Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.02",
%%%     date            = "02 January 2019",
%%%     time            = "17:59:12 MST",
%%%     filename        = "ijact.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "http://www.math.utah.edu/~beebe",
%%%     checksum        = "26168 1673 6463 67977",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography; BibTeX; International Journal
%%%                        of Applied Cryptography",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a COMPLETE bibliography of the
%%%                        International Journal of Applied Cryptography
%%%                        (CODEN none, ISSN 1753-0563 (print),
%%%                        1753-0571 (electronic)), published by
%%%                        Inderscience Online.  Publication began with
%%%                        volume 1, number 1, in 2008, and there are
%%%                        two issues per two-year volume.  There were
%%%                        no issues published in 2015 and 2016.
%%%
%%%                        The journal has a Web site at
%%%
%%%                            http://www.inderscienceonline.com/loi/ijact
%%%
%%%                        At version 1.02, the COMPLETE year coverage
%%%                        looked like this:
%%%
%%%                             2008 (  12)    2012 (   9)    2016 (   0)
%%%                             2009 (  12)    2013 (   4)    2017 (  12)
%%%                             2010 (  14)    2014 (   6)
%%%
%%%                             Article:         69
%%%
%%%                             Total entries:   69
%%%
%%%                        Data for this bibliography have been collected
%%%                        primarily from the journal's Web site, with
%%%                        contributions from the BibNet Project and
%%%                        TeX User Group bibliography archives, and
%%%                        the MathSciNet database.
%%%
%%%                        Numerous errors in the sources noted above
%%%                        have been corrected.   Spelling has been
%%%                        verified with the UNIX spell and GNU ispell
%%%                        programs using the exception dictionary
%%%                        stored in the companion file with extension
%%%                        .sok.
%%%
%%%                        BibTeX citation tags are uniformly chosen
%%%                        as name:year:abbrev, where name is the
%%%                        family name of the first author or editor,
%%%                        year is a 4-digit number, and abbrev is a
%%%                        3-letter condensation of important title
%%%                        words. Citation tags were automatically
%%%                        generated by software developed for the
%%%                        BibNet Project.
%%%
%%%                        In this bibliography, entries are sorted in
%%%                        publication order, using ``bibsort -byvolume''.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \booktitle \def \booktitle #1{{\em #1}}       \fi" #
    "\ifx \undefined \k         \let \k = \c                       \fi" #
    "\ifx \undefined \mathbb    \def \mathbb    #1{{\bf #1}}       \fi" #
    "\ifx \undefined \mathbf    \def \mathbf    #1{{\bf #1}}       \fi" #
    "\ifx \undefined \mathrm    \def \mathrm    #1{{\rm #1}}       \fi" #
    "\ifx \undefined \mathscr   \def \mathscr   #1{{\cal #1}}      \fi" #
    "\ifx \undefined \ocirc     \def \ocirc     #1{{\accent'27#1}} \fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|http://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-INT-J-APPL-CRYPTOGR   = "International Journal of Applied
                                  Cryptography. IJACT"}

%%% ====================================================================
%%% Bibliography entries, sorted in publication order with ``bibsort
%%% --byvolume'':
@Article{Boyen:2008:TIB,
  author =       "Xavier Boyen",
  title =        "A tapestry of identity-based encryption: practical
                 frameworks compared",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "1",
  pages =        "3--21",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.017047",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2475846",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Damgaard:2008:HES,
  author =       "Ivan Damg{\aa}rd and Martin Geisler and Mikkel
                 Kr{\o}ig{\aa}rd",
  title =        "Homomorphic encryption and secure comparison",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "1",
  pages =        "22--31",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.017048",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2475847",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Leurent:2008:PKR,
  author =       "Ga{\"e}tan Leurent",
  title =        "Practical key-recovery attack against {APOP}, an
                 {MD5}-based challenge-response authentication",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "1",
  pages =        "32--46",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.017049",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2475848",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Jakobsson:2008:DPD,
  author =       "Markus Jakobsson and Steven Myers",
  title =        "Delayed password disclosure",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "1",
  pages =        "47--59",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.017051",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2475849",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Kurosawa:2008:PIS,
  author =       "Kaoru Kurosawa and Swee-Huay Heng",
  title =        "The power of identification schemes",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "1",
  pages =        "60--69",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.017050",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2475850",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Okada:2008:OFE,
  author =       "Yusuke Okada and Yoshifumi Manabe and Tatsuaki
                 Okamoto",
  title =        "An optimistic fair exchange protocol and its security
                 in the universal composability framework",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "1",
  pages =        "70--77",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.017052",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2475851",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Burmester:2008:ARA,
  author =       "M. Burmester and B. de Medeiros and R. Motta",
  title =        "Anonymous {RFID} authentication supporting
                 constant-cost key-lookup against active adversaries",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "2",
  pages =        "79--90",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.021082",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2526848",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Bresson:2008:SGK,
  author =       "Emmanuel Bresson and Mark Manulis",
  title =        "Securing group key exchange against strong corruptions
                 and key registration attacks",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "2",
  pages =        "91--107",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.021083",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2526849",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Huang:2008:RAV,
  author =       "Qiong Huang and Duncan S. Wong",
  title =        "On the relation among various security models for
                 certificateless cryptography",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "2",
  pages =        "108--119",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.021084",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2526850",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Plantard:2008:ELB,
  author =       "Thomas Plantard and Willy Susilo and Khin Than Win and
                 Qiong Huang",
  title =        "Efficient lattice-based signature scheme",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "2",
  pages =        "120--132",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.021085",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62 (52C99 68P25 68Q25)",
  MRnumber =     "2526851",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Huang:2008:EOM,
  author =       "Qiong Huang and Dennis Y. W. Liu and Duncan S. Wong",
  title =        "An efficient one-move nominative signature scheme",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "2",
  pages =        "133--143",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.021086",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2526852",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Herzberg:2008:LGF,
  author =       "Amir Herzberg and Igal Yoffe",
  title =        "The layered games framework for specifications and
                 analysis of security protocols",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "2",
  pages =        "144--159",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2008.021087",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (91A80)",
  MRnumber =     "2526853",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Hakala:2009:MLD,
  author =       "Risto M. Hakala and Kaisa Nyberg",
  title =        "A multidimensional linear distinguishing attack on the
                 {Shannon} cipher",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "3",
  pages =        "161--168",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.023463",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2598135",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/bibnet/authors/s/shannon-claude-elwood.bib;
                 http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Sui:2009:CAI,
  author =       "Jiayuan Sui and Douglas R. Stinson",
  title =        "A critical analysis and improvement of advanced access
                 content system drive-host authentication",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "3",
  pages =        "169--180",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.023464",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750832",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Boyd:2009:ORK,
  author =       "Colin Boyd and Yvonne Cliff and Juan M. Gonz{\'a}lez
                 Nieto and Kenneth G. Paterson",
  title =        "One-round key exchange in the standard model",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "3",
  pages =        "181--199",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.023466",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750833",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Patra:2009:PRS,
  author =       "Arpita Patra and Ashish Choudhary and C. Pandu Rangan
                 and Kannan Srinathan and Prasad Raghavendra",
  title =        "Perfectly reliable and secure message transmission
                 tolerating mobile adversary",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "3",
  pages =        "200--224",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.023467",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750834",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Ye:2009:USD,
  author =       "Qingsong Ye and Huaxiong Wang and Josef Pieprzyk and
                 Xian-Mo Zhang",
  title =        "Unconditionally secure disjointness tests for private
                 datasets",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "3",
  pages =        "225--235",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.023471",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750835",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Menezes:2009:CPP,
  author =       "Alfred Menezes and Berkant Ustaoglu",
  title =        "Comparing the pre- and post-specified peer models for
                 key agreement",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "3",
  pages =        "236--250",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.023472",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750836",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Wolf:2009:SOS,
  author =       "Marko Wolf and Andr{\'e} Osterhues and Christian
                 St{\"u}ble",
  title =        "Secure offline superdistribution for mobile
                 platforms",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "4",
  pages =        "251--263",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.028026",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750176",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Huang:2009:FRA,
  author =       "Jianyong Huang and Jennifer Seberry and Willy Susilo",
  title =        "A five-round algebraic property of {AES} and its
                 application to the {ALPHA--MAC}",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "4",
  pages =        "264--289",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.028027",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2599629",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Gajek:2009:UAP,
  author =       "Sebastian Gajek and Mark Manulis and J{\"o}rg
                 Schwenk",
  title =        "User-aware provably secure protocols for browser-based
                 mutual authentication",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "4",
  pages =        "290--308",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.028028",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2599630",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Yang:2009:MPQ,
  author =       "Yanjiang Yang and Feng Bao and Xuhua Ding and Robert
                 H. Deng",
  title =        "Multiuser private queries over encrypted databases",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "4",
  pages =        "309--319",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.028029",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750177",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Ateniese:2009:RAO,
  author =       "Giuseppe Ateniese and Jan Camenisch and Marc Joye and
                 Gene Tsudik",
  title =        "Remarks on ``{Analysis of one popular group signature
                 scheme'' in Asiacrypt 2006 [MR2444651]}",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "4",
  pages =        "320--322",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.028030",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750178",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Damgaard:2009:CES,
  author =       "Ivan Damg{\aa}rd and Martin Geisler and Mikkel
                 Kr{\o}ig{\aa}rd",
  title =        "A correction to {`Efficient and secure comparison for
                 on-line auctions'}",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "1",
  number =       "4",
  pages =        "323--324",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2009.028031",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2750179",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Bao:2010:P,
  author =       "Feng Bao and Guilin Wang",
  title =        "Preface",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "1--2",
  year =         "2010",
  CODEN =        "????",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2767305",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Cai:2010:AHS,
  author =       "Shaoying Cai and Yingjiu Li and Tieyan Li and Robert
                 H. Deng and Haixia Yao",
  title =        "Achieving high security and efficiency in
                 {RFID}-tagged supply chains",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "3--12",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.033794",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2767306",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Hagalisletto:2010:DAS,
  author =       "Anders Moen Hagalisletto and Lars Strand",
  title =        "Designing attacks on {SIP} call set-up",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "13--22",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.033795",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2767307",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Jin:2010:DAP,
  author =       "Hongxia Jin and Jeffrey Lotspiech and Serdar
                 Pehlivanoglu",
  title =        "Defending against the pirate evolution attack",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "23--34",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.033796",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2767308",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Sato:2010:SUI,
  author =       "Chifumi Sato and Takeshi Okamoto and Eiji Okamoto",
  title =        "Strongly unforgeable {ID}-based signatures without
                 random oracles",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "35--45",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.033797",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2767959",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Emura:2010:CPA,
  author =       "Keita Emura and Atsuko Miyaji and Kazumasa Omote and
                 Akito Nomura and Masakazu Soshi",
  title =        "A ciphertext-policy attribute-based encryption scheme
                 with constant ciphertext length",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "46--59",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.033798",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2767960",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Zhang:2010:SRC,
  author =       "Wentao Zhang and Bozhan Su and Wenling Wu and Dengguo
                 Feng",
  title =        "Some results on cryptanalysis of {SMS4} block cipher",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "60--67",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.033799",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2767309",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Fleischmann:2010:TFS,
  author =       "Ewan Fleischmann and Christian Forler and Michael
                 Gorski and Stefan Lucks",
  title =        "{TWISTER$ \pi $} --- a framework for secure and fast
                 hash functions",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "1",
  pages =        "68--81",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.033800",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "2767310",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Cremers:2010:SSS,
  author =       "Cas J. F. Cremers",
  title =        "{Session-StateReveal} is stronger than {eCKs}
                 {EphemeralKeyReveal}: using automatic analysis to
                 attack the {NAXOS} protocol",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "2",
  pages =        "83--99",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.038304",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "2760158",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Goldberg:2010:MRP,
  author =       "Ian Goldberg and Atefeh Mashatan and Douglas R.
                 Stinson",
  title =        "On message recognition protocols: recoverability and
                 explicit confirmation",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "2",
  pages =        "100--120",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.038305",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62",
  MRnumber =     "2760159",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Prouff:2010:TPA,
  author =       "E. Prouff and M. Rivain",
  title =        "Theoretical and practical aspects of mutual
                 information-based side channel analysis",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "2",
  pages =        "121--138",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.038306",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (94A40 94A62)",
  MRnumber =     "2760160",
  MRreviewer =   "Mariam E. Haroutunian",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Hong:2010:FTD,
  author =       "Jeongdae Hong and Jinil Kim and Jihye Kim and Matthew
                 K. Franklin and Kunsoo Park",
  title =        "Fair threshold decryption with semi-trusted third
                 parties",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "2",
  pages =        "139--153",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.038307",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2760161",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Menezes:2010:REK,
  author =       "Alfred Menezes and Berkant Ustaoglu",
  title =        "On reusing ephemeral keys in {Diffie--Hellman} key
                 agreement protocols",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "2",
  pages =        "154--158",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.038308",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2760162",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Patra:2010:URS,
  author =       "Arpita Patra and Ashish Choudhury and C. Pandu Rangan
                 and Kannan Srinathan",
  title =        "Unconditionally reliable and secure message
                 transmission in undirected synchronous networks:
                 possibility, feasibility and optimality",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "2",
  pages =        "159--197",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2010.038309",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62 (94A05 94C12)",
  MRnumber =     "2760163",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Emura:2012:DAB,
  author =       "Keita Emura and Atsuko Miyaji and Mohammad Shahriar
                 Rahman",
  title =        "Dynamic attribute-based signcryption without random
                 oracles",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "3",
  pages =        "199--211",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.045589",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2952670",
  MRreviewer =   "Xiangxue Li",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Bos:2012:SBP,
  author =       "Joppe W. Bos and Marcelo E. Kaihara and Thorsten
                 Kleinjung and Arjen K. Lenstra and Peter L.
                 Montgomery",
  title =        "Solving a $ 112$-bit prime elliptic curve discrete
                 logarithm problem on game consoles using sloppy
                 reduction",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "3",
  pages =        "212--228",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.045590",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2952671",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Abe:2012:FUC,
  author =       "Masayuki Abe and Miyako Ohkubo",
  title =        "A framework for universally composable non-committing
                 blind signatures",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "3",
  pages =        "229--249",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.045581",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (68M12 68P25)",
  MRnumber =     "2952672",
  MRreviewer =   "Constantin Popescu",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Hinek:2012:ABE,
  author =       "M. Jason Hinek and Shaoquan Jiang and Reihaneh
                 Safavi-Naini and Siamak F. Shahandashti",
  title =        "Attribute-based encryption without key cloning",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "3",
  pages =        "250--270",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.045587",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2952673",
  MRreviewer =   "Rana Barua",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Chakraborty:2012:DCM,
  author =       "Debrup Chakraborty and Cuauhtemoc
                 Mancillas-L{\'o}pez",
  title =        "Double ciphertext mode: a proposal for secure backup",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "3",
  pages =        "271--287",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.045588",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "2952674",
  MRreviewer =   "Tsz Hon Yuen",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Dachman-Soled:2012:ERP,
  author =       "Dana Dachman-Soled and Tal Malkin and Mariana Raykova
                 and Moti Yung",
  title =        "Efficient robust private set intersection",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "4",
  pages =        "289--303",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.048080",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "2987171",
  MRreviewer =   "Irina Bocharova",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Tang:2012:PKE,
  author =       "Qiang Tang",
  title =        "Public key encryption schemes supporting equality test
                 with authorisation of different granularity",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "4",
  pages =        "304--321",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.048079",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2987172",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Stevens:2012:CPC,
  author =       "Marc Stevens and Arjen K. Lenstra and Benne de Weger",
  title =        "Chosen-prefix collisions for {MD5} and applications",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "4",
  pages =        "322--359",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.048084",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (68P25 68P30)",
  MRnumber =     "2987173",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Ciss:2012:REE,
  author =       "Abdoul Aziz Ciss and Djiby Sow",
  title =        "Randomness extraction in elliptic curves and secret
                 key derivation at the end of {Diffie--Hellman}
                 protocol",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "2",
  number =       "4",
  pages =        "360--365",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2012.048083",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60 (11G20 14G40)",
  MRnumber =     "2987174",
  MRreviewer =   "Dimitrios Poulakis",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Yap:2013:PVC,
  author =       "Huihui Yap and Khoongming Khoo and Axel Poschmann",
  title =        "Parallelisable variants of {Camellia} and {SMS4} block
                 cipher: {p-Camellia} and {p-SMS4}",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "1",
  pages =        "1--20",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2013.053432",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3112627",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Jarrous:2013:SCF,
  author =       "Ayman Jarrous and Benny Pinkas",
  title =        "Secure computation of functionalities based on
                 {Hamming} distance and its application to computing
                 document similarity",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "1",
  pages =        "21--46",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2013.053433",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3112628",
  MRreviewer =   "Aldar C.-F. Chan",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Chatterjee:2013:PHH,
  author =       "Sanjit Chatterjee and Palash Sarkar",
  title =        "Practical hybrid (hierarchical) identity-based
                 encryption schemes based on the decisional bilinear
                 {Diffie--Hellman} assumption",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "1",
  pages =        "47--83",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2013.053434",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3112629",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Buchmann:2013:SWO,
  author =       "Johannes Buchmann and Erik Dahmen and Sarah Ereth and
                 Andreas H{\"u}lsing and Markus R{\"u}ckert",
  title =        "On the security of the {Winternitz} one-time signature
                 scheme",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "1",
  pages =        "84--96",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2013.053435",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3112630",
  MRreviewer =   "Prakash Veeraraghavan",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Lerman:2014:PAA,
  author =       "Liran Lerman and Gianluca Bontempi and Olivier
                 Markowitch",
  title =        "Power analysis attack: an approach based on machine
                 learning",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "2",
  pages =        "97--115",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2014.062722",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRnumber =     "3287226",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Loebenberger:2014:NRI,
  author =       "Daniel Loebenberger and Michael N{\"u}sken",
  title =        "Notions for {RSA} integers",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "2",
  pages =        "116--138",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2014.062723",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3287227",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Farashahi:2014:HHC,
  author =       "Reza Rezaeian Farashahi",
  title =        "Hashing into {Hessian} curves",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "2",
  pages =        "139--147",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2014.062737",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3287228",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Ali:2014:DAB,
  author =       "Syed Taqi Ali and B. B. Amberker",
  title =        "Dynamic attribute-based group signature with
                 verifier-local revocation and backward unlinkability in
                 the standard model",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "2",
  pages =        "148--165",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2014.062736",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3287229",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Veugen:2014:EID,
  author =       "Thijs Veugen",
  title =        "Encrypted integer division and secure comparison",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "2",
  pages =        "166--180",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2014.062738",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3287230",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Patel:2014:RFP,
  author =       "Hiren Patel and Rusty O. Baldwin",
  title =        "Random forest profiling attack on {Advanced Encryption
                 Standard}",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "2",
  pages =        "181--194",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2014.062740",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  MRclass =      "94A60",
  MRnumber =     "3287231",
  bibdate =      "Fri Mar 17 10:02:54 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography. IJACT",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
}

@Article{Feng:2017:NPR,
  author =       "Yiteng Feng and Guomin Yang and Joseph K. Liu",
  title =        "A new public remote integrity checking scheme with
                 user and data privacy",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "3",
  pages =        "196--209",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.086232",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:44 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.086232",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "cloud storage; data integrity; data privacy; identity
                 privacy; public auditing",
}

@Article{Kurosawa:2017:IFP,
  author =       "Kaoru Kurosawa and Le Trieu Phong",
  title =        "{IBE} and function-private {IBE} under linear
                 assumptions with shorter ciphertexts and private keys,
                 and extensions",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "3",
  pages =        "210--224",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.086224",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:44 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.086224",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "$k$-LIN assumption; $k$-SCasc assumption; function
                 privacy; identity-based encryption (IBE); random oracle
                 model; standard model",
}

@Article{Ghosh:2017:PFA,
  author =       "Shamit Ghosh and Dhiman Saha and Abhrajit Sengupta and
                 Dipanwita Roy Chowdhury",
  title =        "Preventing fault attacks using fault randomisation
                 with a case study on {AES}",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "3",
  pages =        "225--235",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.086231",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:44 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.086231",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "AES; cellular automata; fault attack countermeasure;
                 infective countermeasure; maximum length nonlinearity;
                 randomised mixing",
}

@Article{Agrawal:2017:NAE,
  author =       "Megha Agrawal and Donghoon Chang and Somitra Kumar
                 Sanadhya",
  title =        "A new authenticated encryption technique for handling
                 long ciphertexts in memory constrained devices",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "3",
  pages =        "236--261",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.086223",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:44 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.086223",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "authenticated encryption; authenticity; CAESAR;
                 cryptographic module; decrypt-then-mask protocol;
                 privacy; remote key authenticated encryption",
}

@Article{Bansal:2017:SBC,
  author =       "Tarun Kumar Bansal and Donghoon Chang and Somitra
                 Kumar Sanadhya",
  title =        "Sponge-based {CCA2} secure asymmetric encryption for
                 arbitrary length message (extended version)",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "3",
  pages =        "262--287",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.086222",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:44 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.086222",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "CCA2 security; hybrid encryption; OAEP; public key
                 encryption; Sponge function",
}

@Article{Ishida:2017:CSR,
  author =       "Yuu Ishida and Junji Shikata and Yohei Watanabe",
  title =        "{CCA}-secure revocable identity-based encryption
                 schemes with decryption key exposure resistance",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "3",
  pages =        "288--311",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.086229",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:44 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.086229",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "CCA-security; complete subtree method; composite-order
                 bilinear group; KEM/DEM framework; key encapsulation
                 mechanism; prime-order bilinear group; revocable
                 identity-based encryption",
}

@Article{Bos:2017:SSV,
  author =       "Joppe W. Bos and Michael Naehrig and Joop {Van De
                 Pol}",
  title =        "Sieving for shortest vectors in ideal lattices: a
                 practical perspective",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "4",
  pages =        "313--329",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.089353",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:45 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.089353",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "ideal lattices; lattice cryptanalysis; parallel Gauss
                 sieve; ring LWE",
}

@Article{Lenstra:2017:TPR,
  author =       "Arjen K. Lenstra and Benjamin Wesolowski",
  title =        "Trustworthy public randomness with sloth, unicorn, and
                 trx",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "4",
  pages =        "330--343",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.089354",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:45 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/ijact.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.089354",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "public random number generation; random beacon;
                 slow-timed hash",
}

@Article{Lipmaa:2017:PEC,
  author =       "Helger Lipmaa",
  title =        "Prover-efficient commit-and-prove zero-knowledge
                 {SNARKs}",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "4",
  pages =        "344--362",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.089355",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:45 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.089355",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "batch verification; CaP; commit-and-prove; common
                 reference string; CRS; NIZK; non-interactive zero
                 knowledge; numerical NP-complete languages; range
                 proof; Subset-Sum; zk-SNARK",
}

@Article{Clear:2017:ABF,
  author =       "Michael Clear and Ciar{\'a}n Mc Goldrick",
  title =        "Attribute-based fully homomorphic encryption with a
                 bounded number of inputs",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "4",
  pages =        "363--376",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.089356",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:45 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.089356",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "ABE; attribute-based encryption; FHE; fully
                 homomorphic encryption",
}

@Article{Sarr:2017:SBF,
  author =       "Augustin P. Sarr and Philippe Elbaz-Vincent",
  title =        "On the separation between the {FHMQV} and {HMQV}
                 protocols",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "4",
  pages =        "377--393",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.089357",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:45 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.089357",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "authenticated key exchange; FHMQV; HMQV; KCI attack;
                 key compromise impersonation; security model",
}

@Article{Nakagawa:2017:PEA,
  author =       "Sanami Nakagawa and Takashi Nishide and Eiji Okamoto
                 and Keita Emura and Goichiro Hanaoka and Yusuke Sakai
                 and Akihisa Kodate",
  title =        "A privacy-enhanced access log management mechanism in
                 {SSO} systems from nominative signatures",
  journal =      j-INT-J-APPL-CRYPTOGR,
  volume =       "3",
  number =       "4",
  pages =        "394--406",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJACT.2017.089373",
  ISSN =         "1753-0563 (print), 1753-0571 (electronic)",
  ISSN-L =       "1753-0563",
  bibdate =      "Wed Jan 2 17:53:45 MST 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/ijact.bib",
  URL =          "https://www.inderscienceonline.com//doi/pdf/10.1504/IJACT.2017.089373",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Applied Cryptography",
  journal-URL =  "http://www.inderscienceonline.com/loi/ijact",
  keywords =     "access log management; digital signature; nominative
                 signature; single sign on system",
}