ECB,
  author =       "Michael Smith",
  title =        "The {Emperor}'s Codes: {Bletchley Park} and the
                 breaking of {Japan}'s secret ciphers",
  publisher =    "Bantam",
  address =      "London, UK",
  pages =        "410 + 16",
  year =         "2000",
  ISBN =         "0-553-81320-x",
  ISBN-13 =      "978-0-553-81320-3",
  LCCN =         "940.548641",
  bibdate =      "Tue Aug 31 12:21:59 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; Secret service; Great Britain;
                 Personal narratives, British; Cryptography; Electronic
                 intelligence",
}

@Book{Stinnett:2000:DDT,
  author =       "Robert B. Stinnett",
  title =        "Day of deceit: the truth about {FDR} and {Pearl
                 Harbor}",
  publisher =    "Free Press",
  address =      "New York, NY, USA",
  pages =        "xiv + 386",
  year =         "2000",
  ISBN =         "0-684-85339-6 (hardcover)",
  ISBN-13 =      "978-0-684-85339-0 (hardcover)",
  LCCN =         "D767.92 .S837 2000",
  bibdate =      "Sun May 15 17:10:36 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Pearl Harbor (Hawaii), Attack on, 1941; Intelligence
                 service; United States; Roosevelt, Franklin D;
                 (Franklin Delano); World War, 1939-1945; Diplomatic
                 history",
  subject-dates = "1882--1945",
}

@Book{Winterbotham:2000:USI,
  author =       "F. W. (Frederick William) Winterbotham",
  title =        "The {Ultra} secret: the inside story of {Operation
                 Ultra}, {Bletchley Park} and {Enigma}",
  publisher =    "Orion",
  address =      "London, UK",
  pages =        "xv + 199",
  year =         "2000",
  ISBN =         "0-7528-3751-6",
  ISBN-13 =      "978-0-7528-3751-2",
  LCCN =         "940.548641; M02.G00738",
  bibdate =      "Tue Aug 31 12:21:59 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  author-dates = "1897--1990",
  remark =       "Originally published: London: Weidenfeld and Nicolson,
                 1974.",
  subject =      "World War, 1939-1945; Electronic intelligence; Great
                 Britain; Secret service; Cryptography",
}

@Book{Young:2000:EVL,
  author =       "Irene Young",
  title =        "{Enigma} variations: love, war and {Bletchley Park}",
  publisher =    "Mainstream Publishers",
  address =      "Edinburgh, Scotland",
  pages =        "191",
  year =         "2000",
  ISBN =         "1-84018-377-2 (paperback)",
  ISBN-13 =      "978-1-84018-377-1 (paperback)",
  LCCN =         "D810.C88",
  bibdate =      "Tue Aug 31 12:19:44 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.gbv.de:20011/gvk",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0801/00456800-d.html",
  acknowledgement = ack-nhfb,
  subject =      "Young, Irene ; World War, 1939-1945; Cryptography;
                 Electronic intelligence; Great Britain; Secret service;
                 Military spouses; Biography",
  subject-dates = "1919--",
}

@Article{Anonymous:2001:DYI,
  author =       "Anonymous",
  title =        "Departments: For Your Information: Proof Playright
                 Wins {Pulitzer}; Call for Mathematician Mentors; 45th
                 Reunion Conference for {Ross} Program; Undergraduate
                 Paper Competitions in {Cryptologia}; Volunteers Sought
                 for {AWM} Essay Contest; Corrections",
  journal =      j-NAMS,
  volume =       "48",
  number =       "6",
  pages =        "607--608",
  year =         "2001",
  CODEN =        "AMNOAN",
  ISSN =         "0002-9920 (print), 1088-9477 (electronic)",
  ISSN-L =       "0002-9920",
  bibdate =      "Fri Mar 15 09:01:28 MST 2002",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 OCLC Article1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "Notices of the American Mathematical Society",
  journal-URL =  "http://www.ams.org/notices/",
}

@Book{Cristol:2002:LII,
  author =       "A. Jay Cristol",
  title =        "The {Liberty} incident: the 1967 {Israeli} attack on
                 the {U.S. Navy} spy ship",
  publisher =    "Brassey's Inc.",
  address =      "Washington, DC, USA",
  pages =        "xx + 295 + 8",
  year =         "2002",
  ISBN =         "1-57488-414-X",
  ISBN-13 =      "978-1-57488-414-2",
  LCCN =         "DS127.6.N3.C74; DS127.6.N3.C74 2002",
  bibdate =      "Tue Aug 31 12:28:05 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  acknowledgement = ack-nhfb,
  subject =      "Israel-Arab War, 1967; Naval operations",
  tableofcontents = "Roll in on target \\
                 The two-month crisis \\
                 Why was the Liberty in harm's way? \\
                 The Liberty targeted \\
                 The air and sea attacks \\
                 In the aftermath \\
                 Friendly fire kills \\
                 Survivor's perceptions \\
                 Conspiracy theories \\
                 Tall tales vs. reality \\
                 Did Dayan order it? \\
                 American investigates \\
                 Israel investigates \\
                 Television's perspective \\
                 Red herrings and myths \\
                 Final analysis \\
                 Epilogue \\
                 In memoriam \\
                 Appendix 1: Official investigations of the Liberty
                 incident \\
                 Appendix 2: Israel Air Force audiotapes",
}

@Article{Anonymous:2003:ADC,
  author =       "Anonymous",
  title =        "{Alec Dakin}: codebreaker who was among the first at
                 {Bletchley Park} to see the news that {Hitler} was
                 dead",
  journal =      j-TIMES,
  pages =        "1",
  year =         "2003",
  ISSN =         "0140-0460, 0956-1382",
  ISSN-L =       "0140-0460",
  bibdate =      "Tue Aug 31 12:21:59 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  URL =          "http://www.thetimes.co.uk/tto/archive/",
  acknowledgement = ack-nhfb,
  fjournal =     "The Times [London, UK]",
  journal-URL =  "http://www.thetimes.co.uk/tto/archive/",
  remark =       "Offprint from: The Times, 10 July 2003 ([London :
                 Times Newspapers]). Obituary.",
  subject =      "Dakin, Alec",
}

@Book{Keen:2003:HDK,
  author =       "John Keen",
  title =        "{Harold 'Doc' Keen} and the {Bletchley Park} bombe",
  publisher =    "M and M Baldwin",
  address =      "Cleobury Mortimer, Kidderminster, England",
  pages =        "89",
  year =         "2003",
  ISBN =         "0-947712-42-9 (paperback)",
  ISBN-13 =      "978-0-947712-42-6 (paperback)",
  LCCN =         "X07.F02423",
  bibdate =      "Tue Aug 31 12:21:59 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  subject =      "Keen, Harold; World War, 1939-1945; Cryptography;
                 Electronic intelligence; Great Britain",
  subject-dates = "1894--1973",
}

@Book{Luke:2003:MRB,
  author =       "Doreen Luke",
  title =        "My road to {Bletchley Park}",
  publisher =    "M and M Baldwin",
  address =      "Cleobury Mortimer, Kidderminster, England",
  pages =        "53",
  year =         "2003",
  ISBN =         "0-947712-44-5",
  ISBN-13 =      "978-0-947712-44-0",
  LCCN =         "X03.F01112",
  bibdate =      "Tue Aug 31 12:21:59 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  subject =      "Luke, Doreen; World War, 1939-1945; Personal
                 narratives, British; Cryptography; Bletchley Park
                 (Milton Keynes, England)",
  subject-dates = "1924--",
}

@Book{Martin:2003:WMI,
  author =       "David C. Martin",
  title =        "Wilderness of Mirrors: Intrigue, Deception, and the
                 Secrets that Destroyed Two of the {Cold War}'s Most
                 Important Agents",
  publisher =    "The Lyons Press",
  address =      "????",
  pages =        "256 (est.)",
  year =         "2003",
  ISBN =         "1-58574-824-2",
  ISBN-13 =      "978-1-58574-824-2",
  LCCN =         "",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{DeBrosse:2004:SBU,
  author =       "Jim DeBrosse and Colin B. Burke",
  title =        "The secret in {Building 26}: the untold story of
                 {America}'s ultra war against the {U-boat} {Enigma}
                 codes",
  publisher =    pub-RANDOM-HOUSE,
  address =      pub-RANDOM-HOUSE:adr,
  pages =        "xxix + 272",
  year =         "2004",
  ISBN =         "0-375-50807-4, 1-58836-353-8, 0-375-75995-6",
  ISBN-13 =      "978-0-375-50807-3, 978-1-58836-353-4,
                 978-0-375-75995-6",
  LCCN =         "D810.C88 D43 2004",
  bibdate =      "Fri Jan 13 17:17:54 MST 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/samples/random045/2003058494.html;
                 http://www.randomhouse.com/catalog/display.pperl?isbn=9781588363534",
  acknowledgement = ack-nhfb,
  remark =       "From the publisher: ``Much has been written about the
                 success of the British ``Ultra'' program in cracking
                 the Germans' Enigma code early in World War II, but few
                 know what really happened in 1942, when the Germans
                 added a fourth rotor to the machine that created the
                 already challenging naval code and plunged Allied
                 intelligence into darkness.

                 Enter one Joe Desch, an unassuming but brilliant
                 engineer at the National Cash Register Company in
                 Dayton, Ohio, who was given the task of creating a
                 machine to break the new Enigma settings. It was an
                 enterprise that rivaled the Manhattan Project for
                 secrecy and complexity---and nearly drove Desch to a
                 breakdown. Under enormous pressure, he succeeded in
                 creating a 5,000-pound electromechanical monster known
                 as the Desch Bombe, which helped turn the tide in the
                 Battle of the Atlantic---but not before a disgruntled
                 co-worker attempted to leak information about the
                 machine to the Nazis.

                 After toiling anonymously---it even took his daughter
                 years to learn of his accomplishments---Desch was
                 awarded the National Medal of Merit, the country's
                 highest civilian honor. In The Secret in Building 26,
                 the entire thrilling story of the final triumph over
                 Enigma is finally told. ''",
  subject =      "World War, 1939--1945; Cryptography; Enigma cipher
                 system; United States; History; 20th century; Desch,
                 Joseph",
}

@Book{Albert:2005:HAH,
  author =       "Nancy E. Albert",
  title =        "{$ A^3 $} and his algebra: how a boy from {Chicago}'s
                 {West Side} became a force in {American} mathematics",
  publisher =    "iUniverse",
  address =      "New York, NY, USA",
  pages =        "xiv + 349",
  year =         "2005",
  ISBN =         "0-595-32817-2",
  ISBN-13 =      "978-0-595-32817-8",
  LCCN =         "01.50",
  bibdate =      "Mon Jun 30 23:26:47 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.bibsys.no:2100/BIBSYS",
  acknowledgement = ack-nhfb,
  subject =      "Rapoport-Albert, Ada; Mathematicians; United States;
                 Illinois Chicago",
}

@Book{Hanyok:2005:EHH,
  author =       "Robert J. Hanyok",
  title =        "Eavesdropping on {Hell}: Historical Guide to {Western}
                 Communications Intelligence and the {Holocaust},
                 1939--1945",
  volume =       "9",
  publisher =    "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort George G. Meade, MD, USA",
  edition =      "Second",
  pages =        "v + 167",
  year =         "2005",
  LCCN =         "D810.C88",
  bibdate =      "Tue Aug 31 12:17:35 MDT 2010",
  bibsource =    "aubrey.tamu.edu:7090/voyager;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "United States cryptologic history. Series IV",
  URL =          "http://purl.access.gpo.gov/GPO/LPS92209",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; Cryptography; Eavesdropping;
                 United States; Great Britain; Holocaust, Jewish
                 (1939-1945); Confidential communications; Germany;
                 Military intelligence; Electronic intelligence",
}

@Book{Loepp:2006:PIC,
  author =       "Susan Loepp and William Kent Wootters",
  title =        "Protecting Information: From Classical Error
                 Correction to Quantum Cryptography",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xv + 287",
  year =         "2006",
  ISBN =         "0-521-82740-X (hardback), 0-521-53476-3 (paperback)",
  ISBN-13 =      "978-0-521-82740-9 (hardback), 978-0-521-53476-5
                 (paperback)",
  LCCN =         "QA76.889.L64 2006; QA76.889.L64",
  bibdate =      "Tue Aug 31 12:13:31 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0632/2006002404-d.html;
                 http://www.loc.gov/catdir/toc/ecip067/2006002404.html",
  acknowledgement = ack-nhfb,
  subject =      "Quantum computers; Computer security",
  tableofcontents = "1. Cryptography : an overview \\
                 2. Quantum mechanics \\
                 3. Quantum cryptography \\
                 4. An introduction to error-correcting codes \\
                 5. Quantum cryptography revisited \\
                 6. Generalized Reed--Solomon codes \\
                 7. Quantum computing",
}

@Book{Pei:2006:ACC,
  author =       "Dingyi Pei",
  title =        "Authentication codes and combinatorial designs",
  publisher =    pub-CHAPMAN-HALL-CRC,
  address =      pub-CHAPMAN-HALL-CRC:adr,
  pages =        "viii + 244",
  year =         "2006",
  ISBN =         "1-58488-473-8",
  ISBN-13 =      "(978-1-58488-473-6)",
  LCCN =         "QA76.9.A25 P42 2006",
  bibdate =      "Mon Jun 30 23:11:29 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Discrete mathematics and its applications",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0647/2005026036-d.html;
                 http://www.loc.gov/catdir/toc/ecip0518/2005026036.html",
  acknowledgement = ack-nhfb,
  subject =      "Data encryption (Computer science); Cryptography;
                 Combinatorial designs and configurations",
}

@Book{Pelling:2006:CVS,
  author =       "Nick Pelling",
  title =        "The curse of the {Voynich}: the secret history of the
                 world's most mysterious manuscript",
  publisher =    "Compelling Press",
  address =      "Surbiton, Surrey, UK",
  pages =        "230",
  year =         "2006",
  ISBN =         "0-9553160-0-6 (paperback)",
  ISBN-13 =      "978-0-9553160-0-5 (paperback)",
  LCCN =         "Z105.5.V65 P45 2006",
  bibdate =      "Mon Jun 30 23:34:36 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/toc/fy0711/2007386907.html",
  acknowledgement = ack-nhfb,
  subject =      "Voynich manuscript",
  tableofcontents = "History of a mystery \\
                 A sealed letter \\
                 Citt\'a Nostra \\
                 Jumbled jigsaws \\
                 The Duke's architect \\
                 The DaVinci cipher \\
                 The golden book \\
                 The Naked Lady code \\
                 The journey east \\
                 Secret numbers \\
                 A golden knight falls \\
                 Secret letters",
}

@Book{Ratcliff:2006:DIE,
  author =       "R. A. Ratcliff",
  title =        "Delusions of intelligence: {Enigma}, {Ultra} and the
                 end of secure ciphers",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xvii + 314",
  year =         "2006",
  ISBN =         "0-521-85522-5",
  ISBN-13 =      "978-0-521-85522-8",
  LCCN =         "????",
  bibdate =      "Mon Jun 30 23:21:52 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.bibsys.no:2100/BIBSYS",
  acknowledgement = ack-nhfb,
  subject =      "Enigma cipher system; ULTRA (Intelligence system);
                 World War, 1939-1945; Cryptography; electronic
                 intelligence; Germany; Great Britain",
}

@Book{Roth:2006:ICT,
  author =       "Ron M. Roth",
  title =        "Introduction to coding theory",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xi + 566",
  year =         "2006",
  ISBN =         "0-521-84504-1 (hardcover)",
  ISBN-13 =      "978-0-521-84504-5 (hardcover)",
  LCCN =         "QA268 .R67 2006",
  bibdate =      "Mon Jun 30 23:09:48 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0665/2006280936-d.html;
                 http://www.loc.gov/catdir/enhancements/fy0665/2006280936-t.html;
                 http://www.loc.gov/catdir/enhancements/fy0733/2006280936-b.html",
  acknowledgement = ack-nhfb,
  subject =      "Coding theory",
}

@Book{Stinson:2006:CTP,
  author =       "Douglas R. Stinson",
  title =        "Cryptography: theory and practice",
  publisher =    pub-CHAPMAN-HALL-CRC,
  address =      pub-CHAPMAN-HALL-CRC:adr,
  edition =      "Third",
  pages =        "593",
  year =         "2006",
  ISBN =         "1-58488-508-4",
  ISBN-13 =      "978-1-58488-508-5",
  LCCN =         "????",
  bibdate =      "Mon Jun 30 23:15:40 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.bibsys.no:2100/BIBSYS",
  series =       "Discrete mathematics and its applications",
  acknowledgement = ack-nhfb,
}

@Book{Talbot:2006:CCI,
  author =       "John Talbot and D. J. A. Welsh",
  title =        "Complexity and cryptography: an introduction",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xii + 292",
  year =         "2006",
  ISBN =         "0-521-85231-5, 0-521-61771-5",
  ISBN-13 =      "978-0-521-85231-9, 978-0-521-61771-0",
  LCCN =         "Z103 .T35 2006",
  bibdate =      "Mon Jun 30 23:20:13 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01;
                 z3950.bibsys.no:2100/BIBSYS",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0659/2006296276-d.html;
                 http://www.loc.gov/catdir/enhancements/fy0659/2006296276-t.html;
                 http://www.loc.gov/catdir/enhancements/fy0733/2006296276-b.html",
  acknowledgement = ack-nhfb,
  subject =      "cryptography; computational complexity",
  tableofcontents = "1. Basics of cryptography \\
                 2. Complexity theory \\
                 3. Non-deterministic computation \\
                 4. Probabilistic computation \\
                 5. Symmetric cryptosystems \\
                 6. One way functions \\
                 7. Public key cryptography \\
                 8. Digital signatures \\
                 9. Key establishment protocols \\
                 10. Secure encryption \\
                 11. Identification schemes",
}

@Book{Watkins:2006:CLC,
  author =       "Gwen Watkins",
  title =        "Cracking the {Luftwaffe} codes: the secrets of
                 {Bletchley Park}",
  publisher =    "Greenhill",
  address =      "London, UK",
  pages =        "231",
  year =         "2006",
  ISBN =         "1-85367-687-X (hardcover)",
  ISBN-13 =      "978-1-85367-687-1 (hardcover)",
  LCCN =         "M06.G01845",
  bibdate =      "Tue Aug 31 12:21:59 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  subject =      "Watkins, Gwen; World War, 1939-1945; Electronic
                 intelligence; Great Britain; Cryptography; Bletchley
                 Park (Milton Keynes, England); History",
}

@Book{Young:2006:MCC,
  author =       "Anne L. Young",
  title =        "Mathematical ciphers: from {Caesar} to {RSA}",
  volume =       "25",
  publisher =    pub-AMS,
  address =      pub-AMS:adr,
  pages =        "viii + 159",
  year =         "2006",
  ISBN =         "0-8218-3730-3",
  ISBN-13 =      "978-0-8218-3730-6",
  LCCN =         "????",
  bibdate =      "Mon Jun 30 23:13:12 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.bibsys.no:2100/BIBSYS",
  series =       "Mathematical world",
  acknowledgement = ack-nhfb,
  subject =      "Ciphers; Cryptography; Number theory",
}

@Book{Bauer:2007:DSM,
  author =       "Friedrich Ludwig Bauer",
  title =        "Decrypted secrets: methods and maxims of cryptology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  edition =      "Fourth",
  pages =        "xii + 524 + 16",
  year =         "2007",
  ISBN =         "3-540-24502-2 (Springer Berlin)",
  ISBN-13 =      "978-3-540-24502-5 (Springer Berlin)",
  LCCN =         "????",
  bibdate =      "Mon Jun 30 23:12:57 MDT 2008",
  bibsource =    "carmin.sudoc.abes.fr:210/ABES-Z39-PUBLIC;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
}

@Book{Denniston:2007:TSY,
  author =       "Robin Denniston and Alastair Guthrie Denniston",
  title =        "Thirty secret years: {A. G. Denniston}'s work in
                 signals intelligence, 1914--1944",
  publisher =    "Polperro Heritage Press",
  address =      "Clifton-upon-Teme, Worcestershire, UK",
  pages =        "172",
  year =         "2007",
  ISBN =         "0-9553648-0-9 (paperback)",
  ISBN-13 =      "978-0-9553648-0-8 (paperback)",
  LCCN =         "Z103.4.G7 D46 2007",
  bibdate =      "Mon Jun 30 23:36:18 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  remark =       "Includes chapters written by A. G. Denniston.",
  subject =      "Denniston, Alastair Guthrie; Cryptography; Great
                 Britain; History; 20th century; World War, 1914-1918;
                 Secret service; World War, 1939-1945; Cryptographers;
                 Scotland; Biography",
  subject-dates = "1881--1941",
}

@Book{Huff:2007:HTS,
  author =       "P. J. Huff and J. G. Lewin",
  title =        "How to tell a secret: tips, tricks, and techniques for
                 breaking codes and conveying covert information",
  publisher =    pub-COLLINS,
  address =      pub-COLLINS:adr,
  pages =        "xi + 258",
  year =         "2007",
  ISBN =         "0-06-113794-4",
  ISBN-13 =      "978-0-06-113794-5",
  LCCN =         "UB247 .H84 2007",
  bibdate =      "Mon Jun 30 23:20:37 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/toc/fy0712/2006053036.html",
  acknowledgement = ack-nhfb,
  subject =      "defense information, classified; United States;
                 popular works; confidential communications; history;
                 ciphers; official secrets; undercover operations",
}

@Book{Johnson:2007:FIB,
  author =       "Kerry Johnson and John Gallehawk",
  title =        "Figuring It Out at {Bletchley Park} 1939--1945",
  publisher =    "BookTowerPublishing",
  address =      "????",
  pages =        "208 (est.)",
  year =         "2007",
  ISBN =         "0-9557164-0-3",
  ISBN-13 =      "978-0-9557164-0-9",
  LCCN =         "M09.C03399",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; Great Britain",
}

@Book{Paterson:2007:VCB,
  author =       "Michael Paterson",
  title =        "Voices from the Code Breakers: Personal Accounts of
                 the Secret Heroes of {World War II}",
  publisher =    "David \& Charles",
  address =      "????",
  pages =        "288 (est.)",
  year =         "2007",
  ISBN =         "0-7153-2280-X",
  ISBN-13 =      "978-0-7153-2280-2",
  LCCN =         "",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{Sheldon:2007:SBE,
  author =       "Rose Mary Sheldon",
  title =        "Spies of the {Bible}: espionage in {Israel} from the
                 {Exodus} to the {Bar Kokhba} revolt",
  publisher =    "Greenhill Books",
  address =      "London, UK",
  pages =        "304",
  year =         "2007",
  ISBN =         "1-85367-636-5",
  ISBN-13 =      "978-1-85367-636-9",
  LCCN =         "DS121 .S54 2007",
  bibdate =      "Tue Aug 31 12:09:00 MDT 2010",
  bibsource =    "aubrey.tamu.edu:7090/voyager;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "guerrilla warfare; Middle East; History; Espionage;
                 Palestine; to 1500; military intelligence; to 70 AD",
}

@Book{Anderson:2008:SEG,
  author =       "Ross Anderson",
  title =        "Security Engineering: a Guide to Building Dependable
                 Distributed Systems",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  edition =      "Second",
  pages =        "xl + 1040",
  year =         "2008",
  ISBN =         "(cloth), 0-470-06852-3 (cloth)",
  ISBN-13 =      "978-0-470-06852-6",
  LCCN =         "QA76.9.A25; QA76.9.A25 A54 2008",
  bibdate =      "Tue Aug 31 12:08:04 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0827/2008006392-d.html;
                 http://www.loc.gov/catdir/enhancements/fy0827/2008006392-t.html",
  acknowledgement = ack-nhfb,
  subject =      "Computer security; Electronic data processing;
                 Distributed processing",
  tableofcontents = "Ch. 1. What Is Security Engineering? \\
                 Ch. 2. Usability and Psychology \\
                 Ch. 3. Protocols \\
                 Ch. 4. Access Control \\
                 Ch. 5. Cryptography \\
                 Ch. 6. Distributed Systems \\
                 Ch. 7. Economics \\
                 Ch. 8. Multilevel Security \\
                 Ch. 9. Multilateral Security \\
                 Ch. 10. Banking and Bookkeeping \\
                 Ch. 11. Physical Protection \\
                 Ch. 12. Monitoring and Metering \\
                 Ch. 13. Nuclear Command and Control \\
                 Ch. 14. Security Printing and Seals \\
                 Ch. 15. Biometrics \\
                 Ch. 16. Physical Tamper Resistance \\
                 Ch. 17. Emission Security \\
                 Ch. 18. API Attacks \\
                 Ch. 19. Electronic and Information Warfare \\
                 Ch. 20. Telecom System Security \\
                 Ch. 21. Network Attack and Defense \\
                 Ch. 22. Copyright and DRM \\
                 Ch. 23. The Bleeding Edge \\
                 Ch. 24. Terror, Justice and Freedom \\
                 Ch. 25. Managing the Development of Secure Systems \\
                 Ch. 26. System Evaluation and Assurance \\
                 Ch. 27. Conclusions",
}

@Book{Bamford:2008:SFU,
  author =       "James Bamford",
  title =        "The Shadow Factory: the Ultra-Secret {NSA} from 9/11
                 to the Eavesdropping on {America}",
  publisher =    "Doubleday",
  address =      "New York, NY, USA",
  pages =        "ix + 395",
  year =         "2008",
  ISBN =         "0-385-52132-4",
  ISBN-13 =      "978-0-385-52132-1",
  LCCN =         "UB256.U6.B38 2008; UB256.U6.B38",
  bibdate =      "Tue Aug 31 12:21:14 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  abstract =     "Journalist Bamford exposed the existence of the
                 top-secret National Security Agency in The Puzzle
                 Palace and continued to probe into its workings in his
                 follow-up Body of Secrets. Now Bamford discloses
                 inside, often shocking information about the
                 transformation of the NSA in the aftermath of the
                 terrorist attacks of 2001. He shows how the NSA's
                 failure to detect the presence of two of the 9/11
                 hijackers inside the United States led the NSA to
                 abandon its long-held policy of spying only on enemies
                 outside the country. Instead, after 9/11 it turned its
                 almost limitless ability to listen in on friend and foe
                 alike over to the Bush Administration to use as a
                 weapon in the war on terror. Bamford details how the
                 agency has conducted domestic surveillance without
                 court approval, and he frames it in the context of the
                 NSA's ongoing hunt for information about today's
                 elusive enemies.--From publisher description.",
  acknowledgement = ack-nhfb,
  subject =      "Intelligence service; United States; Electronic
                 surveillance; Politics and government; 2001-2009",
  tableofcontents = "Bk. 1. Attack \\
                 Sanaa \\
                 Intercept \\
                 San Diego \\
                 Deaf \\
                 Mesa \\
                 Thinthread \\
                 Totowa \\
                 Chatter \\
                 Cambrils \\
                 Warning \\
                 Fort Lee \\
                 Discovery \\
                 Laurel \\
                 Surprise \\
                 Pentagon \\
                 Bk. 2. Targets \\
                 Opportunity \\
                 Hunters \\
                 FISA \\
                 Mission \\
                 Highlander \\
                 Assassination \\
                 War \\
                 Bk. 3. Cooperation \\
                 Shamrock \\
                 Qwest \\
                 Cables \\
                 Splitter \\
                 Industry \\
                 Transit \\
                 Partners \\
                 Wiretappers \\
                 Technotyranny \\
                 Miners \\
                 Bk. 4. Discovery \\
                 Fractures \\
                 Emergency \\
                 Exposure \\
                 Extremis \\
                 Immunity \\
                 Bk. 5. Future \\
                 Exabytes \\
                 Trailblazer \\
                 Turbulence \\
                 Abyss",
}

@Book{Batey:2008:BL,
  author =       "Mavis Batey",
  title =        "From {Bletchley} with love",
  publisher =    "Bletchley Park Trust",
  address =      "Milton Keynes, UK",
  pages =        "39",
  year =         "2008",
  ISBN =         "1-906723-04-4",
  ISBN-13 =      "978-1-906723-04-0",
  LCCN =         "D810.C88 B372 2008",
  bibdate =      "Tue Aug 31 14:08:07 2010",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Batey, Mavis; Fleming, Ian; World War, 1939-1945;
                 Cryptography; Electronic intelligence; Secret service;
                 Great Britain; Personal narratives, British;
                 Cryptographers; Biography; Bletchley Park (Milton
                 Keynes, England); History",
}

@Book{Hanyok:2008:WWC,
  author =       "Robert J. Hanyok and David P. Mowry",
  title =        "{West Wind} clear: cryptology and the {Winds} message
                 controversy: a documentary history",
  volume =       "10",
  publisher =    "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort Meade, MD, USA",
  pages =        "xxi + 327",
  year =         "2008",
  LCCN =         "D767.92 .H36 2008",
  bibdate =      "Tue Aug 31 12:22:25 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 prodorbis.library.yale.edu:7090/voyager",
  series =       "United States cryptologic history. Series IV, World
                 War II",
  URL =          "http://proquest.safaribooksonline.com/?uiCode=yaleu&xmlId=01120090001SI",
  abstract =     "A study of cryptologic documents dealing with the
                 issue of American pre-knowledge of the Pearl Harbor
                 attack.",
  acknowledgement = ack-nhfb,
  subject =      "Pearl Harbor (Hawaii), Attack on, 1941; History; World
                 War, 1939-1945; Campaigns; Pacific Area; Cryptography",
}

@Book{Herivel:2008:HGM,
  author =       "John Herivel",
  title =        "{Herivelismus} and the {German} military {Enigma}:
                 {Warsaw, May 1928 to Bletchley Park, May 1940}",
  publisher =    "M and M Baldwin",
  address =      "Cleobury Mortimer, Kidderminster, England",
  pages =        "144",
  year =         "2008",
  ISBN =         "0-947712-46-1",
  ISBN-13 =      "978-0-947712-46-4",
  LCCN =         "D810.C88 H47 2008",
  bibdate =      "Tue Aug 31 13:58:14 MDT 2010",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Herivel, John; World War, 1939-1945; Cryptography;
                 Secret service; Great Britain; Personal narratives,
                 British; Bletchley Park (Milton Keynes, England)",
}

@Book{Hoffstein:2008:IMC,
  author =       "Jeffrey Hoffstein and Jill Catherine Pipher and Joseph
                 H. Silverman",
  title =        "An Introduction to Mathematical Cryptography",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xv + 523",
  year =         "2008",
  ISBN =         "0-387-77993-0 (hardcover)",
  ISBN-13 =      "978-0-387-77993-5 (hardcover)",
  LCCN =         "QA268 .H64 2008",
  bibdate =      "Tue Aug 31 12:12:25 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Undergraduate texts in mathematics",
  acknowledgement = ack-nhfb,
  subject =      "Coding theory; Cryptography; Mathematics",
  tableofcontents = "An introduction to cryptography \\
                 Discrete logarithms and Diffie--Hellman \\
                 Integer factorization and RSA \\
                 Combinatorics, probability, and information theory \\
                 Elliptic curves and cryptography \\
                 Lattices and cryptography \\
                 Digital signatures \\
                 Additional topics in cryptography",
}

@Book{Koblitz:2008:RCJ,
  author =       "Neal Koblitz",
  title =        "Random Curves: Journeys of a Mathematician",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "392",
  year =         "2008",
  DOI =          "https://doi.org/10.1007/978-3-540-74078-0",
  ISBN =         "3-540-74077-5, 3-540-74078-3",
  ISBN-13 =      "978-3-540-74077-3, 978-3-540-74078-0",
  LCCN =         "QA29.K57.A3 2008",
  bibdate =      "Tue Aug 31 12:24:33 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  acknowledgement = ack-nhfb,
  subject =      "Koblitz, Neal; Mathematicians; United States;
                 Biography; Travel; World politics; 20th century",
  subject-dates = "1948--",
  tableofcontents = "Ch. 1. Early Years \\
                 Ch. 2. Harvard \\
                 Ch. 3. SDS \\
                 Ch. 4. The Army \\
                 Ch. 5. Spring of 1972 \\
                 Ch. 6. Academics \\
                 Ch. 7. The Soviet Union \\
                 Ch. 8. Racism and Apartheid \\
                 Photo Section \\
                 Ch. 9. Vietnam Part I \\
                 Ch. 10. Vietnam Part II \\
                 Ch. 11. Nicaragua and Cuba \\
                 Ch. 12. El Salvador and Peru \\
                 Ch. 13. Two Cultures \\
                 Ch. 14. Cryptography \\
                 Ch. 15. Education \\
                 Ch. 16. Arizona",
}

@Book{Mahon:2008:DI,
  author =       "Tom (Thomas G.) Mahon and James Gillogly",
  title =        "Decoding the {IRA}",
  publisher =    "Mercier Press",
  address =      "Cork, Ireland",
  pages =        "348",
  year =         "2008",
  ISBN =         "1-85635-604-3",
  ISBN-13 =      "978-1-85635-604-6",
  LCCN =         "DA914 .M34 2008",
  bibdate =      "Tue Aug 31 12:16:55 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Ireland; History, Military; Cryptography; History;
                 Guerrilla warfare; 20th century; Political violence;
                 1922--",
}

@Book{Mangrum:2008:MCS,
  author =       "Dennis L. Mangrum",
  title =        "The mystic cipher: a story of the lost {Rhoade}'s gold
                 mine",
  publisher =    "CFI",
  address =      "Springville, Utah",
  pages =        "viii + 247",
  year =         "2008",
  ISBN =         "1-59955-219-1",
  ISBN-13 =      "978-1-59955-219-4",
  LCCN =         "PS3613.A537 M97 2008",
  bibdate =      "Thu Feb 9 10:19:31 MST 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Rhoades, Thomas; Fiction; Gold mines and mining;
                 Treasure troves; Uinta Mountains Region (Utah and
                 Wyo.)",
  subject-dates = "1794 or 5--1869",
}

@Book{Nesbit:2008:UVU,
  author =       "Roy Conyers Nesbit",
  title =        "{Ultra} versus {U}-Boats: {Enigma} decrypts in the
                 {National Archives}",
  publisher =    "Pen and Sword Military",
  address =      "Barnsley, UK",
  pages =        "viii + 248",
  year =         "2008",
  ISBN =         "1-84415-874-8 (hardcover)",
  ISBN-13 =      "978-1-84415-874-4 (hardcover)",
  LCCN =         "D810.C88 N49 2008",
  bibdate =      "Tue Aug 31 14:10:43 MDT 2010",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Enigma cipher system; ULTRA (Intelligence system);
                 World War, 1939-1945; Cryptography; Electronic
                 intelligence; Germany; Electronic intelligence; Great
                 Britain; Naval operations, German; Naval operations;
                 Submarine; Sources; Weltkrieg (1939-1945);
                 Unterseebootkrieg; Enigma (Chiffriermaschine);
                 Dechiffrierung; Ultra (Funkaufkl{\"a}rung);
                 Deutschland",
}

@Book{Richelson:2008:UIC,
  author =       "Jeffrey Richelson",
  title =        "The {U.S.} intelligence community",
  publisher =    pub-WESTVIEW,
  address =      pub-WESTVIEW:adr,
  edition =      "Fifth",
  pages =        "xvi + 592",
  year =         "2008",
  ISBN =         "0-8133-4362-3",
  ISBN-13 =      "978-0-8133-4362-4",
  LCCN =         "JK468.I6 R53 1999",
  bibdate =      "Tue Aug 31 12:04:14 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.worldcat.org/title/us-intelligence-community/oclc/86038244",
  acknowledgement = ack-nhfb,
  subject =      "Intelligence service; United States",
}

@Book{Shanahan:2008:REH,
  author =       "Phil Shanahan and Colin Grazier and Tony Fasson and
                 Tommy Brown",
  title =        "The real {Enigma} heroes",
  publisher =    "Tempus",
  address =      "Stroud, Gloucestershire, UK",
  pages =        "223",
  year =         "2008",
  ISBN =         "0-7524-4472-7",
  ISBN-13 =      "978-0-7524-4472-7",
  LCCN =         "D810.C88 S53 2008",
  bibdate =      "Tue Aug 31 12:37:00 MDT 2010",
  bibsource =    "aubrey.tamu.edu:7090/voyager;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; Cryptography; Secret service;
                 Great Britain; Electronic intelligence; Personal
                 narratives, British; Bletchley Park (Milton Keynes,
                 England); History",
}

@Book{Swenson:2008:MCT,
  author =       "Christopher Swenson",
  title =        "Modern Cryptanalysis: Techniques for Advanced Code
                 Breaking",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xxviii + 236",
  year =         "2008",
  ISBN =         "(cloth), 0-470-13593-X (cloth)",
  ISBN-13 =      "978-0-470-13593-8",
  LCCN =         "QA76.9.A25 S932 2008",
  bibdate =      "Tue Aug 31 12:02:32 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0806/2007051636-d.html;
                 http://www.loc.gov/catdir/enhancements/fy0808/2007051636-t.html;
                 http://www.loc.gov/catdir/enhancements/fy0810/2007051636-b.html",
  acknowledgement = ack-nhfb,
  subject =      "Computer security; Data encryption (Computer science);
                 Cryptography",
  tableofcontents = "Simple ciphers \\
                 Number theoretical ciphers \\
                 Factoring and discrete logarithms \\
                 Block ciphers \\
                 General cryptanalytic methods \\
                 Linear cryptanalysis \\
                 Differential cryptanalysis",
}

@Book{Thirsk:2008:BPI,
  author =       "James W. Thirsk",
  title =        "{Bletchley Park}: an inmate's story",
  publisher =    "Galago",
  address =      "Bromley, UK",
  pages =        "192 + 8",
  year =         "2008",
  ISBN =         "0-946995-88-5 (paperback)",
  ISBN-13 =      "978-0-946995-88-2 (paperback)",
  LCCN =         "????",
  bibdate =      "Tue Aug 31 14:14:34 MDT 2010",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Thirsk, James W; Kryptologie; Weltkrieg II; Memoiren;
                 Biographie; Spionage und Geheimdienst; Grossbritannien;
                 Geheimdienst; Geschichte 20. Jh; World War, 1939-1945;
                 Cryptography; Electronic intelligence; Great Britain;
                 Cryptographers; Biography; Personal narratives,
                 British; Bletchley Park; Memoiren; Biographie",
}

@Book{Aid:2009:SSU,
  author =       "Matthew M. Aid",
  title =        "The Secret Sentry: the Untold History of the {National
                 Security Agency}",
  publisher =    "Bloomsbury Press",
  address =      "New York, NY, USA",
  pages =        "viii + 423 + 8",
  year =         "2009",
  ISBN =         "1-59691-515-3",
  ISBN-13 =      "978-1-59691-515-2",
  LCCN =         "UB256.U6 2009",
  bibdate =      "Tue Aug 31 12:27:24 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.gbv.de:20011/gvk",
  URL =          "04; 2;
                 http://www.gbv.de/dms/bowker/toc/9781596915152.;
                 http://www.loc.gov/catdir/toc/ecip0826/2008037442.;
                 only",
  acknowledgement = ack-nhfb,
}

@Book{Bard:2009:AC,
  author =       "Gregory V. Bard",
  title =        "Algebraic cryptanalysis",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xxxiii + 356",
  year =         "2009",
  ISBN =         "0-387-88757-1 (ebook), 0-387-88756-3",
  ISBN-13 =      "978-0-387-88757-9 (ebook), 978-0-387-88756-2",
  LCCN =         "Z103 .B37 2009eb",
  bibdate =      "Sat May 15 10:23:47 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 sirsi.library.utoronto.ca:2200/UNICORN",
  URL =          "http://link.library.utoronto.ca/eir/EIRdetail.cfm?Resources__ID=896123&T=F",
  acknowledgement = ack-nhfb,
  subject =      "Cryptography; Data encryption (Computer science)",
}

@Book{Cusick:2009:CBF,
  author =       "Thomas W. Cusick and Pantelimon St{\u{a}}nic{\u{a}}",
  title =        "Cryptographic {Boolean} Functions and Applications",
  publisher =    pub-ELSEVIER-ACADEMIC,
  address =      pub-ELSEVIER-ACADEMIC:adr,
  pages =        "xii + 232",
  year =         "2009",
  ISBN =         "0-12-374890-9 (hardcover)",
  ISBN-13 =      "978-0-12-374890-4 (hardcover)",
  LCCN =         "QA10.3 .C87 2009",
  bibdate =      "Sat May 15 09:33:02 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 prodorbis.library.yale.edu:7090/voyager",
  acknowledgement = ack-nhfb,
  subject =      "Algebra, Boolean; Cryptography; Data encryption
                 (Computer science); Computer algorithms",
  tableofcontents = "A bit of history \\
                 Fourier analysis of Boolean functions \\
                 Avalanche and propagation criteria \\
                 Correlation immune and resilient Boolean functions \\
                 Bent Boolean functions \\
                 Stream cipher design \\
                 Block cyphers \\
                 Boolean Cayley graphs",
}

@Book{Dingman:2009:DRS,
  author =       "Roger Dingman",
  title =        "Deciphering the {Rising Sun}: {Navy} and {Marine
                 Corps} Codebreakers, Translators, and Interpreters in
                 the {Pacific War}",
  publisher =    "Naval Institute Press",
  address =      "Annapolis, MD, USA",
  pages =        "xx + 340 + 16",
  year =         "2009",
  ISBN =         "1-59114-211-3",
  ISBN-13 =      "978-1-59114-211-9",
  LCCN =         "D810.S7 2009",
  bibdate =      "Tue Aug 31 12:39:44 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.gbv.de:20011/gvk",
  URL =          "http://www.gbv.de/dms/bowker/toc/9781591142119",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; Cryptography; Cryptographers;
                 United States; History; 20th century; Translating and
                 interpreting; Military intelligence; Pacific Area",
}

@Book{Kranz:2009:MMC,
  author =       "Horst Kranz and Walter Oberschelp",
  title =        "{Mechanisches Memorieren und Chiffrieren um 1430:
                 Johannes Fontanas Tractatus de instrumentis artis
                 memorie}",
  volume =       "59",
  publisher =    "Steiner",
  address =      "Stuttgart, Germany",
  pages =        "167",
  year =         "2009",
  ISBN =         "3-515-09296-X",
  ISBN-13 =      "978-3-515-09296-8",
  LCCN =         "BF383 .K77 2009",
  bibdate =      "Thu Feb 27 15:49:29 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Boethius (Series); Wissenschaftsgeschichte",
  acknowledgement = ack-nhfb,
  language =     "German",
  subject =      "Fontana, Giovanni; Tractatus de instrumentis artis
                 memorie; Mnemonics; Instruments; Early works to 1800;
                 Cryptography; Machinery; History; To 1500; Fontana;
                 Giovanni da; Ingenieur; Chiffriermaschine; Geschichte
                 1430; Quelle Tractatus de instrumentis artis memorie.;
                 Chiffriermaschine",
  subject-dates = "active 1415--1450.",
}

@Book{Paar:2009:UCT,
  author =       "Christof Paar and Jan Pelzl",
  title =        "Understanding cryptography: a textbook for students
                 and practitioners",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xviii + 372",
  year =         "2009",
  DOI =          "https://doi.org/10.1007/978-3-642-04101-3",
  ISBN =         "3-642-04100-0 (hardcover), 3-642-04101-9 (paperback)",
  ISBN-13 =      "978-3-642-04100-6 (hardcover), 978-3-642-04101-3
                 (paperback)",
  LCCN =         "A76.9.A25 P437 2009",
  bibdate =      "Wed Jul 7 18:54:40 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "cryptography; mathematics; data encryption (computer
                 science)",
}

@Book{Schmeh:2009:VBF,
  author =       "Klaus Schmeh",
  title =        "{Versteckte Botschaften: die faszinierende Geschichte
                 der Steganografie}. (German) [{Hidden} Messages. {The}
                 Fascinating Story of Steganography]",
  publisher =    "Heise",
  address =      "Hannover, Germany",
  pages =        "xi + 234",
  year =         "2009",
  ISBN =         "3-936931-54-2 (paperback)",
  ISBN-13 =      "978-3-936931-54-9 (paperback)",
  LCCN =         "????",
  bibdate =      "Mon Oct 25 14:05:55 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.gbv.de:20011/gvk",
  price =        "SFR 32.00; EUR 18.00",
  series =       "Telepolis",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@Book{Scott:2009:ALU,
  author =       "James (James M.) Scott",
  title =        "The attack on the {Liberty}: the untold story of
                 {Israel}'s deadly 1967 assault on a {U.S.} spy ship",
  publisher =    pub-SIMON-SCHUSTER,
  address =      pub-SIMON-SCHUSTER:adr,
  pages =        "374",
  year =         "2009",
  ISBN =         "1-4165-5482-3",
  ISBN-13 =      "978-1-4165-5482-0",
  LCCN =         "DS127.6.N3 S368 2009",
  bibdate =      "Tue Aug 31 12:28:00 MDT 2010",
  bibsource =    "aubrey.tamu.edu:7090/voyager;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0908/2009015338-d.html;
                 http://www.loc.gov/catdir/enhancements/fy0909/2009015338-s.html",
  acknowledgement = ack-nhfb,
  subject =      "Israel-Arab War, 1967; Naval operations, Israeli;
                 Aerial operations, Israeli; Espionage, American; Middle
                 East; History; 20th century",
}

@Book{Sinkov:2009:ECM,
  author =       "Abraham Sinkov and Todd Feil",
  title =        "Elementary Cryptanalysis: a Mathematical Approach",
  volume =       "22",
  publisher =    pub-MATH-ASSOC-AMER,
  address =      pub-MATH-ASSOC-AMER:adr,
  edition =      "Second",
  pages =        "xiv + 212",
  year =         "2009",
  ISBN =         "0-88385-647-6",
  ISBN-13 =      "978-0-88385-647-5",
  LCCN =         "Z104 SIN 2009",
  bibdate =      "Tue Aug 31 12:35:03 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  series =       "Anneli lax new mathematical library",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0914/2009927623-d.html;
                 http://www.loc.gov/catdir/enhancements/fy0914/2009927623-t.html",
  acknowledgement = ack-nhfb,
  subject =      "Cryptography; Mathematics",
}

@Book{Aldrich:2010:GUS,
  author =       "Richard J. (Richard James) Aldrich",
  title =        "{GCHQ}: the uncensored story of {Britain}'s most
                 secret intelligence agency",
  publisher =    "Harper Press",
  address =      "London, UK",
  pages =        "xxi + 666 + 16",
  year =         "2010",
  ISBN =         "0-00-727847-0 (hardcover), 0-00-731265-2 (paperback)",
  ISBN-13 =      "978-0-00-727847-3 (hardcover), 978-0-00-731265-8
                 (paperback)",
  LCCN =         "UB251.G7 A53 2010",
  bibdate =      "Fri Jul 22 10:39:51 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  subject =      "Espionage, British; History; Intelligence service;
                 Great Britain",
}

@Book{Batey:2010:DMW,
  author =       "Mavis Batey",
  title =        "{Dilly}: the man who broke {Enigmas}",
  publisher =    "Biteback",
  address =      "London, UK",
  pages =        "256 (est.)",
  year =         "2010",
  ISBN =         "1-906447-15-2 (paperback)",
  ISBN-13 =      "978-1-906447-15-1 (paperback)",
  LCCN =         "????",
  bibdate =      "Thu May 12 11:03:33 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  price =        "US\$9.99",
  acknowledgement = ack-nhfb,
  subject =      "Knox, A. D; (Alfred Dillwyn); cryptographers; Great
                 Britain; Biography; World War II, 1939--1945;
                 cryptography",
  subject-dates = "1884--1943",
}

@Book{Gannon:2010:IRC,
  author =       "Paul Gannon",
  title =        "Inside {Room 40}: the codebreakers of {World War I}",
  publisher =    "Ian Allen Publishers",
  address =      "Hersham, Surrey, UK",
  pages =        "287 + 8",
  year =         "2010",
  ISBN =         "0-7110-3408-7",
  ISBN-13 =      "978-0-7110-3408-2",
  LCCN =         "D639.S7 G36 2010x",
  bibdate =      "Fri Jul 22 10:37:23 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1914-1918; Military intelligence; Great
                 Britain; Cryptography; Dechiffrierung; Geheimdienst;
                 Weltkrieg (1914-1918); Gro{\c{C}}britannien",
}

@Book{McKay:2010:SLB,
  author =       "Sinclair McKay",
  title =        "The secret life of {Bletchley Park}: the history of
                 the wartime codebreaking centre by the men and women
                 who were there",
  publisher =    "Aurum",
  address =      "London, UK",
  pages =        "vi + 336 + 8",
  year =         "2010",
  ISBN =         "1-84513-539-3 (hardcover)",
  ISBN-13 =      "978-1-84513-539-3 (hardcover)",
  LCCN =         "D810.C88 M35 2010x",
  bibdate =      "Thu May 12 11:15:08 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "Bletchley Park was where one of the war's most famous
                 and crucial achievements was made: the cracking of
                 Germany's ``Enigma'' code in which its most important
                 military communications were couched. This country
                 house in the Buckinghamshire countryside was home to
                 Britain's most brilliant mathematical brains, like Alan
                 Turing, and the scene of immense advances in technology
                 --- indeed, the birth of modern computing. The military
                 codes deciphered there were instrumental in turning
                 both the Battle of the Atlantic and the war in North
                 Africa. But, though plenty has been written about the
                 boffins, and the codebreaking, fictional and
                 non-fiction --- from Robert Harris and Ian McEwan to
                 Andrew Hodges' biography of Turing --- what of the
                 thousands of men and women who lived and worked there
                 during the war? What was life like for them --- an odd,
                 secret territory between the civilian and the military?
                 Sinclair McKay's book is the first history for the
                 general reader of life at Bletchley Park, and an
                 amazing compendium of memories from people now in their
                 eighties --- of skating on the frozen lake in the
                 grounds (a depressed Angus Wilson, the novelist, once
                 threw himself in) --- of a youthful Roy Jenkins,
                 useless at codebreaking, of the high jinks at nearby
                 accommodation hostels --- and of the implacable secrecy
                 that meant girlfriend and boyfriend working in adjacent
                 huts knew nothing about each other's work.",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; cryptography; electronic
                 intelligence; Great Britain; Bletchley Park (Milton
                 Keynes, England); History",
  tableofcontents = "Reporting for duty \\
                 1938--39 : the school of codes \\
                 1939 : rounding up the brightest and the best \\
                 The house and the surrounding country \\
                 1939 : how do you break the unbreakable? \\
                 1939--40 : the Enigma initiation \\
                 Freezing billets and outdoor loos \\
                 1940 : the first glimmers of light \\
                 1940 : inspiration and intensity \\
                 1940 : the coming of the bombes \\
                 1940 : Enigma and the Blitz \\
                 Bletchley and the class question \\
                 1941 : the battle of the Atlantic \\
                 Food, booze and too much tea \\
                 1941 : the wrens and their larks \\
                 1941 : Bletchley and Churchill \\
                 Military or civilian? \\
                 1942 : grave setbacks and internal strife \\
                 The rules of attraction \\
                 1943 : a very special relationship \\
                 1943 : the hazards of careless talk \\
                 Bletchley and the Russians \\
                 The cultural life of Bletchley Park \\
                 1943--44 : the rise of the Colossus \\
                 1944--45 : D-Day and the end of the war \\
                 1945 and after : the immediate aftermath \\
                 Bletchley's intellectual legacy \\
                 After Bletchley : the silence descends \\
                 The rescue of the Park",
}

@Book{Perera:2010:IES,
  author =       "Tom Perera",
  title =        "Inside {Enigma}: The Secrets of the {Enigma} Machine
                 and Other Historic Cipher Machines",
  publisher =    "Radio Society of Great Britain",
  address =      "Bedford, UK",
  pages =        "206 (est.)",
  year =         "2010",
  ISBN =         "1-905086-64-4",
  ISBN-13 =      "978-1-905086-64-1",
  LCCN =         "????",
  bibdate =      "Tue Sep 04 06:06:33 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  remark =       "On 04 September 2012, I was unable to locate this book
                 in online library catalogs or a commercial book site.",
}

@Book{Briggs:2011:SDC,
  author =       "Asa Briggs",
  title =        "Secret days: code-breaking in {Bletchley Park}",
  publisher =    "Frontline Books",
  address =      "London, UK",
  pages =        "xix + 202 + 26",
  year =         "2011",
  ISBN =         "1-84832-615-7",
  ISBN-13 =      "978-1-84832-615-6",
  LCCN =         "D810.C88 B75 2011",
  bibdate =      "Mon Sep 3 17:58:14 MDT 2012",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Briggs, Asa; Lorenz cipher system; World War,
                 1939--1945; Cryptography; Secret service; Great
                 Britain; Electronic intelligence; Personal narratives,
                 British; Dechiffrierung; Weltkrieg (1939--1945);
                 Bletchley Park (Milton Keynes, England); History;
                 Bletchley Park; Gro{\ss}britannien",
  subject-dates = "1921--",
}

@Book{Carlson:2011:JRW,
  author =       "Elliot Carlson",
  title =        "{Joe Rochefort}'s war: the odyssey of the codebreaker
                 who outwitted {Yamamoto} at {Midway}",
  publisher =    "Naval Institute Press",
  address =      "Annapolis, MD, US",
  pages =        "????",
  year =         "2011",
  ISBN =         "1-61251-060-4 (hardcover)",
  ISBN-13 =      "978-1-61251-060-6 (hardcover)",
  LCCN =         "D774.M5 C28 2011",
  bibdate =      "Mon Sep 3 17:46:27 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Rochefort, Joe; Midway, Battle of, 1942;
                 Cryptographers; United States; Biography; World War,
                 1939-1945; Cryptography; Electronic intelligence;
                 Military intelligence; Naval operations, American;
                 Naval operations, Japanese",
  subject-dates = "1900--1976",
}

@Book{Erskine:2011:BPC,
  author =       "Ralph Erskine and Michael Smith",
  title =        "The {Bletchley Park} codebreakers",
  publisher =    "Biteback",
  address =      "London, UK",
  pages =        "xvi + 495",
  year =         "2011",
  ISBN =         "1-84954-078-0",
  ISBN-13 =      "978-1-84954-078-0",
  LCCN =         "????",
  bibdate =      "Fri Jul 22 10:48:16 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "This book tells the full history of Bletchley Park,
                 tracing its legacy from the innovative work which led
                 to the breaking of Enigma and other wartime codes to
                 the invention of modern computing and its influence on
                 Cold War codebreaking.",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939--1945; Cryptography; Secret service;
                 Great Britain; Electronic intelligence; Bletchley Park
                 (Milton Keynes, England); History",
}

@Book{Kapera:2011:SPD,
  author =       "Zdzis{\l}aw Jan Kapera",
  title =        "In the Shadow of {Pont du Gard}: the {Polish Enigma}
                 in {Vichy France (June 1940 to November 1942)}",
  volume =       "7",
  publisher =    "The Enigma Press",
  address =      "Krak{\'o}w, Poland",
  pages =        "111 + 1 + 16",
  year =         "2011",
  ISBN =         "83-86110-72-4",
  ISBN-13 =      "978-83-86110-72-8",
  ISSN =         "0867-8693",
  LCCN =         "????",
  bibdate =      "Mon Sep 3 18:03:34 MDT 2012",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "The Enigma Bulletin",
  acknowledgement = ack-nhfb,
  author-dates = "(1942-- )",
}

@Book{McGrayne:2011:TWH,
  author =       "Sharon Bertsch McGrayne",
  title =        "The theory that would not die: how {Bayes}' rule
                 cracked the {Enigma} code, hunted down {Russian}
                 submarines, and emerged triumphant from two centuries
                 of controversy",
  publisher =    pub-YALE,
  address =      pub-YALE:adr,
  pages =        "xiii + 320",
  year =         "2011",
  ISBN =         "0-300-16969-8",
  ISBN-13 =      "978-0-300-16969-0",
  LCCN =         "QA279.5 .M415 2011",
  bibdate =      "Wed May 11 14:42:54 MDT 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 http://www.math.utah.edu/pub/tex/bib/master.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "Bayes' rule appears to be a straightforward, one-line
                 theorem: by updating our initial beliefs with objective
                 new information, we get a new and improved belief. To
                 its adherents, it is an elegant statement about
                 learning from experience. To its opponents, it is
                 subjectivity run amok. In the first-ever account of
                 Bayes' rule for general readers, Sharon Bertsch
                 McGrayne explores this controversial theorem and the
                 human obsessions surrounding it. She traces its
                 discovery by an amateur mathematician in the 1740s
                 through its development into roughly its modern form by
                 French scientist Pierre Simon Laplace. She reveals why
                 respected statisticians rendered it professionally
                 taboo for 150 years --- at the same time that
                 practitioners relied on it to solve crises involving
                 great uncertainty and scanty information, even breaking
                 Germany's Enigma code during World War II, and explains
                 how the advent of off-the-shelf computer technology in
                 the 1980s proved to be a game-changer. Today, Bayes'
                 rule is used everywhere from DNA de-coding to Homeland
                 Security. Drawing on primary source material and
                 interviews with statisticians and other scientists, The
                 Theory That Would Not Die is the riveting account of
                 how a seemingly simple theorem ignited one of the
                 greatest controversies of all time.",
  acknowledgement = ack-nhfb,
  remark =       "This book has important comments on the battles among
                 Sir Ronald Fisher, Jerzy Neyman, Egon Pearson, and Karl
                 Pearson, supplementing the extensive discussion of
                 those conflicts in \cite{Ziliak:2008:CSS}.",
  subject =      "Bayesian statistical decision theory; history; science
                 / history; mathematics / history and philosophy",
}

@Book{McKay:2011:SLB,
  author =       "Sinclair McKay",
  title =        "The secret life of {Bletchley Park}: the history of
                 the wartime codebreaking centre by the men and women
                 who were there",
  publisher =    "Gardners Books",
  pages =        "????",
  year =         "2011",
  ISBN =         "1-84513-633-0",
  ISBN-13 =      "978-1-84513-633-8",
  LCCN =         "????",
  bibdate =      "Thu May 12 11:15:08 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
}

@Book{Pearson:2011:NWC,
  editor =       "Joss Pearson",
  title =        "{Neil Webster}'s cribs for victory: the untold story
                 of {Bletchley Park}'s secret room",
  publisher =    "Polperro Heritage",
  address =      "Clifton-upon-Teme, UK",
  pages =        "????",
  year =         "2011",
  ISBN =         "0-9559541-8-5 (paperback)",
  ISBN-13 =      "978-0-9559541-8-4 (paperback)",
  LCCN =         "????",
  bibdate =      "Mon Sep 3 18:01:22 MDT 2012",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Webster, Neil; World War, 1939-1945; Great Britain;
                 Electronic intelligence; Enigma cipher system; History;
                 Military intelligence; Bletchley Park (Milton Keynes,
                 England); 20th century",
}

@Book{Rejewski:2011:WZM,
  author =       "Marian Rejewski",
  title =        "Wspomnienia z mej pracy w {Biurze Szyfr{\'o}w
                 Oddzia{\l}u II Sztabu G{\l}{\'o}wnego w latach
                 1930--1945}. (Polish) [{Memories} of my work at the
                 {Cipher Bureau of the General Staff Second Department
                 1930--1945}]",
  publisher =    "Wydawnictwo Naukowe Uniwersytetu im. Adama
                 Mickiewicza",
  address =      "Pozna{\'n}, Poland",
  pages =        "160 + 18 + 157 + 1",
  year =         "2011",
  ISBN =         "83-232-2237-1",
  ISBN-13 =      "978-83-232-2237-8",
  LCCN =         "Z103.4.P7 R45 2011",
  bibdate =      "Tue Apr 2 13:51:07 MDT 2013",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  author-dates = "1905--1980",
  language =     "Polish and English",
  subject =      "Rejewski, Marian; Cryptographers; Poland; Biography;
                 Enigma cipher system; History",
  subject-dates = "1905--1980",
}

@Book{Smith:2011:SSX,
  author =       "Michael Smith",
  title =        "The secrets of {Station X}: how the {Bletchley Park}
                 codebreakers helped win the war",
  publisher =    "Biteback Pub.",
  address =      "London, UK",
  pages =        "328 + 16",
  year =         "2011",
  ISBN =         "1-84954-095-0 (paperback)",
  ISBN-13 =      "978-1-84954-095-7 (paperback)",
  LCCN =         "D810.C88 S659 2011",
  bibdate =      "Mon Sep 3 17:53:01 MDT 2012",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Military intelligence; Great Britain; History; 20th
                 century; World War, 1939-1945; Cryptography; Bletchley
                 (Buckinghamshire, England)",
}

@Book{Stallings:2011:CNS,
  author =       "William Stallings",
  title =        "Cryptography and network security: principles and
                 practice",
  publisher =    pub-PH,
  address =      pub-PH:adr,
  edition =      "Fifth",
  pages =        "xxiii + 719",
  year =         "2011",
  ISBN =         "0-13-609704-9",
  ISBN-13 =      "978-0-13-609704-4",
  LCCN =         "TK5105.59 .S713 2011",
  bibdate =      "Mon Jan 10 17:41:35 MST 2011",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Computer networks; Security measures; Data encryption
                 (Computer science); Coding theory; Computer security",
}

@Book{Stanoyevitch:2011:ICM,
  author =       "Alexander Stanoyevitch",
  title =        "Introduction to Cryptography: with Mathematical
                 Foundations and Computer Implementations",
  publisher =    pub-CHAPMAN-HALL-CRC,
  address =      pub-CHAPMAN-HALL-CRC:adr,
  pages =        "xix + 649",
  year =         "2011",
  ISBN =         "1-4398-1763-4 (hardcover)",
  ISBN-13 =      "978-1-4398-1763-6 (hardcover)",
  LCCN =         "QA268 .S693 2010",
  bibdate =      "Fri Jan 18 18:33:08 MST 2013",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "Discrete mathematics and its applications",
  acknowledgement = ack-nhfb,
  subject =      "Coding theory; Cryptography; Data processing;
                 Mathematics; Data encryption (Computer science);
                 historie; kryptografi; hemmelige koder; matematik",
}

@Book{Webb:2011:SPB,
  author =       "Charlotte Webb",
  title =        "Secret Postings: {Bletchley Park} to the {Pentagon}",
  publisher =    "BookTower",
  address =      "Redditch, Worcestershire, UK",
  pages =        "71",
  year =         "2011",
  ISBN =         "0-9557164-1-1 (paperback)",
  ISBN-13 =      "978-0-9557164-1-6 (paperback)",
  LCCN =         "????",
  bibdate =      "Fri Jan 18 18:31:59 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  price =        "\pounds 6.99",
  acknowledgement = ack-nhfb,
  subject =      "Webb, Charlotte; World War, 1939--1945; Personal
                 narratives, British; Electronic intelligence; Great
                 Britain; Cryptography",
}

@Book{Gilbert:2012:WWO,
  author =       "James L. (James Leslie) Gilbert",
  title =        "{World War I} and the origins of {U.S.} military
                 intelligence",
  publisher =    "Scarecrow Press",
  address =      "Lanham, MD, USA",
  pages =        "x + 245",
  year =         "2012",
  ISBN =         "0-8108-8459-3 (hardcover), 0-8108-8460-7 (e-book)",
  ISBN-13 =      "978-0-8108-8459-5 (hardcover), 978-0-8108-8460-1
                 (e-book)",
  LCCN =         "UB251.U5 G55 2012",
  bibdate =      "Sat Apr 19 11:50:21 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1914--1918; Military intelligence; United
                 States; History; 20th century",
  tableofcontents = "Steps to war \\
                 The Signal Corps \\
                 The war in Europe \\
                 Captains \\
                 Small steps by the Signal Corps \\
                 The first shots in the intelligence war \\
                 An early test south of the border \\
                 America enters the war \\
                 Military Intelligence Section \\
                 The bigger picture \\
                 A counterintelligence problem \\
                 District of Columbia \\
                 Corps of Intelligence Police \\
                 Countersubversion \\
                 The civilian sector \\
                 The advent of Yardley \\
                 Reports and more reports \\
                 Censorship \\
                 An interim judgment \\
                 Intelligence and the AEF \\
                 The Information Division \\
                 A downed airship \\
                 Secret Service Division \\
                 Topography Division \\
                 Censorship Division \\
                 New Year's Eve \\
                 Securing the home front \\
                 Organizing counterintelligence \\
                 Counterintelligence in action \\
                 Intelligence gathering \\
                 Secret inks \\
                 More reports \\
                 Finishing the course \\
                 Propaganda \\
                 Attach\'es \\
                 Code making \\
                 Negative branch \\
                 The final report \\
                 Tested under fire \\
                 Intelligence in the field \\
                 Intelligence within Division \\
                 The Corps \\
                 Army headquarters \\
                 GHQ: filling the void \\
                 Stars and stripes \\
                 Combat artists \\
                 Securing the force \\
                 Making the airwaves secure \\
                 Course of the war \\
                 Coming to a close \\
                 First Army \\
                 Arrival of Van Deman \\
                 St. Mihiel \\
                 Meuse-Argonne \\
                 Security \\
                 The use of intelligence \\
                 Peace talks \\
                 Final evaluation \\
                 The aftermath \\
                 Peace conference \\
                 Sideshows \\
                 At home \\
                 A glimpse into the future \\
                 Appendix A: MI divisions in the War Department \\
                 Appendix B: Radio tractor units \\
                 Appendix C: G2 organization at GHQ \\
                 Appendix D: First Army Observation/Photo Air Service
                 \\
                 Appendix E: First Army Signals Intelligence stations
                 \\
                 Appendix F: First Army Security Service monitoring
                 stations",
}

@Book{Gleick:2012:IHT,
  author =       "James Gleick",
  title =        "The information: a history, a theory, a flood",
  publisher =    "Fourth Estate",
  address =      "London, UK",
  pages =        "526",
  year =         "2012",
  ISBN =         "0-00-722574-1 (paperback)",
  ISBN-13 =      "978-0-00-722574-3 (paperback)",
  LCCN =         "????",
  bibdate =      "Mon Sep 3 18:08:58 MDT 2012",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
}

@Book{Goresky:2012:ASR,
  author =       "Mark Goresky and Andrew Klapper",
  title =        "Algebraic Shift Register Sequences",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xv + 498",
  year =         "2012",
  ISBN =         "1-107-01499-9 (hardcover)",
  ISBN-13 =      "978-1-107-01499-2 (hardcover)",
  LCCN =         "QA267.5.S4 G64 2012",
  bibdate =      "Tue Apr 2 13:44:31 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Shift registers; Mathematics; Sequences
                 (Mathematics)",
}

@Book{Grey:2012:DOB,
  author =       "Christopher Grey",
  title =        "Decoding organization: {Bletchley Park}, codebreaking
                 and organization studies",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xviii + 322",
  year =         "2012",
  ISBN =         "1-107-00545-0 (hardcover)",
  ISBN-13 =      "978-1-107-00545-7 (hardcover)",
  LCCN =         "D810.C88 G74 2012",
  bibdate =      "Tue Apr 2 13:45:55 MDT 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.ox.ac.uk:210/ADVANCE",
  URL =          "http://assets.cambridge.org/97811070/05457/cover/9781107005457.jpg",
  abstract =     "How was Bletchley Park made as an organization? How
                 was signals intelligence constructed as a field? What
                 was Bletchley Park's culture and how was its work
                 co-ordinated? Bletchley Park was not just the home of
                 geniuses such as Alan Turing, it was also the workplace
                 of thousands of other people, mostly women, and their
                 organization was a key component in the cracking of
                 Enigma. Challenging many popular perceptions, this book
                 examines the hitherto unexamined complexities of how
                 10,000 people were brought together in complete secrecy
                 during World War II to work on ciphers. Unlike most
                 organizational studies, this book decodes, rather than
                 encodes, the processes of organization and examines the
                 structures, cultures and the work itself of Bletchley
                 Park using archive and oral history sources.
                 Organization theorists, intelligence historians and
                 general readers alike will find in this book a
                 challenge to their preconceptions of both Bletchley
                 Park and organizational analysis.\par

                 As its title implies, this book has two purposes. One
                 is to explicate the 'decoding organization' at
                 Bletchley Park, the place most famous for the breaking
                 of Enigma ciphers in conditions of complete secrecy
                 during the Second World War. The other is, in the
                 process, to develop a certain approach to the analysis
                 of organizations; a way of making sense of, or
                 'decoding', organization which points to a way of
                 reviving organization studies as currently commonly
                 conducted. In this sense it is a contribution to the
                 social science of organizations and will primarily be
                 of interest to academics working in that field.
                 However, it should also have a value to those working
                 in the area of intelligence studies and history, and an
                 appeal to general readers with an interest in Bletchley
                 Park",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; Cryptography; Secret service;
                 Great Britain; Electronic intelligence; Intelligence
                 service; Social aspects; History; 20th century;
                 England; Bletchley (Buckinghamshire); Corporate
                 culture; Organization; Case studies; Bletchley
                 (Buckinghamshire, England)",
  tableofcontents = "Introduction : organization studies, history and
                 Bletchley Park \\
                 Pt. I. Decoding structures: 1. The making of Bletchley
                 Park \\
                 2. The making of signals intelligence at Bletchley Park
                 \\
                 Pt. 3. Decoding cultures: 3. Pillars of culture at
                 Bletchley Park \\
                 4. Splinters of culture at Bletchley Park \\
                 Pt. III. Decoding work: 5. Making Bletchley Park work
                 \\
                 6. Understanding Bletchley Park's work \\
                 Conclusion : reviving organization studies \\
                 Appendix A. Timeline, 1919--2011 \\
                 Appendix B. Table of interviewees \\
                 Appendix C. Brief profiles of key figures \\
                 Appendix D. Organization charts, 1940--46 \\
                 Glossary of terms",
}

@Book{Sloan:2012:MPH,
  author =       "Robin Sloan",
  title =        "{Mr. Penumbra}'s 24-hour bookstore: a novel",
  publisher =    "Farrar, Straus and Giroux",
  address =      "New York, NY, USA",
  pages =        "288",
  year =         "2012",
  ISBN =         "0-374-21491-3, 0-374-70883-5 (e-book)",
  ISBN-13 =      "978-0-374-21491-3, 978-0-374-70883-2 (e-book)",
  LCCN =         "PS3619.L6278 M77 2012",
  bibdate =      "Thu Feb 27 15:53:56 MST 2014",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Roman.; Amerikanisches Englisch.; Bookstores;
                 Employees; Fiction; California; San Francisco",
}

@Book{Bauer:2013:SHS,
  author =       "Craig P. Bauer",
  title =        "Secret history: the story of cryptology",
  volume =       "76",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "xxv + 594",
  year =         "2013",
  ISBN =         "1-4665-6186-6 (hardback)",
  ISBN-13 =      "978-1-4665-6186-1 (hardback)",
  LCCN =         "QA76.9.A25 B384 2013",
  bibdate =      "Sat Apr 19 11:47:29 MDT 2014",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "Discrete mathematics and its applications",
  abstract =     "Codes are a part of everyday life, from the ubiquitous
                 Universal Price Code (UPC) to postal zip codes. They
                 need not be intended for secrecy. They generally use
                 groups of letters (sometimes pronounceable code words)
                 or numbers to represent other words or phrases. There
                 is typically no mathematical rule to pair an item with
                 its representation in code. A few more examples will
                 serve to illustrate the range of codes.",
  acknowledgement = ack-nhfb,
  subject =      "Data encryption (Computer science); Computer security;
                 Cryptography; History; Ciphers; COMPUTERS / Security /
                 Cryptography.; MATHEMATICS / General.; MATHEMATICS /
                 Combinatorics.; Ciphers.; Computer security.;
                 Cryptography.; Data encryption (Computer science)",
  tableofcontents = "Ancient roots \\
                 Monalphabetic substitution ciphers, or MASCs: disguises
                 for messages \\
                 Simple progression to an unbreakable cipher \\
                 Transposition ciphers \\
                 Shakespeare, Jefferson, and JFK \\
                 World War I and Herbert O. Yardley \\
                 Matrix encryption \\
                 World War II: the enigma of Germany \\
                 Cryptologic war against Japan \\
                 Claude Shannon \\
                 National Security Agency \\
                 Data Encryption Standard \\
                 Birth of public key cryptography \\
                 Attacking RSA \\
                 Primality testing and complexity theory \\
                 Authenticity \\
                 Pretty good privacy \\
                 Stream ciphers \\
                 Suite B all-stars \\
                 Possible futures",
}

@Book{Borrmann:2013:HTA,
  author =       "Donald A. Borrmann and others",
  title =        "The History of Traffic Analysis: {World War
                 I--Vietnam}",
  publisher =    "Penny Hill Press Inc.",
  address =      "????",
  pages =        "48 (est.)",
  year =         "2013",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Sat Aug 09 08:44:27 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  remark =       "Not yet found in library catalogs.",
}

@Book{Brown:2013:I,
  author =       "Dan Brown",
  title =        "Inferno",
  publisher =    "Bantam Press",
  address =      "London, UK",
  pages =        "x + 461",
  year =         "2013",
  ISBN =         "0-593-07249-9",
  ISBN-13 =      "978-0-593-07249-3",
  LCCN =         "????",
  bibdate =      "Thu Feb 27 16:01:14 MST 2014",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Langdon, Robert (Fictitious character); Fiction;
                 Cryptographers; Cryptographers.; Langdon, Robert
                 (Fictitious character)",
}

@Book{Brown:2013:IN,
  author =       "Dan Brown",
  title =        "Inferno: a novel",
  publisher =    "Doubleday",
  address =      "New York, NY, USA",
  pages =        "x + 461",
  year =         "2013",
  ISBN =         "0-385-53785-9 (hardback)",
  ISBN-13 =      "978-0-385-53785-8 (hardback)",
  LCCN =         "PS3552.R685434 I54 2013",
  bibdate =      "Thu Feb 27 15:59:29 MST 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "In the heart of Italy, Harvard professor of symbology
                 Robert Langdon is drawn into a harrowing world centered
                 on one of history's most enduring and mysterious
                 literary masterpieces --- Dante's
                 ``\booktitle{Inferno}'' --- as he battles a chilling
                 adversary and grapples with an ingenious riddle.",
  acknowledgement = ack-nhfb,
  subject =      "Langdon, Robert (Fictitious character); Fiction;
                 Cryptographers; Dante Alighieri; Inferno; Florence
                 (Italy)",
  subject-dates = "1265--1321",
}

@Book{Budiansky:2013:BW,
  author =       "Stephen Budiansky",
  title =        "{Blackett}'s war",
  publisher =    pub-KNOPF,
  address =      pub-KNOPF:adr,
  pages =        "306",
  year =         "2013",
  ISBN =         "0-307-59596-X",
  ISBN-13 =      "978-0-307-59596-6",
  LCCN =         "D810.R33 B79 2013",
  bibdate =      "Wed Aug 5 10:40:07 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939--1945; Radar; Naval operations;
                 Submarine; Anti-submarine warfare; History; 20th
                 century; Atlantic Ocean; Blackett, P. M. S (Patrick
                 Maynard Stuart); Baron Blackett",
  subject-dates = "1897--1974",
  tableofcontents = "An unconventional weapon \\
                 Cruelty and squalor \\
                 Cambridge \\
                 Defiance and defeatism \\
                 Remedial education \\
                 Blackett's Circus \\
                 The real war \\
                 Baker's dozen \\
                 Closing the gaps \\
                 A very scientific victory \\
                 Political science",
}

@Book{Cheevers:2013:AWL,
  author =       "Jack Cheevers",
  title =        "Act of war: {Lyndon Johnson}, {North Korea}, and the
                 capture of the spy ship {Pueblo}",
  publisher =    "NAL Caliber",
  address =      "New York, NY, USA",
  pages =        "xiv + 431 + 16",
  year =         "2013",
  ISBN =         "0-451-46619-5 (hardcover)",
  ISBN-13 =      "978-0-451-46619-8 (hardcover)",
  LCCN =         "VB230 .C44 2013",
  bibdate =      "Wed Sep 16 05:37:00 MDT 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "In 1968, a small, dilapidated American spy ship set
                 out on a dangerous mission: to pinpoint military radar
                 stations along the coast of North Korea. Packed with
                 advanced electronic-surveillance equipment and
                 classified intelligence documents, the USS Pueblo was
                 poorly armed and lacked backup by air or sea. Its crew,
                 led by a charismatic, hard-drinking ex-submarine
                 officer named Pete Bucher, was made up mostly of
                 untested sailors in their teens and twenties. On a
                 frigid January morning while eavesdropping near the
                 port of Wonsan, the Pueblo was challenged by a North
                 Korean gunboat. When Bucher tried to escape, his ship
                 was quickly surrounded by more patrol boats, shelled
                 and machine-gunned, and forced to surrender. One
                 American was killed and ten wounded, and Bucher and his
                 young crew were taken prisoner by one of the world's
                 most aggressive and erratic totalitarian regimes. Less
                 than forty-eight hours before the Pueblo's capture,
                 North Korean commandos had nearly succeeded in
                 assassinating South Korea's president in downtown
                 Seoul. Together, the two explosive incidents pushed
                 Cold War tensions toward a flashpoint as both North and
                 South Korea girded for war-with fifty thousand American
                 soldiers caught between them. President Lyndon Johnson
                 rushed U.S. combat ships and aircraft to reinforce
                 South Korea, while secretly trying to negotiate a
                 peaceful solution to the crisis. Act of War tells the
                 riveting saga of Bucher and his men as they struggled
                 to survive merciless torture and horrendous living
                 conditions in North Korean prisons. Based on extensive
                 interviews and numerous government documents released
                 through the Freedom of Information Act, this book also
                 reveals new details of Johnson's high-risk gambit to
                 prevent war from erupting on the Korean peninsula while
                 his negotiators desperately tried to save the sailors
                 from possible execution. A dramatic tale of human
                 endurance against the backdrop of an international
                 diplomatic poker game, Act of War offers lessons on the
                 perils of covert intelligence operations as America
                 finds itself confronting a host of twenty-first-century
                 enemies.",
  acknowledgement = ack-nhfb,
  subject =      "Johnson, Lyndon B; (Lyndon Baines); Johnson, Lyndon
                 Baines; (Lyndon Baines),; Pueblo Incident, 1968;
                 HISTORY / United States / 20th Century; HISTORY / Asia
                 / Korea; Diplomatic relations; Korea (North); Foreign
                 relations; United States",
  subject-dates = "1908--1973",
  tableofcontents = "Spies ahoy \\
                 Don't start a war out there, Captain \\
                 Along a dread coast \\
                 SOS SOS SOS \\
                 We will now begin to shoot your crew \\
                 A minefield of unknowns \\
                 Suicide in a bucket \\
                 At the Mad Hatter's tea party \\
                 The endurance of men \\
                 Allies at odds \\
                 Summer of defiance \\
                 An unapologetic apology \\
                 Hell week \\
                 Bridge of no return \\
                 A Christmas present for the nation \\
                 Bucher's Gethsemane \\
                 Everyone's worst nightmare \\
                 Balm of mercy \\
                 A day in the sun",
}

@Book{Dooley:2013:BHC,
  author =       "John F. Dooley",
  title =        "A brief history of cryptology and cryptographic
                 algorithms",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 99",
  year =         "2013",
  DOI =          "https://doi.org/10.1007/978-3-319-01628-3",
  ISBN =         "3-319-01628-8 (ebook)",
  ISBN-13 =      "978-3-319-01628-3 (ebook), 978-3-319-01627-6",
  ISSN =         "2191-5768",
  LCCN =         "QA76.9.A25",
  bibdate =      "Sat Aug 9 08:29:39 MDT 2014",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "SpringerBriefs in computer science",
  abstract =     "The science of cryptology is made up of two halves.
                 Cryptography is the study of how to create secure
                 systems for communications. Cryptanalysis is the study
                 of how to break those systems. The conflict between
                 these two halves of cryptology is the story of secret
                 writing. For over two thousand years governments,
                 armies, and now individuals have wanted to protect
                 their messages from the ``enemy''. This desire to
                 communicate securely and secretly has resulted in the
                 creation of numerous and increasingly complicated
                 systems to protect one's messages. On the other hand,
                 for every new system to protect messages there is a
                 cryptanalyst creating a new technique to break that
                 system. With the advent of computers the cryptographer
                 seems to finally have the upper hand. New
                 mathematically based cryptographic algorithms that use
                 computers for encryption and decryption are so secure
                 that brute-force techniques seem to be the only way to
                 break them so far. This work traces the history of the
                 conflict between cryptographer and cryptanalyst,
                 explores in some depth the algorithms created to
                 protect messages, and suggests where the field is going
                 in the future.",
  acknowledgement = ack-nhfb,
  subject =      "Chiffrement (Informatique); Histoire; Cryptographie;
                 Computer science; Science; History; Data structures
                 (Computer science); Cryptage.; Cryptographie
                 (Informatique); Histoire.",
  tableofcontents = "Introduction: A Revolutionary Cipher \\
                 Cryptology Before 1500: A Bit of Magic \\
                 The Black Chambers: 1500--1776 \\
                 Crypto goes to War: 1861--1865 \\
                 Crypto and the War to End All Wars: 1914--1917 \\
                 The Interwar Period: 1919--1939 \\
                 The Coming of the Machines: 1918--1945 \\
                 The Machines Take Over: Computer Cryptography \\
                 Alice and Bob and Whit and Martin: Public Key Crypto",
}

@Book{Fox:2013:RLQ,
  author =       "Margalit Fox",
  title =        "The riddle of the labyrinth: the quest to crack an
                 ancient code",
  publisher =    "Ecco, An imprint of HarperCollins Publishers",
  address =      "New York, NY, USA",
  pages =        "xx + 363",
  year =         "2013",
  ISBN =         "0-06-222883-8 (hardcover), 0-06-222888-9 (e-book)",
  ISBN-13 =      "978-0-06-222883-3 (hardcover), 978-0-06-222888-8
                 (e-book)",
  LCCN =         "P1038 .F69 2013",
  bibdate =      "Wed Sep 16 05:40:32 MDT 2015",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/enhancements/fy1406/2013404394-b.html",
  abstract =     "An intellectual detective story follows the quest to
                 unlock one of the great secrets of human history--the
                 decipherment of Linear B, an unknown script from the
                 Aegean Bronze Age.",
  acknowledgement = ack-nhfb,
  remark =       "Colored illustrations on lining papers.",
  subject =      "Inscriptions, Linear B; Civilization, Mycenaean;
                 Kober, Alice; Evans, Arthur; Sir; Ventris, Michael;
                 Women linguists; Biography; Archaeologists; Great
                 Britain; Greece",
  subject-dates = "1906--1950; 1851--1941",
  tableofcontents = "Prologue : buried treasure \\
                 Book One: The digger \\
                 The record-keepers \\
                 The vanished key \\
                 Love among the ruins \\
                 Book Two: The detective \\
                 American Champollion \\
                 A delightful problem \\
                 Splitting the baby \\
                 The matrix \\
                 ``Hurry up and decipher the thing!'' \\
                 Book Three: The architect \\
                 The hollow boy \\
                 A leap of faith \\
                 ``I know it, I know it'' \\
                 Solution, dissolution \\
                 Epilogue : Mr. X and Mr. Y \\
                 Appendix : The signs of Linear B",
}

@Book{Kapera:2013:MRM,
  author =       "Zdzis{\l}aw Jan Kapera",
  title =        "{Marian Rejewski}: the man who defeated ``{Enigma}''",
  volume =       "8",
  publisher =    "The Enigma Press",
  address =      "Krak{\'o}w, Poland",
  pages =        "111",
  year =         "2013",
  ISBN =         "83-86110-72-4",
  ISBN-13 =      "978-83-86110-72-8",
  LCCN =         "????",
  bibdate =      "Sat Jun 6 12:20:23 MDT 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "The Enigma bulletin",
  acknowledgement = ack-nhfb,
  author-dates = "1942--",
  subject =      "Rejewski, Marian,; Enigma (Chiffriermaschine); Polen",
  subject-dates = "1905--1980",
}

@Book{McKay:2013:LWB,
  author =       "Sinclair McKay",
  title =        "The lost world of {Bletchley Park}: the official
                 illustrated history of the wartime codebreaking
                 centre",
  publisher =    "Aurum Press",
  address =      "London, UK",
  pages =        "192",
  year =         "2013",
  ISBN =         "1-78131-191-9 (hardcover), 1-78131-279-6 (e-book)",
  ISBN-13 =      "978-1-78131-191-2 (hardcover), 978-1-78131-279-7
                 (e-book)",
  LCCN =         "D810.C88 M39 2013",
  bibdate =      "Tue Jan 20 09:12:28 MST 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  tableofcontents = "1. The House and Grounds \\
                 2. Conversion to Codebreaking Factory \\
                 3. The Cryptologists \\
                 4. The Girls, the Pearls and the Musical Sergeants \\
                 5. The Machines that Changed the Future \\
                 6. Off-Duty Hours and the Pressure Valves \\
                 7. Bletchley the Wartime Town \\
                 8. The Worldwide Listeners \\
                 9. Bletchley Park's Famous Faces \\
                 10. Broken Codes and the Course of History \\
                 11. What the Codebreakers did Next \\
                 12. Bletchley After the War \\
                 13. Rescue and Renovation \\
                 14. Royals, Dignitaries --- and James Bond",
}

@Book{Munson:2013:GFT,
  author =       "Richard Munson",
  title =        "{George Fabyan}: the tycoon who broke ciphers, ended
                 wars, manipulated sound, built a levitation machine,
                 and organized the modern research center",
  publisher =    "Porter Books",
  address =      "????",
  pages =        "iii + 185",
  year =         "2013",
  ISBN =         "1-4903-4562-0 (paperback)",
  ISBN-13 =      "978-1-4903-4562-8 (paperback)",
  LCCN =         "????",
  bibdate =      "Tue Jan 20 09:10:01 MST 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Fabyan, George; Millionaires; United States;
                 Biography",
  subject-dates = "1867--1936; 1867--1936",
}

@Book{Showell:2013:DUB,
  author =       "Jak P. Mallmann Showell",
  title =        "{D{\"o}nitz}, {U}-boats, convoys: the {British}
                 version of his memoirs from the {Admiralty}'s secret
                 anti-submarine reports",
  publisher =    "Frontline Books",
  address =      "London, UK",
  pages =        "xvi + 208 + 16",
  year =         "2013",
  ISBN =         "1-84832-701-3 (hardcover)",
  ISBN-13 =      "978-1-84832-701-6 (hardcover)",
  LCCN =         "D781 .S536 2013",
  bibdate =      "Sat Aug 9 08:27:00 MDT 2014",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  remark =       "Includes translated excerpts from D{\"o}nitz's
                 \booktitle{Zehn Jahre und zwanzig Tage} (Ten Years and
                 Twenty Days).",
  subject =      "D{\"o}nitz, Karl; World War, 1939-1945; Naval
                 operations; Submarine; Naval operations, German;
                 Campaigns; Atlantic Ocean; Personal narratives,
                 German",
  subject-dates = "1891--1980",
}

@Book{Sloan:2013:MPH,
  author =       "Robin Sloan",
  title =        "{Mr. Penumbra}'s 24-hour bookstore",
  publisher =    "Atlantic Books",
  address =      "London, UK",
  pages =        "291",
  year =         "2013",
  ISBN =         "1-78239-119-3, 1-78239-120-7 (e-book)",
  ISBN-13 =      "978-1-78239-119-7, 978-1-78239-120-3 (e-book)",
  LCCN =         "????",
  bibdate =      "Thu Feb 27 15:54:02 MST 2014",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "Recession has shuffled Clay Jannon out of his life as
                 a San Francisco Web-design drone --- and serendipity,
                 coupled with sheer curiosity, has landed him a new job
                 working the night shift at Mr. Penumbra's 24-Hour
                 Bookstore. But after just a few days, Clay begins to
                 realize that this store is even more curious than the
                 name suggests. There are only a few customers, but they
                 come in repeatedly and never seem to actually buy
                 anything, instead they simply borrow impossibly obscure
                 volumes from strange corners of the store, all
                 according to some elaborate, long-standing arrangement
                 with the gnom.",
  acknowledgement = ack-nhfb,
}

@Book{Wagstaff:2013:JF,
  author =       "Samuel S. {Wagstaff, Jr.}",
  title =        "The joy of factoring",
  volume =       "68",
  publisher =    pub-AMS,
  address =      pub-AMS:adr,
  pages =        "xiv + 293",
  year =         "2013",
  ISBN =         "1-4704-1048-6 (paperback)",
  ISBN-13 =      "978-1-4704-1048-3 (paperback)",
  LCCN =         "QA241 .W29 2013",
  MRclass =      "11Y05 11A51",
  bibdate =      "Fri Jan 27 12:18:09 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Student mathematical library",
  acknowledgement = ack-nhfb,
  author-dates = "1945--",
  subject =      "Factorization (Mathematics); Number theory; Number
                 theory --- Computational number theory ---
                 Factorization; Number theory --- Elementary number
                 theory --- Factorization; primality",
}

@Book{Greenberg:2014:GWB,
  author =       "Joel Greenberg",
  title =        "{Gordon Welchman}: {Bletchley Park}'s architect of
                 ultra intelligence",
  publisher =    "Frontline Books",
  address =      "Barnsley, UK",
  pages =        "xvi + 286 + 16",
  year =         "2014",
  ISBN =         "1-84832-752-8 (hardcover)",
  ISBN-13 =      "978-1-84832-752-8 (hardcover)",
  LCCN =         "TK5102.94 .G744 2014x",
  bibdate =      "Tue Jan 20 09:16:04 MST 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
  subject =      "Welchman, Gordon; Mathematicians; Great Britain;
                 Biography; World War, 1939--1945; Cryptography;
                 Dechiffrierung; Funkaufkl{\"a}rung; Weltkrieg
                 (1939--1945); Bletchley Park",
  subject-dates = "1906--1985",
}

@Book{Kraft:2014:INT,
  author =       "James S. Kraft and Lawrence C. Washington",
  title =        "An introduction to number theory with cryptography",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "xviii + 554",
  year =         "2014",
  ISBN =         "1-4822-1441-5 (hardcover)",
  ISBN-13 =      "978-1-4822-1441-3 (hardcover)",
  LCCN =         "QA241 .K73 2014",
  bibdate =      "Fri Jan 27 11:38:28 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Number theory; Cryptography",
  tableofcontents = "Divisibility \\
                 Unique factorization \\
                 Applications of unique factorization \\
                 Congruences \\
                 Cryptographic applications \\
                 Polynomial congruences \\
                 Order and primitive roots \\
                 More cryptographic applications \\
                 Quadratic reciprocity \\
                 Primality and factorization \\
                 Geometry of numbers \\
                 Arithmetic functions \\
                 Continued fractions \\
                 Gaussian integers \\
                 Algebraic integers \\
                 Analytic methods \\
                 Epilogue : Fermat's last theorem",
}

@Book{Macrakis:2014:PLS,
  author =       "Kristie Macrakis",
  title =        "Prisoners, lovers, and spies: the story of invisible
                 ink from {Herodotus} to {al-Qaeda}",
  publisher =    pub-YALE,
  address =      pub-YALE:adr,
  pages =        "xiv + 377",
  year =         "2014",
  ISBN =         "0-300-17925-1 (hardcover)",
  ISBN-13 =      "978-0-300-17925-5 (hardcover)",
  LCCN =         "Z104.5 .M33 2014",
  bibdate =      "Sat Dec 3 10:22:03 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Writing, Invisible; History; Invisible inks;
                 Confidential communications; Espionage; Equipment and
                 supplies",
  tableofcontents = "The art of love and war \\
                 Intrigue and inquisition \\
                 Confessing secrets \\
                 Invisible landscapes \\
                 Revolutionary ink \\
                 Magic \\
                 The secret-ink war \\
                 The United States enters the secret-ink war \\
                 Visible Nazis \\
                 The mystery of the microdot \\
                 Invisible spy catchers \\
                 Out in the cold \\
                 Hiding in porn sites",
}

@Book{Ramsden:2014:UMC,
  author =       "Dave Ramsden",
  title =        "Unveiling the Mystic Ciphers: {Thomas Anson} and the
                 {Shepherd's Monument} Inscription",
  publisher =    "CreateSpace Independent Publishing",
  address =      "????",
  pages =        "128 [est.]",
  year =         "2014",
  ISBN =         "1-5031-1988-2",
  ISBN-13 =      "978-1-5031-1988-8",
  LCCN =         "????",
  bibdate =      "Wed Jun 08 08:11:26 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  acknowledgement = ack-nhfb,
}

@Book{Rempe-Gillen:2014:PTB,
  author =       "Lasse Rempe-Gillen and Rebecca Waldecker",
  title =        "Primality testing for beginners",
  volume =       "70",
  publisher =    pub-AMS,
  address =      pub-AMS:adr,
  pages =        "xii + 244",
  year =         "2014",
  ISBN =         "0-8218-9883-3",
  ISBN-13 =      "978-0-8218-9883-3",
  LCCN =         "QA241 .R45813 2014",
  MRclass =      "11-01 11-02 11Axx 11Y11 11Y16",
  bibdate =      "Fri Jan 27 11:46:42 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Student mathematical library",
  acknowledgement = ack-nhfb,
  author-dates = "1978--",
  remark =       "Translation of \booktitle{Primzahltests f{\"u}r
                 Einsteiger: Zahlentheorie - Algorithmik -
                 Kryptographie}.",
  subject =      "Number theory; Number theory --- Instructional
                 exposition (textbooks, tutorial papers, etc.); Number
                 theory --- Research exposition (monographs, survey
                 articles); Number theory --- Elementary number theory
                 --- Elementary number theory; Number theory ---
                 Computational number theory --- Primality; Number
                 theory --- Computational number theory --- Algorithms;
                 complexity.",
}

@Book{Corera:2015:ISH,
  author =       "Gordon Corera",
  title =        "Intercept: the secret history of computers and spies",
  publisher =    "Weidenfeld and Nicolson",
  address =      "London, UK",
  pages =        "xiv + 431",
  year =         "2015",
  ISBN =         "1-78022-784-1 (paperback), 0-297-87173-0 (hardcover),
                 0-297-87174-9 (e-pub)",
  ISBN-13 =      "978-1-78022-784-9 (paperback), 978-0-297-87173-6
                 (hardcover), 978-0-297-87174-3 (e-pub)",
  LCCN =         "JN329.I6 C67 2015",
  bibdate =      "Sat Dec 3 10:18:55 MST 2016",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "'Intercept' is the previously untold - and previously
                 highly classified - story of the melding of technology
                 and espionage. Gordon Corera's compelling narrative,
                 rich with historical details and characters, takes us
                 from the Second World War to the internet age, with
                 astonishing revelations about espionage carried out
                 today. The computer was born to spy. Under the intense
                 pressure of the Second World War and in the confines of
                 Britain's code-breaking establishment at Bletchley
                 Park, the work of Alan Turing and others led to the
                 birth of electronic espionage. It was a breakthrough
                 that helped win the war. In the following decades,
                 computers transformed espionage from the spy hunting of
                 the Cold War years to the data-driven pursuit of
                 terrorists and the industrial-scale cyber-espionage
                 against corporations in the twenty-first century.
                 Together, computers and spies are shaping the future,
                 and from the rise of China to the phones in our
                 pockets, what was once the preserve of a few
                 intelligence agencies now matters for us all. Drawing
                 on unique access to Western intelligence agencies, on
                 the ground reporting from China and insights into the
                 most powerful technology companies, Corera has gathered
                 compelling stories from heads of state, hackers and
                 spies of all stripes. 'Intercept' is a ground-breaking
                 exploration of the new space in which the worlds of
                 espionage, geopolitics, diplomacy, international
                 business, science and technology collide.",
  acknowledgement = ack-nhfb,
  subject =      "Internet in espionage; Internet in espionage.",
}

@Book{Hesselmann:2015:SSG,
  author =       "Peter Hesselmann",
  title =        "{Simpliciana: Schriften der
                 Grimmelshausen-Gesellschaft XXXVI (2014)}",
  volume =       "36",
  publisher =    "Peter Lang",
  address =      "Bern, Switzerland",
  year =         "2015",
  ISBN =         "3-0343-1667-4, 3-0351-0831-5 (e-book)",
  ISBN-13 =      "978-3-0343-1667-5, 978-3-0351-0831-6 (e-book)",
  LCCN =         "PT1732",
  bibdate =      "Fri Jan 27 11:40:23 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "Simpliciana",
  URL =          "http://alltitles.ebrary.com/Doc?id=11054400;
                 http://lib.myilibrary.com?id=783274;
                 http://public.eblib.com/choice/PublicFullRecord.aspx?p=2049038",
  abstract =     "Den Schwerpunkt dieses Bandes der
                 \booktitle{Simpliciana} bilden vierzehn Vortr{\"a}ge,
                 die w{\"a}hrend einer Tagung mit dem Rahmenthema
                 ``Chiffrieren und Dechiffrieren in Grimmelshausens Werk
                 und in der Literatur der Fr{\"u}hen Neuzeit'' Mitte
                 Juni 2014 in Gelnhausen gehalten wurden. F{\"u}nf
                 weitere Studien erg{\"a}nzen unser neues Jahrbuch. Die
                 Rubrik ``Rezensionen und Hinweise auf B{\"u}cher''
                 bietet wie gewohnt einige Besprechungen von
                 Neuerscheinungen zum simplicianischen Erz{\"a}hler und
                 zur Literatur- und Kulturgeschichte der Fr{\"u}hen
                 Neuzeit.",
  acknowledgement = ack-nhfb,
  language =     "German",
  subject =      "Grimmelshausen, Hans Jakob Christoph von;
                 Grimmelshausen, Hans Jakob Christoph von,; Authors,
                 German; Early modern, 1500--1700; Classical literature;
                 History and criticism; LITERARY CRITICISM / European /
                 German; Authors, German --- Early modern, 1500--1700 --
                 Biography --- Periodicals; Grimmelshausen, Hans Jakob
                 Christoph von, --- 1625--1676 --- Periodicals; Early
                 modern; Classical literature.",
  subject-dates = "1625--1676; 1625--1676",
  tableofcontents = "Editorial \\
                 Beitr{\"a}ge der Tagung ``Chiffrieren und Dechiffrieren
                 in Grimmelshausens Werk und in der Literatur der
                 Fr{\"u}hen Neuzeit '' \\
                 Dechiffrierung verschl{\"u}sselter Texte der Fr{\"u}hen
                 Neuzeit-Methoden, Probleme, Forschungsbedarf (Klaus
                 Schmeh); Ciffranten, Cabalisten und Hieroglyphisten bei
                 Garzoni und Grimmelshausen (Dieter Breuer);
                 Simplicianischer Tetramorph. Zum Elementar-Geist des
                 Titelkupfers von Grimmelshausens Simplicissimus Teutsch
                 (Klaus Haberkamm); Die Chiffrenkunst des Baldanders \\
                 eine literarische Trithemius- Apologie Grimmelshausens?
                 (Maximilian Gamer) Grimmelshausens Code. Die
                 hintergr{\"u}ndige Symbolik des Selbst (Friedrich
                 Gaede) Wie liest sich das Buch der Welt? Zu Buch und
                 B{\"u}chern in der Continuatio (Eric Achermann); Mit
                 anderen Augen sehen. Ein Beitrag zur Selbstsicht bei
                 Grimmelshausen (Martin Helbig); Grimmelshausens
                 Zahlensymbolik: Aus der Finsternis zum Licht (Wolfgang
                 Winter); Traumsymbolik und Traumdeutung als
                 transzendente Marker in Grimmelshausens Keuschem Joseph
                 (Verena B{\"o}rder) Die Darstellung der Welt als
                 Paradies mit Kreuz. Zur Chiffrensprache der Natur bei
                 Grimmelshausen, Eichendorff und Caspar David Friedrich
                 (Jakob Koeman) Zur Geschichte des deutschen R{\"a}tsels
                 mit einem Blick auf das 17. Jahrhundert (Tomas Tomasek)
                 ; Ein Altdorfer Fachmann der ``Zifferantenkunst''.
                 Daniel Schwenters Steganologia and Steganographia NOVA
                 (um 1620) und ihre Verbindung zum ersten Band der
                 Mathematischen und philosophischen Erquickstunden
                 (1636) (Hans-Joachim Jakob); Kryptographie und
                 Steganographie im Nat{\"u}rlichen Zauberbuch Simon
                 Witgeests (1679) (Karl de Leeuw) Verschl{\"u}sselung
                 und Verr{\"a}tselung bei den Jesuiten. Die Schola
                 Steganographica von Kaspar Schott S. J. (N{\"u}rnberg,
                 Endter 1665) und die Philosophie des images
                 {\'e}nigmatiques von Claude-Fran{\c{c}}ois
                 M{\'e}nestrier S. J. (Lyon, Guerrier 1694) (Ruprecht
                 Wimmer) Weitere Beitr{\"a}ge; H. I. C. V. G. oder Die
                 Begr{\"u}ndung fiktiver Autorschaft, im
                 ``Beschlu{\ss}'' der Continuation des abentheurlichen
                 Simplicissimi (Nicola Kaminski); Zeichen \\
                 Sprache \\
                 Fiktionalit{\"a}tseingest{\"a}ndnis. Zur
                 Baldanders-Episode in Grimmelshausens Simplicissimus
                 (Torsten Menkhaus) Ein Simplicius im
                 Nachkriegs-Schlesien. Leszek Liberas Roman Der Utopek
                 (Jost Eickmeyer) Vexierbild von Ordnung und Unordnung.
                 Grimmelshausens Baldanders in W. G. Sebalds Die Ringe
                 des Saturn (Martin Wagner); Homerische Didaxe. Simon
                 Schaidenreissers Homer-{\"U}bertragung Odyssea (1537)
                 \\
                 Textpr{\"a}sentation, Wissensvermittlung und
                 Moralisierung (Hans-Joachim Jakob); Simpliciana Minora
                 \\
                 Fautor meus optimus (Michael Hanstein); Regionales;
                 Grimmelshausen-Gespr{\"a}chsrunde in Oberkirch-Gaisbach
                 (Fritz Heermann); Veranstaltungen in Renchen 2014
                 (Martin Ruch)",
}

@Book{Johnson:2015:NGA,
  author =       "Kevin Wade Johnson",
  title =        "The neglected giant: {Agnes Meyer Driscoll}",
  volume =       "Volume 10",
  publisher =    "National Security Agency, Center for Cryptologic
                 History",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "66",
  year =         "2015",
  LCCN =         "Z103",
  bibdate =      "Fri Jan 27 11:37:16 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 fsz3950.oclc.org:210/WorldCat",
  series =       "Center for Cryptologic History special series",
  URL =          "http://purl.fdlp.gov/GPO/gpo73633",
  abstract =     "Although Agnes May Meyer, later Agnes May Driscoll,
                 was the Navy's principal cryptanalyst of many years,
                 spent over 40 years in cryptology, became a member of
                 the Cryptologic Hall of Honor, and has principal credit
                 for personally breaking two major codes/ciphers, she
                 was curiously neglected during her career and after.
                 Never credited with as much as she believed was her
                 due, never promoted in grade with her peers, even now
                 she is not always ranked with those she regarded as
                 peers. Although considered one of the giants of
                 American cryptology, she is nevertheless rarely
                 mentioned in the same breath as a William Friedman or a
                 Laurance Safford, even though she began her code and
                 cipher work in 1918, contemporary with Friedman. Should
                 she be ranked with them? Has she been neglected by
                 history? We will consider exactly that.",
  acknowledgement = ack-nhfb,
  subject =      "Driscoll, Alice Meyer; Cryptographers; United States;
                 Biography",
  subject-dates = "1889--1971",
}

@Book{Kapera:2015:TZS,
  author =       "Zdzis{\l}aw Jan Kapera",
  title =        "The triumph of {Zygalski}'s sheets: the {Polish
                 Enigma} in the early 1940",
  volume =       "9",
  publisher =    "Enigma Press",
  address =      "Krak{\'o}w, Poland",
  pages =        "221 + xvi",
  year =         "2015",
  ISBN =         "83-86110-79-1 (paperback)",
  ISBN-13 =      "978-83-86110-79-7 (paperback)",
  ISSN =         "0867-8693",
  LCCN =         "D810.C88 K374 2015",
  bibdate =      "Fri Jun 16 16:32:51 MDT 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  series =       "The Enigma bulletin",
  URL =          "http://scans.hebis.de/35/63/02/35630244_toc.pdf",
  acknowledgement = ack-nhfb,
  remark =       "Map and illustration on pages [2-3] of cover,
                 respectively.",
  subject =      "Zygalski, Henryk; Enigma cipher system; History; World
                 War, 1939-1945; Cryptography; Cryptographers; Poland;
                 Biography; Mathematicians; 20th century",
  subject-dates = "1908--1978",
  tableofcontents = "Introduction / 7 \\
                 Acknowledgements / 13 \\
                 Foreword / 15 \\
                 Abbreviations / 17 \\
                 Part I: Zygalski in the Polish Cipher Bureau \\
                 1. The early years of Zygalski. Pre-war deciphering
                 activity. Breaking of Enigma together with Rejewski and
                 R{\'o}{\.z}ycki / 21 \\
                 2. The September 1939 evacuation / 32 \\
                 3. From the Polish--Romanian frontier to
                 Gretz-Armainvilliers. First weeks in P.C. Bruno / 42
                 \\
                 Part II: Zygalski Successes in P. C. Bruno \\
                 4. Mysterious visit of Turing to Paris / 61 \\
                 5. The first breaks on January 17, 1940 / 65 \\
                 6. Cryptanalytic news obtained from Bletchley Park
                 through Turing / 70 \\
                 7. Turing and the Polish FORTY WEEPY method / 73 \\
                 8. Calendar of the first break into the German Navy
                 Enigma / 79 \\
                 9. Paris farewell dinner with Turing / 87 \\
                 10. The first breaks into war Enigma in Paris and
                 Bletchley Park / 89 \\
                 11. The forgotten third conference of Allied
                 radio-intelligence, Chateau de Vignolles, February 1940
                 / 97 \\
                 Part III: Great Triumph of Henryk Zygalski's Sheets \\
                 12. Summary of achievements of the Polish cryptologists
                 in the first half of 1940 / 109 \\
                 13. Results of breaking Enigma in the eyes of Col.
                 Louis Rivet: a. End of 1939 / 112 \\
                 b. January 1940 / 113 \\
                 c. February 1940 / 114 \\
                 d. March 1940 / 116 \\
                 e. April 1940: Invasion in Norway / 120 \\
                 f. May 1940: Invasion of France / 124 \\
                 g. Special Operation Paula / 127 \\
                 Part IV: Defeats in Norway and France \\
                 14. Why was the great Zygalski sheets success wasted by
                 the French military leaders? / 137 \\
                 15. Missed profits from Zygalski sheets in the Allied
                 Norway Operation / 146 \\
                 16. Use of Zygalski sheets by the British in May and
                 June 1940 / 150 \\
                 Part V: Zygalski in P. C. Cadix \\
                 17. Zygalski's ``War Diary'' June 1940--November / 1942
                 \\
                 a. Escaping the German invasion / 155 \\
                 b. Evacuation to and sojourn in North Africa / 156 \\
                 c. Arrival at PC. Cadix and the first months there /
                 158 \\
                 d. Officer Post 1 in Algiers / 160 \\
                 e. At P.C. Cadix again / 163 \\
                 18. Evacuation from Vichy France a. Zygalski's ``War
                 Diary'' November 1942--August 1943 / 167 \\
                 b. Evacuation through Spain and Gibraltar to England /
                 171 \\
                 Part VI \\
                 19. Zygalski in England 1943--1945 a. Continuation of
                 Zygalski's ``War Diary'' / 175 \\
                 b. Zygalski in the Polish Radio Intelligence near
                 Stanmore / 177 \\
                 Part VII \\
                 20. Post War Years of Zygalski 1945--1978 / 187 \\
                 Appendix What the British Ultra Owes to Zygalski Sheets
                 \\
                 a. The Transfer of practical knowledge of Zygalski
                 sheets to the British / 193 \\
                 b. Lessons obtained through reading of Enigma with
                 Zygalski sheets / 197 \\
                 Bibliography \\
                 I. Unpublished sources / 201 \\
                 II. Published sources / 202 \\
                 III. Published contributions to Zygalski's curriculum
                 vitae / 203 \\
                 IV. Some recent general literature on the Enigma (with
                 notices on Zygalski and on his sheets) / 205 \\
                 V. Selected literature on the French and British
                 intelligence in 1940 / 209 \\
                 Index of Names / / 215",
}

@Book{Maffeo:2015:UNC,
  author =       "Steven E. Maffeo",
  title =        "{U.S.} Navy codebreakers, linguists, and intelligence
                 officers against {Japan}, 1910--1941: a biographical
                 dictionary",
  publisher =    "Rowan and Littlefield",
  address =      "Lanham, MD, USA",
  pages =        "xxxiii + 540",
  year =         "2015",
  ISBN =         "1-4422-5563-3 (hardcover), 1-4422-5564-1",
  ISBN-13 =      "978-1-4422-5563-0 (hardcover), 978-1-4422-5564-7",
  LCCN =         "D810.S7 M2535 2015",
  bibdate =      "Sat Dec 3 10:05:57 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "This unique reference presents 59 biographies of
                 people who were key to the sea services being
                 reasonably prepared to fight the Japanese Empire when
                 the Second World War broke out, and whose advanced work
                 proved crucial. These intelligence pioneers invented
                 techniques, procedures, and equipment from scratch, not
                 only allowing the United States to hold its own in the
                 Pacific despite the loss of most of its Fleet at Pearl
                 Harbor, but also laying the foundation of today's
                 intelligence methods and agencies.",
  acknowledgement = ack-nhfb,
  subject =      "Cryptographers; United States; Biography;
                 Dictionaries; Linguists; Intelligence officers; World
                 War, 1939-1945; Cryptography; Campaigns; Japan",
  tableofcontents = "Acronyms and Abbreviations \\
                 Foreword \\
                 Author's Foreword \\
                 Acknowledgments \\
                 Introduction \\
                 Illustrations \\
                 The Scanners. Radio Direction Finders and Radio Traffic
                 Analysts \\
                 The Book Breakers. Cryptographers, Cryptanalysts, and
                 Codebreakers \\
                 The Blue Sky Merchants. Linguists, Translators, and
                 Intelligence Officers \\
                 The ``Hybrids''. Multiskilled and Multiproficient \\
                 Appendix A. What's a Code, and What's a Cipher? \\
                 Appendix B. Chronology of Select Highlights, U.S. Navy
                 Radio Intelligence, Pacific Area of Operations
                 1916--1941 \\
                 Appendix C. Directors of U.S. Naval Intelligence,
                 1909--1942Appendix D. Directors of U.S. Naval
                 Communications 1912--1942Appendix E.U.S. Naval
                 Attach{\'e}s in Tokyo, 1914--1941 \\
                 Appendix F.U.S. Navy, Office of the Chief of Naval
                 Operations, Section ``OP-20-G'' and Its Antecedents \\
                 Appendix G. Officers in Charge, Office of Naval
                 Communications, Code and Signal Section, ``Research
                 Desk'' (OP-20-GX) \\
                 Appendix H. Officers in Charge, Office of Naval
                 Communications, Code and Signal Section, Translation
                 Section (OP-20-GZ) \\
                 Appendix I. Growth of U.S. Navy Radio Intelligence \\
                 Appendix J.U.S. Naval Radio Intelligence, Primarily
                 Focused upon Japan, as of December 1941Appendix K.
                 Station HYPO, Territory of Hawaii \\
                 Appendix L. U.S. Navy and U.S. Marine Corps Japanese
                 Language\slash Culture Officers Immersed in Japan,
                 1910--1941 \\
                 Appendix M. The ``On-the-Roof Gang'' \\
                 Appendix N. Operation VENGEANCE \\
                 Suggested Reading \\
                 Glossary \\
                 Index \\
                 About the Author",
}

@Book{Mucklow:2015:SEI,
  author =       "Timothy J. (Timothy Jones) Mucklow",
  title =        "The {SIGABA\slash ECM II} Cipher Machine: ``a
                 beautiful idea''",
  publisher =    "National Security Agency, Center for Cryptologic
                 History",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "44",
  year =         "2015",
  LCCN =         "????",
  bibdate =      "Fri Jan 27 11:35:17 MST 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 fsz3950.oclc.org:210/WorldCat",
  URL =          "http://purl.fdlp.gov/GPO/gpo58671",
  acknowledgement = ack-nhfb,
  remark =       "This publication is distributed free by the National
                 Security Agency.",
  subject =      "SIGABA cipher system; History; World War, 1939--1945;
                 Cryptography; 20th century; Cryptography.; SIGABA
                 cipher system.",
}

@Book{Turing:2015:PAT,
  author =       "Dermot Turing",
  title =        "Prof: {Alan Turing} decoded: a biography",
  publisher =    "The History Press",
  address =      "Stroud, Gloucestershire, UK",
  pages =        "319",
  year =         "2015",
  ISBN =         "1-84165-643-7 (print), 0-7509-6524-X (e-book)",
  ISBN-13 =      "978-1-84165-643-4 (print), 978-0-7509-6524-8
                 (e-book)",
  LCCN =         "QA29.T8 T78 2015",
  bibdate =      "Sat Dec 3 09:55:49 MST 2016",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "Alan Turing was an extraordinary man who crammed into
                 a life of only 42 years the careers of mathematician,
                 codebreaker, computer scientist and biologist. He is
                 widely regarded as a war hero grossly mistreated by his
                 unappreciative country and it has become hard to
                 disentangle the real man from the story. It is easy to
                 cast him as a misfit, the stereotypical professor. But
                 actually Alan Turing was never a professor, and his
                 nickname `Prof' was given by his codebreaking friends
                 at Bletchley Park. Now, Alan Turing's nephew, Dermot
                 Turing, has taken a fresh look at the influences on
                 Alan Turing's life and creativity, and the later
                 creation of a legend. For the first time it is possible
                 to disclose the real character behind the cipher-text:
                 how did Alan's childhood experiences influence the man?
                 Who were the influential figures in Alan's formative
                 years? How did his creative ideas evolve? Was he really
                 a solitary, asocial genius? What was his wartime work
                 after 1942, and why was it kept even more secret than
                 the Enigma story? What is the truth about Alan Turing's
                 conviction for gross indecency, and did he commit
                 suicide? What is the significance of the Royal Pardon
                 granted in 2013? In Dermot's own style he takes a
                 vibrant and entertaining approach to the life and work
                 of a true genius.",
  acknowledgement = ack-nhfb,
  subject =      "Turing, Alan Mathison; Mathematicians; Great Britain;
                 Biography; Informatik; Mathematik.",
  subject-dates = "1912--1954",
  tableofcontents = "Unreliable Ancestors \\
                 Dismal Childhoods \\
                 Direction of Travel \\
                 Kingsman \\
                 Machinery of Logic \\
                 Prof \\
                 Looking Glass War \\
                 Lousy Computer \\
                 Taking Shape \\
                 Machinery of Justice \\
                 Unseen Worlds \\
                 Epilogue: Alan Turning Decoded",
}

@Book{Dooley:2016:CCS,
  author =       "John F. Dooley",
  title =        "Codes, ciphers and spies: tales of military
                 intelligence in {World War I}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xvii + 280 + 39",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-29415-5",
  ISBN =         "3-319-29414-8 (paperback), 3-319-29415-6 (e-book)",
  ISBN-13 =      "978-3-319-29414-8 (paperback), 978-3-319-29415-5
                 (e-book)",
  LCCN =         "D639.C75 D66 2016",
  bibdate =      "Sat Dec 3 10:09:21 MST 2016",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "When the United States declared war on Germany in
                 April 1917, it was woefully unprepared to wage a modern
                 war. Whereas their European counterparts already had
                 three years of experience in using code and cipher
                 systems in the war, American cryptologists had to help
                 in the building of a military intelligence unit from
                 scratch. This book relates the personal experiences of
                 one such character, providing a uniquely American
                 perspective on the Great War. It is a story of spies,
                 coded letters, plots to blow up ships and munitions
                 plants, secret inks, arms smuggling, treason, and
                 desperate battlefield messages. Yet it all begins with
                 a college English professor and Chaucer scholar named
                 John Mathews Manly. In 1927, John Manly wrote a series
                 of articles on his service in the Code and Cipher
                 Section (MI-8) of the U.S. Army's Military Intelligence
                 Division (MID) during World War I. Published here for
                 the first time, enhanced with references and
                 annotations for additional context, these articles form
                 the basis of an exciting exploration of American
                 military intelligence and counter-espionage in
                 1917--1918. Illustrating the thoughts of prisoners of
                 war, draftees, German spies, and ordinary Americans
                 with secrets to hide, the messages deciphered by Manly
                 provide a fascinating insight into the state of mind of
                 a nation at war. John F. Dooley is the William and
                 Marilyn Ingersoll Professor of Computer Science at Knox
                 College in Galesburg, Illinois. Before returning to
                 teaching in 2001, he spent more than 15 years in the
                 software industry as a developer, designer, and manager
                 working for companies such as Bell Telephone
                 Laboratories, McDonnell Douglas, IBM, and Motorola.
                 Since 2004 his main research interest has been in the
                 history of American cryptology, particularly during the
                 inter-war period. His previous publications include the
                 Springer titles \booktitle{A Brief History of
                 Cryptology} and \booktitle{Cryptographic Algorithms and
                 Software Development and Professional Practice}.",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1914--1918; Cryptography; Military
                 intelligence; Ciphers; Intelligence service; Data
                 encryption (Computer science); History; Data structures
                 (Computer science); Popular works; Europe; Western.",
  tableofcontents = "An Introduction and a Few Words on Codes and
                 Ciphers \\
                 PART I: The AEF \\
                 The Americans Embark: Getting to France 1917 \\
                 1918 \\
                 Introduction to Communications, Codes, and Ciphers in
                 the AEF \\
                 The AEF and Colonel Moorman \\
                 Cryptology at the Front \\
                 The AEF: Breaking Codes and Ciphers \\
                 The AEF: German Codes and Ciphers \\
                 The AEF Fights: 1918 \\
                 PART II: MI-8 and the Home Front \\
                 MI-8 and Civilian Messages \\
                 Civilian Correspondence: Foreign Letters and Hoaxes \\
                 Civilian Correspondence: Prisoners and Spies \\
                 Civilian Correspondence: Families and Love Letters \\
                 PART III: German Spies in America, 1914 \\
                 1918 \\
                 Spies Among Us: The New York Cell, 1914 \\
                 1915 \\
                 Spies Among Us: Baltimore, Germs, Black Tom, and
                 Kingsland, 1916 \\
                 1917 \\
                 The Waberski Cipher: A Spy is Condemned \\
                 Madame Victorica Arrives in New York \\
                 Madame Victorica and German Agents in the U.S. \\
                 More German Spies \\
                 Madame Victorica and Invisible Inks \\
                 Madame Victorica \\
                 Captured! \\
                 Part IV: Epilogue \\
                 Epilogue",
}

@Book{McKay:2016:BPS,
  author =       "Sinclair McKay",
  title =        "{Bletchley Park}: the Secret Archives",
  publisher =    "Aurum Press, produced in association with Bletchley
                 Park",
  address =      "London, UK",
  pages =        "176",
  year =         "2016",
  ISBN =         "1-78131-534-5 (hardcover)",
  ISBN-13 =      "978-1-78131-534-7 (hardcover)",
  LCCN =         "D810.C88 M388 2016",
  bibdate =      "Fri Jun 16 16:25:14 MDT 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "A comprehensive illustrated history of this remarkable
                 place, from its prewar heyday as a country estate under
                 the Liberal MP Sir Herbert Leon, through its wartime
                 requisition with the addition of the famous huts within
                 the grounds, to become the place where modern computing
                 was invented and the German Enigma code was cracked,
                 its post-war dereliction and then rescue towards the
                 end of the twentieth century as a museum whose visitor
                 numbers have more than doubled in the last five years.
                 Beautifully redesigned, featuring over 200 photographs,
                 10 items of removable facsimile memorabilia from
                 Bletchley Park and personal collections, and text by
                 bestselling author Sinclair McKay, this will be an
                 essential purchase for everyone interested in the place
                 where code-breaking helped to win the war.",
  acknowledgement = ack-nhfb,
  remark =       "Some material in this book originally appeared in
                 \cite{McKay:2013:LWB}.",
  subject =      "World War, 1939--1945; Cryptography; Great Britain;
                 Electronic intelligence; Secret service; Bletchley Park
                 (Milton Keynes, England); History",
  tableofcontents = "Introduction \\
                 The house and the grounds \\
                 Conversion to codebreaking factory \\
                 The cryptologists \\
                 The girls, the pearls and the musical sergeants \\
                 The machine that changed the future \\
                 Off-duty hours \\
                 Bletchley the wartime town \\
                 The worldwide listeners \\
                 Bletchley Park's famous faces \\
                 Broken codes and the course of history \\
                 What the codebreakers did next \\
                 Bletchley after the war \\
                 Rescue and renovation \\
                 Royals, dignitaries and James Bond",
}

@Book{Deavours:1987:CYT,
  editor =       "Cipher A. Deavours and David Kahn and Louis Kruh and
                 Greg Mellen",
  booktitle =    "Cryptology yesterday, today, and tomorrow",
  title =        "Cryptology yesterday, today, and tomorrow",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "xi + 519",
  year =         "1987",
  ISBN =         "0-89006-253-6",
  ISBN-13 =      "978-0-89006-253-1",
  LCCN =         "Z103.C76 1987",
  bibdate =      "Tue Dec 01 14:29:11 1998",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "First volume of selected papers from issues of
                 Cryptologia.",
  price =        "US\$60.00",
  series =       "The Artech House communication and electronic defense
                 library",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Ciphers; Cryptography",
  remark =       "Continued by {\emCryptology, machines, history, and
                 methods} \cite{Deavours:1989:CMH}.",
}

@Book{Deavours:1989:CMH,
  editor =       "Cipher A. Deavours and David Kahn and others",
  booktitle =    "Cryptology: machines, history, \& methods",
  title =        "Cryptology: machines, history, \& methods",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "x + 508",
  year =         "1989",
  ISBN =         "0-89006-399-0",
  ISBN-13 =      "978-0-89006-399-6",
  LCCN =         "Z103 .C75 1989",
  bibdate =      "Sat Nov 21 11:43:43 1998",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Second volume of selected papers from issues of
                 Cryptologia.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  keywords =     "Ciphers; ciphers; cryptography; Cryptography;
                 Cryptology",
}

@Book{Richelson:1990:UIC,
  editor =       "Jeffrey Richelson",
  booktitle =    "The {U.S.} intelligence community: organization,
                 operations, and management, 1947--1989",
  title =        "The {U.S.} intelligence community: organization,
                 operations, and management, 1947--1989",
  publisher =    "Chadwyck-Healey",
  address =      "Alexandria, VA, USA",
  pages =        "266",
  year =         "1990",
  LCCN =         "JK468.I6 1990",
  bibdate =      "Tue Aug 31 12:04:14 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Intelligence service; United States; History; 20th
                 century; Sources",
}

@Book{Love:1995:PHR,
  editor =       "Robert William Love",
  booktitle =    "{Pearl Harbor} revisited",
  title =        "{Pearl Harbor} revisited",
  publisher =    "St. Martin's Press",
  address =      "New York, NY, USA",
  pages =        "viii + 200",
  year =         "1995",
  ISBN =         "0-312-09593-7",
  ISBN-13 =      "978-0-312-09593-2",
  LCCN =         "D767.92 .P3985 1995",
  bibdate =      "Mon Jun 30 23:55:43 MDT 2008",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "The Franklin and Eleanor Roosevelt Institute series on
                 diplomatic and economic history",
  acknowledgement = ack-nhfb,
  subject =      "Pearl Harbor (Hawaii), Attack on, 1941; Congresses",
}

@Book{Deavours:1998:SCH,
  editor =       "Cipher A. Deavours and David Kahn and Louis Kruh and
                 Greg Mellen and Brian J. Winkel",
  booktitle =    "Selections From {Cryptologia}: History, People, And
                 Technology",
  title =        "Selections From {Cryptologia}: History, People, And
                 Technology",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "vii + 552",
  month =        feb,
  year =         "1998",
  ISBN =         "0-89006-862-3",
  ISBN-13 =      "978-0-89006-862-5",
  LCCN =         "Z103.S45 1998",
  bibdate =      "Tue Dec 01 08:29:26 1998",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  note =         "Third volume of selected papers from issues of
                 Cryptologia.",
  price =        "US\$78.20",
  series =       "The Artech House telecommunications library",
  URL =          "http://www.opengroup.com/open/cbbooks/089/0890068623.shtml",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
}

@Book{Winkel:2005:GEC,
  editor =       "Brian J. Winkel and Cipher A. Deavours and David Kahn
                 and Louis Kruh",
  booktitle =    "The {German Enigma} cipher machine: Beginnings,
                 Success, and Ultimate Failure",
  title =        "The {German Enigma} cipher machine: Beginnings,
                 Success, and Ultimate Failure",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "x + 439",
  year =         "2005",
  ISBN =         "1-58053-996-3",
  ISBN-13 =      "978-1-58053-996-8",
  LCCN =         "D810.C88 G47 2005",
  bibdate =      "Tue Jul 05 11:45:19 2005",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  price =        "US\$95.00",
  series =       "Artech House computer security series",
  acknowledgement = ack-nhfb,
  remark =       "Reprints of papers originally published in
                 Cryptologia.",
  subject =      "Enigma cipher system; ULTRA (Intelligence system);
                 World War, 1939--1945; Cryptography; World War,
                 1939--1945; Electronic intelligence; Germany; World
                 War, 1939--1945; Electronic intelligence; Great
                 Britain; World War, 1939--1945; Secret service; Great
                 Britain",
  tableofcontents = "The Significance of Codebreaking and Intelligence
                 in Allied Strategy and Tactics \\
                 Historical Perspectives / The Enigma Part 1 \\
                 The Ultra Conference \\
                 Why Germany Lost the Code War \\
                 In Memoriam Marian Rejewski \\
                 A Conversation with Marian Rejewski \\
                 Bombe! I Could Hardly Believe It! \\
                 Who Was the Third Man at Pyry? \\
                 Some of My Wartime Experiences \\
                 Bletchley Park 1941--1945 \\
                 British--American Cryptanalytic Cooperation and an
                 Unprecedented Admission by Winston Churchill \\
                 A Bletchley Park Assessment of German Intelligence on
                 Torch / From the Archive \\
                 An Overview / British Intelligence in the Second World
                 War \\
                 A New Challenge for an Old Enigma-Buster \\
                 Why Was Safford Pessimistic About Breaking the German
                 Enigma Cipher Machine in 1942 \\
                 Letters to the Editor Regarding Safford Article \\
                 Roosevelt, Magic, and Ultra \\
                 An Enigma Chronology \\
                 Ultra and Some U.S Navy Carrier Operations \\
                 The Counterfactual History of No Ultra \\
                 The First Naval Enigma Decrypts of World War II \\
                 Letter to the Editor Regarding Counterfactual History
                 of No Ultra Article \\
                 An Error in the History of Rotor Encryption Devices \\
                 Enigma form the Archives (Enigma Sales Brochure) / The
                 Glow-Lamp Ciphering and Deciphering Machine \\
                 Beginnings of the Machine Cryptography / The Commercial
                 Enigma \\
                 Neglecting the Practical Mathematics of Cipher Machines
                 / How Statistics Led the Germans to Believe Enigma
                 Secure and Why They Were Wrong",
}

@Book{deLeeuw:2007:HIS,
  editor =       "Karl de Leeuw and J. A. Bergstra",
  booktitle =    "The History of Information Security: a Comprehensive
                 Handbook",
  title =        "The History of Information Security: a Comprehensive
                 Handbook",
  publisher =    pub-ELSEVIER,
  address =      pub-ELSEVIER:adr,
  pages =        "xi + 887",
  year =         "2007",
  ISBN =         "0-444-51608-5 (hardcover)",
  ISBN-13 =      "978-0-444-51608-4 (hardcover)",
  LCCN =         "Z103 .H63 2007",
  bibdate =      "Tue Aug 31 12:00:19 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.sciencedirect.com/science/book/9780444516084",
  acknowledgement = ack-nhfb,
  subject =      "Cryptography; History; Computer security; Copyright;
                 Databescherming",
  tableofcontents = "Introduction / K. de Leeuw 1--25 \\
                 Limitations on the publishing of scientific research /
                 J. Meadows 29--53 \\
                 Industrialists, inventors and the German patent system,
                 1877--1957: a comparative perspective / K. Gispen
                 53--81 \\
                 Reflecting media: a cultural history of copyright and
                 the media / R. Verhoogt, C. Schriks 83--120 \\
                 The history of copyright protection of computer
                 software: the emancipation of a work of technology
                 toward a authorship / M. de Cock Buning 121--140 \\
                 A history of software patents / R. Plotkin 141--166 \\
                 Semiotics of identity management / P. Wisse 167--196
                 \\
                 History of document security / K. J. Schell 197--242
                 \\
                 From frankpledge to chip and pin: identification and
                 identity in England, 1475--2005 / E. Higgs 243--262 \\
                 The scientific development of biometrics over the last
                 40 years / J. L. Wayman 263--276 \\
                 The rise of cryptology in the European renaissance / G.
                 F. Strasser 277--325 \\
                 Cryptology in the Dutch republic: a case study / K. de
                 Leeuw 327--368 \\
                 Intelligence and the emergence of the information
                 society in eighteenth-century Britain / J. Black
                 369--380 \\
                 Rotor machines and bombes / F. L. Bauer 381--446 \\
                 Tunny and Colossus: breaking the Lorenz
                 Schl{\"u}sselzusatz traffic / B. J. Copeland 447--477
                 \\
                 Boris Hagelin and Crypto AG: pioneers of encryption /
                 S. Frik 479--496 \\
                 Eavesdroppers of the Kremlin: KGB sigint during the
                 Cold War / M. Aid 497--522 \\
                 National Security Agency: the historiography of
                 concealment / J. Fitsankis 523--563 \\
                 An introduction to modern cryptology / B. Preneel
                 565--592 \\
                 A history of computer security standards / J. R. Yost
                 595--621 \\
                 Security models / D. Gollmann 623--636 \\
                 Computer security through correctness and transparency
                 / H. Meijer, J.-H. Hoepman, B. Jacobs, and E. Poll
                 637--654 \\
                 IT security and IT auditing between 1960 and 2000 / M.
                 van Biene-Hershey 655--680 \\
                 A history of Internet security / L. DeNardis 681--704
                 \\
                 History of computer crime / S. W. Brenner 705--724 \\
                 The export of cryptography in the 20th and the 21st
                 centuries / W. Diffie, S. Landau 725--736 \\
                 History of privacy / J. Holvast 737--770 \\
                 Munitions, wiretaps and MP3s: the changing interface
                 between privacy and encryption policy in the
                 information security / A. Chalesworth 771--817 \\
                 The information revolution and the transformation of
                 warfare / D. Kuehl 821--839",
}

@Book{Buhler:2008:ANT,
  editor =       "Joe P. Buhler and P. Stevenhagen",
  booktitle =    "Algorithmic Number Theory: Lattices, Number Fields,
                 Curves and Cryptography",
  title =        "Algorithmic Number Theory: Lattices, Number Fields,
                 Curves and Cryptography",
  volume =       "44",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "x + 652",
  year =         "2008",
  ISBN =         "0-521-80854-5 (hardback)",
  ISBN-13 =      "978-0-521-80854-5 (hardback)",
  LCCN =         "QA241.A426; QA241.A426 2008",
  bibdate =      "Tue Aug 31 12:41:27 MDT 2010",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptologia.bib;
                 library.mit.edu:9909/mit01",
  series =       "Mathematical Sciences Research Institute
                 publications",
  acknowledgement = ack-nhfb,
  subject =      "Number theory; Algorithms; Algebraic fields; Data
                 processing; Factorization (Mathematics); Lattice
                 theory; Curves, Elliptic; Class field theory",
  tableofcontents = "Solving the Pell equation / Hendrik W. Lenstra, Jr.
                 \\
                 Basic algorithms in number theory / Joe Buhler and Stan
                 Wagon \\
                 Smooth numbers and the quadratic sieve / Carl Pomerance
                 \\
                 The number field sieve / Peter Stevenhagen \\
                 Four primality testing algorithms / Rene Schoof \\
                 Lattices / Hendrik W. Lenstra, Jr. \\
                 Elliptic curves / Bjorn Poonen \\
                 The arithmetic of number rings / Peter Stevenhagen \\
                 Smooth numbers : computational number theory and beyond
                 / Andrew Granville \\
                 Fast multiplication and its applications / Daniel J.
                 Bernstein \\
                 Elementary thoughts on discrete logarithms / Carl
                 Pomerance \\
                 The impact of the number field sieve on the discrete
                 logarithm problem in finite fields / Oliver Schirokauer
                 \\
                 Reducing lattice bases to find small-height values of
                 univariate polynomials / Daniel J. Bernstein \\
                 Computing Arakelov class groups / Rene Schoof \\
                 Computational class field theory / Henri Cohen and
                 Peter Stevenhagen \\
                 Protecting communications against forgery / Daniel J.
                 Bernstein \\
                 Algorithmic theory of zeta functions over finite fields
                 / Daqing Wan \\
                 Counting points on varieties over finite fields of
                 small characteristic / Alan G. B. Lauder and Daqing Wan
                 \\
                 Congruent number problems and their variants / Jaap Top
                 and Noriko Yui \\
                 An introduction to computing modular forms using
                 modular symbols / William A. Stein",
}

@Book{Cooper:2013:ATH,
  editor =       "S. Barry Cooper and Jan van Leeuwen",
  booktitle =    "{Alan Turing} --- His Work and Impact",
  title =        "{Alan Turing} --- His Work and Impact",
  publisher =    pub-ELSEVIER-SCIENCE,
  address =      pub-ELSEVIER-SCIENCE:adr,
  pages =        "xxi + 914",
  year =         "2013",
  ISBN =         "0-12-386980-3 (hardcover)",
  ISBN-13 =      "978-0-12-386980-7 (hardcover)",
  LCCN =         "QA29.T8 C65 2013",
  bibdate =      "Thu Feb 07 06:48:57 2013",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://amzn.to/VS1tdc;
                 http://store.elsevier.com/product.jsp?isbn=9780123869807;
                 http://www.mathcomp.leeds.ac.uk/turing2012/give-page.php?300",
  acknowledgement = ack-nhfb,
  remark =       "This book received the 2014 R. R. Hawkins award
                 \cite{Anonymous:2014:BTH}.",
  subject =      "biography; computer science; computer science; Enigma
                 cipher system; Great Britain; logic, symbolic and
                 mathematical; mathematicians; mathematics; Turing, Alan
                 Mathison",
  subject-dates = "1912--1954",
  tableofcontents = "Part I: How Do We Compute? What Can We Prove? \\
                 1. Alan Mathison Turing \\
                 2. On Computable Numbers, with an Application to the
                 Entscheidungsproblem \\
                 3. On Computable Numbers, with an Application to the
                 Entscheidungsproblem --- correction \\
                 4. Review of Turing 1936--7 \\
                 5. Computability and $\lambda$-definability \\
                 6. The $p$-function in $\lambda$-$K$-conversion \\
                 7. Systems of Logic based on Ordinals \\
                 8. A Formal Theorem in Church's Theory of Types \\
                 9. The Use of Dots as Brackets in Church's System \\
                 10. Practical Forms of Type Theory \\
                 11. The Reform of Mathematical Notation \\
                 \\
                 Part II: Hiding and Unhiding Information: Cryptology,
                 Complexity and Number Theory. \\
                 1. On the Gaussian Error Function \\
                 2. A Method for the Calculation of the Zeta-function
                 \\
                 3. Some Calculations of the Riemann Zeta-function \\
                 4. On a Theorem of Littlewood \\
                 5. The Word Problem in Semi-groups with Cancellation
                 \\
                 6. Solvable and Unsolvable Problems \\
                 7. The Word Problem in Compact Groups \\
                 8. On Permutation Groups \\
                 9. Rounding-off Errors in Matrix Processes \\
                 10. A Note on Normal Numbers \\
                 11. Turing's treatise on the Enigma (Prof's Book);
                 Report by Turing on U. S. Navy cryptanalytic work and
                 their machinery, November 1942; Speech System `Delilah'
                 --- report on progress, 6 June 1944; Checking a Large
                 Routine; An early program proof by Alan Turing;
                 Programmers' Handbook for the Manchester electronic
                 computer; Local Programming Methods and Conventions \\
                 \\
                 Part III: Building a Brain: Intelligent Machines,
                 Practice and Theory. \\
                 1. Lecture to the London Mathematical Society \\
                 2. Intelligent Machinery \\
                 3. Computing Machinery and Intelligence \\
                 4. Chess; Solvable and Unsolvable Problems \\
                 5. Intelligent Machinery: A heretical theory; Can
                 digital computers think?; Can automatic calculating
                 machines be said to think? \\
                 6. Some Remarks on the Undecidability Results \\
                 \\
                 Part IV: The Mathematics of Emergence: The Mysteries of
                 Morphogenesis. \\
                 1. The Chemical Basis of Morphogenesis \\
                 2. A Diffusion Reaction Theory of Morphogenesis in
                 Plants \\
                 3. Morphogen Theory of Phyllotaxis; Geometrical and
                 Descriptive Phyllotaxis; Chemical Theory of
                 Morphogenesis; A Solution of the Morphogenetical
                 Equations for the Case of Spherical Symmetry \\
                 4. Outline of the Development of the Daisy",
}

@Book{Turing:2021:RAT,
  author =       "Dermot Turing",
  title =        "Reflections of {Alan Turing}: a relative story",
  publisher =    "The History Press",
  address =      "Gloucestershire, UK",
  pages =        "207",
  year =         "2021",
  ISBN =         "0-7509-9609-9 (hardcover), 0-7509-9707-9 (ePub
                 e-book)",
  ISBN-13 =      "978-0-7509-9609-9 (hardcover), 978-0-7509-9707-2 (ePub
                 e-book)",
  LCCN =         "QA29.T8 T87 2021",
  bibdate =      "Sat Jul 16 12:53:47 MDT 2022",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 http://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  abstract =     "A new perspective on Alan Turing, his family and his
                 legacy written by his nephew. For many, Alan Turing's
                 story is an inspiration, but given the numerous
                 biographies in circulation what more can we learn about
                 the man? 'Reflections of Alan Turing' explores many
                 topics typically connected to his work including
                 artificial intelligence, code-breaking and security
                 debunking common myths and misconceptions along the
                 way. Beyond this it also considers questions raised by
                 different episodes in Turing's life and background
                 which have resonance in relation to wider themes today,
                 including women in science, criminalisation of
                 sexuality and iconography. Having grown up in the
                 shadow of his uncle's reputation and with access to
                 family papers, Dermot Turing is perfectly positioned to
                 give a new perspective and answer for the first time in
                 writing the questions that arise time and again from
                 audiences at the talks and lectures he gives about his
                 famous relative.",
  acknowledgement = ack-nhfb,
  subject =      "Turing, Alan; Family; Mathematicians; Great Britain;
                 Biography; Math{\'y}ematiciens; Grande-Bretagne;
                 Biographies; Mathematics; General",
  subject-dates = "1912--1954",
  tableofcontents = "Acknowledgements \\
                 Family Trees \\
                 Foreword by Kayisha Payne \\
                 Reflections \\
                 Raj \\
                 X-ray \\
                 Compute \\
                 Geheim \\
                 Robot \\
                 Postbag \\
                 Apple \\
                 Icon \\
                 Notes \\
                 Further Reading",
}