Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.63",
%%%     date            = "19 April 2024",
%%%     time            = "06:25:25 MST",
%%%     filename        = "jcryptology.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "https://www.math.utah.edu/~beebe",
%%%     checksum        = "25724 18229 65368 760828",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography, BibTeX, International
%%%                        Association for Cryptologic Research, Journal
%%%                        of Cryptology",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a COMPLETE bibliography of the
%%%                        Journal of Cryptology, the journal of the
%%%                        International Association for Cryptologic
%%%                        Research (CODEN JOCREQ, ISSN 0933-2790
%%%                        (printed version), 1432-1378 (electronic
%%%                        version)), published by Springer
%%%                        International.
%%%
%%%                        Publication began with volume 1, number 1, in
%%%                        1988, and the journal currently appears
%%%                        quarterly.  However, early volumes were split
%%%                        across years.
%%%
%%%                        The journal has World-Wide Web sites at
%%%
%%%                            http://link.springer.com/journal/volumesAndIssues/145
%%%                            http://link.springer.com/journal/145
%%%                            http://link.springer.de/link/service/journals/00145/
%%%                            http://link.springer-ny.com/link/service/journals/00145/
%%%
%%%                        with tables of contents and article abstracts
%%%                        for volume 9 (1996) to date.  Qualified
%%%                        subscribers may also access HTML, LaTeX, and
%%%                        PDF versions of the full text of articles
%%%                        from those volumes.  URLs to these online
%%%                        resources are provided in the entries below.
%%%
%%%                        Kevin McCurley maintains a Web site with the
%%%                        journal tables of contents at
%%%
%%%                            http://www.iacr.org/jofc/byvolume.html
%%%
%%%                        At version 1.63, the year coverage looked
%%%                        like this:
%%%
%%%                             1988 (  11)    2001 (  15)    2014 (  24)
%%%                             1989 (   5)    2002 (  16)    2015 (  28)
%%%                             1990 (  14)    2003 (  12)    2016 (  26)
%%%                             1991 (  22)    2004 (  15)    2017 (  33)
%%%                             1992 (  14)    2005 (  18)    2018 (  32)
%%%                             1993 (  15)    2006 (  17)    2019 (  36)
%%%                             1994 (  12)    2007 (  21)    2020 (  46)
%%%                             1995 (  13)    2008 (  20)    2021 (  27)
%%%                             1996 (  15)    2009 (  20)    2022 (  18)
%%%                             1997 (  16)    2010 (  20)    2023 (  32)
%%%                             1998 (  17)    2011 (  26)    2024 (  20)
%%%                             1999 (  16)    2012 (  23)
%%%                             2000 (  20)    2013 (  24)
%%%
%%%                             Article:        759
%%%
%%%                             Total entries:  759
%%%
%%%                        Data for the bibliography has been collected
%%%                        from the bibliographies in the TeX User Group
%%%                        collection, from bibliographies in the
%%%                        author's personal files, from the OCLC
%%%                        Contents1st database, from the Compendex
%%%                        database, and from the MathSciNet database.
%%%
%%%                        Numerous errors in the sources noted above
%%%                        have been corrected.   Spelling has been
%%%                        verified with the UNIX spell and GNU ispell
%%%                        programs using the exception dictionary
%%%                        stored in the companion file with extension
%%%                        .sok.
%%%
%%%                        BibTeX citation tags are uniformly chosen
%%%                        as name:year:abbrev, where name is the
%%%                        family name of the first author or editor,
%%%                        year is a 4-digit number, and abbrev is a
%%%                        3-letter condensation of important title
%%%                        words. Citation tags were automatically
%%%                        generated by software developed for the
%%%                        BibNet Project.
%%%
%%%                        In this bibliography, entries are sorted in
%%%                        publication order, using ``bibsort -byvolume''.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \booktitle \def \booktitle #1{{\em #1}} \fi" #
    "\ifx \undefined \mathbb    \def \mathbb    #1{{\bf #1}} \fi" #
    "\ifx \undefined \mathbf    \def \mathbf    #1{{\bf #1}} \fi" #
    "\ifx \undefined \mathrm    \def \mathrm    #1{{\rm #1}} \fi" #
    "\ifx \undefined \mathsf    \def \mathsf    #1{{\sf #1}} \fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-ksm = "Kevin S. McCurley, email:
                 \path=mccurley@www.swcp.com="}

@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|https://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-J-CRYPTOLOGY = "Journal of Cryptology: the journal of the
                          International Association for Cryptologic Research"}

%%% ====================================================================
%%% Bibliography entries:
@Article{Brickell:1988:E,
  author =       "E. F. Brickell",
  title =        "Editorial",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "1",
  pages =        "1--2",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 10:28:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kaliski:1988:DES,
  author =       "Burton S. {Kaliski, Jr.} and Ronald L. Rivest and Alan
                 T. Sherman",
  title =        "Is the {Data Encryption Standard} a Group? (Results of
                 Cycling Experiments on {DES})",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "1",
  pages =        "3--36",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "89f:94017",
  MRreviewer =   "Zhen Fu Cao",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Stinson:1988:SCB,
  author =       "D. R. Stinson",
  title =        "Some Constructions and Bounds for Authentication
                 Codes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "1",
  pages =        "37--52 (or 37--51??)",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (90D05 94A29 94C30)",
  MRnumber =     "89e:94011",
  MRreviewer =   "Guy Jumarie",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beauchemin:1988:GRN,
  author =       "Pierre Beauchemin and Gilles Brassard and Claude
                 Cr{\'e}peau and Claude Goutier and Carl Pomerance",
  title =        "The Generation of Random Numbers that Are Probably
                 Prime",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "1",
  pages =        "53--64",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/BF00206325",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "11Y11 (11A51)",
  MRnumber =     "89g:11126",
  MRreviewer =   "Sun Qi",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chaum:1988:DCP,
  author =       "David Chaum",
  title =        "The Dining Cryptographers Problem: Unconditional
                 Sender and Recipient Untraceability",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "1",
  pages =        "65--75",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "89f:94014",
  MRreviewer =   "Yvo Desmedt",
  bibdate =      "Sat Oct 26 07:18:04 2002",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1021.html",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "information hiding; steganography",
}

@Article{Feige:1988:ZKP,
  author =       "Uriel Feige and Amos Fiat and Adi Shamir",
  title =        "Zero-knowledge proofs of identity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "2",
  pages =        "77--94",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68P25 92A25)",
  MRnumber =     "90g:94014",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Weizmann Inst of Science",
  affiliationaddress = "Rehovot, Isr",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data Transmission; Identification
                 Schemes; Interactive Proofs of Knowledge; Secure
                 Communications; Zero-Knowledge Proofs",
}

@Article{McCurley:1988:KDS,
  author =       "Kevin S. McCurley",
  title =        "A key distribution system equivalent to factoring",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "2",
  pages =        "95--105",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "89k:94050",
  MRreviewer =   "Rudolf Lidl",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Southern California",
  affiliationaddress = "Los Angeles, CA, USA",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data Transmission; Integer Factoring;
                 Key Distribution System; Public Key Cryptosystems;
                 Secure Communications; Signature Schemes",
}

@Article{Buchmann:1988:KES,
  author =       "Johannes Buchmann and H. C. Williams",
  title =        "A key-exchange system based on imaginary quadratic
                 fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "2",
  pages =        "107--118",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "11T71 (11R11 94A60)",
  MRnumber =     "90g:11166",
  MRreviewer =   "J. C. Lagarias",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ Duesseldorf",
  affiliationaddress = "Duesseldorf, West Ger",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data Transmission; Imaginary Quadratic
                 Fields; Key-Exchange Systems; Secret Cryptographic
                 Fields; Secure Communications",
}

@Article{Stinson:1988:CAS,
  author =       "D. R. Stinson",
  title =        "A construction for authentication\slash secrecy codes
                 from certain combinatorial designs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "2",
  pages =        "119--127",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (05B30)",
  MRnumber =     "90e:94024",
  MRreviewer =   "Albrecht Beutelspacher",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Manitoba",
  affiliationaddress = "Winnipeg, Manit, Can",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication Codes; Codes, Symbolic; Cryptography;
                 Data Transmission; Mathematical
                 Techniques--Combinatorial Mathematics; Perpendicular
                 Arrays; Secrecy Codes; Secure Communications",
}

@Article{Beauchemin:1988:GHE,
  author =       "Pierre Beauchemin and Gilles Brassard",
  title =        "Generalization of {Hellman}'s extension to {Shannon}'s
                 approach to cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "2",
  pages =        "129--131",
  month =        oct,
  year =         "1988",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/BF02252870",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (94A15)",
  MRnumber =     "89k:94041",
  bibdate =      "Mon Jul 19 08:51:15 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/bibnet/authors/s/shannon-claude-elwood.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ de Montreal",
  affiliationaddress = "Montreal, Que, Can",
  classification = "723",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data Transmission; Information Theory;
                 Key Equivocation; Lower Bounds; Secure Communications;
                 Shannon Theory; Spurious Decipherments; Upper Bounds",
  subject-dates = "Claude Elwood Shannon (1916--2001)",
}

@Article{Tompa:1988:HSS,
  author =       "Martin Tompa and Heather Woll",
  title =        "How to share a secret with cheaters",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "2",
  pages =        "133--138",
  month =        "????",
  year =         "1988",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68Q25 (68P25 94A60)",
  MRnumber =     "90c:68030",
  MRreviewer =   "Armin Cremers",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM, Thomas J. Watson Research Cent",
  affiliationaddress = "Yorktown Heights, NY, USA",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cheating; Cryptography; Data Transmission;
                 Mathematical Techniques--Interpolation; Secret Sharing;
                 Secure Communications",
}

@Article{Koblitz:1989:HC,
  author =       "Neal Koblitz",
  title =        "Hyperelliptic cryptosystems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "3",
  pages =        "139--150",
  month =        "????",
  year =         "1989",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "11T71 (11G20 11Y40 14G15 94A60)",
  MRnumber =     "90k:11165",
  MRreviewer =   "Min Qiang Huang",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Washington",
  affiliationaddress = "Seattle, WA, USA",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Discrete Logarithms; Finite Abelian
                 Groups; Hyperelliptic Cryptosystems; Jacobians;
                 Mathematical Techniques--Algebra; Public Key
                 Cryptosystems",
}

@Article{Luby:1989:SPS,
  author =       "Michael Luby and Charles Rackoff",
  title =        "A study of password security",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "3",
  pages =        "151--158",
  month =        "????",
  year =         "1989",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/BF02252873",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68P25 (68N25 68Q25 94A60)",
  MRnumber =     "91a:68053",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib",
  abstract =     "We prove relationships between the security of a
                 function generator when used in an encryption scheme
                 and the security of a function generator when used in a
                 UNIX-like password scheme.",
  acknowledgement = ack-nhfb,
  affiliation =  "Int Computer Science Inst",
  affiliationaddress = "Berkeley, CA, USA",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data Processing--Security of Data;
                 Password Security; Pseudorandom Function Generators;
                 UNIX",
}

@Article{Meier:1989:FCA,
  author =       "Willi Meier and Othmar Staffelbach",
  title =        "Fast correlation attacks on certain stream ciphers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "3",
  pages =        "159--176",
  month =        "????",
  year =         "1989",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "90j:94029",
  MRreviewer =   "Zhao Zhi Zhang",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "HTL Brugg-Windisch",
  affiliationaddress = "Windisch, Switz",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Programming--Algorithms; Cryptanalysis;
                 Cryptography; Fast Correlation Attacks; Linear Feedback
                 Shift Register Sequences; Stream Ciphers",
}

@Article{Boyar:1989:ISP,
  author =       "Joan Boyar",
  title =        "Inferring sequences produced by a linear congruential
                 generator missing low-order bits",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "3",
  pages =        "177--184",
  month =        "????",
  year =         "1989",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/BF02252875",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11B50 11T71 11Y16 65C10)",
  MRnumber =     "90g:94012",
  MRreviewer =   "Min Qiang Huang",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Chicago",
  affiliationaddress = "Chicago, IL, USA",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Programming--Algorithms; Cryptography; Linear
                 Congruential Method; Mathematical Statistics--Random
                 Number Generation; Pseudorandom Number Generators",
}

@Article{Piper:1989:LCS,
  author =       "Fred Piper and Michael Walker",
  title =        "Linear ciphers and spreads",
  journal =      j-J-CRYPTOLOGY,
  volume =       "1",
  number =       "3",
  pages =        "185--188",
  month =        "????",
  year =         "1989",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (51E23)",
  MRnumber =     "91g:94019",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of London",
  affiliationaddress = "Egham, Engl",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Block Ciphers; Cryptography; Linear Ciphers;
                 Projective Planes; Spreads",
}

@Article{Abadi:1990:SCE,
  author =       "Martin Abadi and Joan Feigenbaum",
  title =        "Secure circuit evaluation. {A} protocol based on
                 hiding information from an oracle",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "1",
  pages =        "1--12",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68Q25 (68M10 68P25 68Q05 94A60)",
  MRnumber =     "91f:68079",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "DEC Systems Research Cent",
  affiliationaddress = "Palo Alto, CA, USA",
  classification = "723; 731; 921; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Networks--Protocols; Cryptography; Data
                 Processing--Security of Data; Hiding Information From
                 Oracle; Information Theory; Mathematical
                 Techniques--Polynomials; Probability--Game Theory;
                 Secure Circuit Evaluation; Two-Party Protocols",
}

@Article{Nishimura:1990:PMM,
  author =       "Kazuo Nishimura and Masaaki Sibuya",
  title =        "Probability to meet in the middle",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "1",
  pages =        "13--22",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68P25 (60C05 94A60)",
  MRnumber =     "91f:68036",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Komazawa Univ",
  affiliationaddress = "Komazawa, Jpn",
  classification = "723; 731; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication; Birthday Problem; Cryptography; Data
                 Encription Standard; Digests; Information Theory--Data
                 Compression; Mash Functions; Probability; Urn Models",
}

@Article{Stinson:1990:CAS,
  author =       "D. R. Stinson",
  title =        "The combinatorics of authentication and secrecy
                 codes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "1",
  pages =        "23--49",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11T71 51E05 94A24)",
  MRnumber =     "91d:94015",
  MRreviewer =   "Ira S. Moskowitz",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Manitoba",
  affiliationaddress = "Winnipeg, Manit, Can",
  classification = "723; 731; 921; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication Code; Codes, Symbolic--Encoding;
                 Combinatorial Design; Cryptography; Data
                 Processing--Security of Data; Information Theory;
                 Mathematical Techniques--Combinatorial Mathematics;
                 Probability; Secrecy Code",
}

@Article{Gong:1990:MKD,
  author =       "Li Gong and David J. Wheeler",
  title =        "A matrix key-distribution scheme",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "1",
  pages =        "51--59",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "91c:94021",
  MRreviewer =   "Henk Meijer",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Cambridge",
  affiliationaddress = "Cambridge, Engl",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Communication Security; Computer Networks;
                 Cryptography; Data Processing--Security of Data; Key
                 Distribution; Private Key Cipher; Session Key",
}

@Article{Boyar:1990:DLI,
  author =       "Joan F. Boyar and Stuart A. Kurtz and Mark W.
                 Krentel",
  title =        "Discrete logarithm implementation of perfect
                 zero-knowledge blobs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "2",
  pages =        "63--76",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68Q25 (68P25 94A60)",
  MRnumber =     "91m:68073",
  MRreviewer =   "Johan H{\aa}stad",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Chicago",
  affiliationaddress = "Chicago, IL, USA",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Mathematical Techniques--Number Theory;
                 Product Blob; Zero Knowledge Blobs",
}

@Article{Simmons:1990:CPC,
  author =       "Gustavus J. Simmons",
  title =        "{Cartesian} product construction for unconditionally
                 secure authentication codes that permit arbitration",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "2",
  pages =        "77--104",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "92d:94021",
  MRreviewer =   "Yvo Desmedt",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Sandia Natl Lab",
  affiliationaddress = "Albuquerque, NM, USA",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication Codes; Cartesian Product Construction;
                 Codes, Symbolic--Encoding; Cryptography",
}

@Article{Niederreiter:1990:CAP,
  author =       "Harald Niederreiter",
  title =        "Combinatorial approach to probabilistic results on the
                 linear-complexity profile of random sequences",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "2",
  pages =        "105--112",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (65C10)",
  MRnumber =     "91g:94018",
  MRreviewer =   "Jozef Vysko{\v{c}}",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Austrian Acad of Sciences, Inst for Information
                 Processing",
  affiliationaddress = "Vienna, Austria",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Complexity Profile; Cryptography; Linear Complexity;
                 Mathematical Statistics--Random Number Generation;
                 Probability--Random Processes",
}

@Article{Forre:1990:MID,
  author =       "R{\'e}jane Forr{\'e}",
  title =        "Methods and instruments for designing {$S$}-boxes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "3",
  pages =        "115--130",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94B35 (94A17)",
  MRnumber =     "92f:94024",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Swiss Federal Inst of Technology",
  affiliationaddress = "Zurich, Switz",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Metatheory--Boolean Functions; Conditional
                 Entropy; Cryptography; Probability--Random Processes;
                 S-Boxes; Walsh Transform",
}

@Article{Walker:1990:ITB,
  author =       "Michael Walker",
  title =        "Information-theoretic bounds for authentication
                 schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "3",
  pages =        "131--143",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "91g:94020",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Racal Research Ltd",
  affiliationaddress = "Berkshire, Engl",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication Schemes; Codes, Symbolic--Encoding;
                 Cryptography; Encoding Rules; Incidence Structures;
                 Information Theory; Probability",
}

@Article{Murphy:1990:CFC,
  author =       "Sean Murphy",
  title =        "The cryptanalysis of {FEAL-}$4$ with 20 chosen
                 plaintexts",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "3",
  pages =        "145--154",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "91g:94017",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of London",
  affiliationaddress = "Surrey, Engl",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptanalysis; Cryptography; feal-4 Block Cipher;
                 Plaintexts",
}

@Article{Mitchell:1990:EBF,
  author =       "Chris Mitchell",
  title =        "Enumerating {Boolean} functions of cryptographic
                 significance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "2",
  number =       "3",
  pages =        "155--170",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94B35 (94A05)",
  MRnumber =     "92f:94025",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of London",
  affiliationaddress = "Surrey, Engl",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algorithm Design; Computer Metatheory--Boolean
                 Functions; Computer Programming--Algorithms;
                 Cryptography; Encryption Algorithms; Galois Fields",
}

@Article{Godlewski:1990:KMC,
  author =       "Philippe Godlewski and Chris Mitchell",
  title =        "Key-minimal cryptosystems for unconditional secrecy",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "1",
  pages =        "1--25",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "92f:94014",
  MRreviewer =   "Do Long Van",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Ecole Natl Sup{\'e}rieure des Telecommunications",
  affiliationaddress = "Fr",
  classification = "718; 723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Codes, Symbolic --- Encoding; Cryptography; Data
                 Processing --- Security of Data; L-Secrecy Systems;
                 Latin Squares; Mathematical Techniques --- Set Theory;
                 Perpendicular Arrays; Secrecy Codes",
}

@Article{Adams:1990:SDC,
  author =       "Carlisle Adams and Stafford Tavares",
  title =        "Structured design of cryptographically good
                 {$S$}-boxes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "1",
  pages =        "27--41",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "91j:94018",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Queen's Univ at Kingston",
  affiliationaddress = "Kingston, Ont, Can",
  classification = "716; 723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Metatheory --- Boolean Functions; Computer
                 Workstations; Cryptography; Data Encryption Standard
                 (des); Data Processing --- Security of Data;
                 Mathematical Techniques --- Algorithms; Nonlinearities;
                 S-Boxes; Strict Avalanche Criterion",
}

@Article{Merkle:1990:FSO,
  author =       "Ralph C. Merkle",
  title =        "A fast software one-way hash function",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "1",
  pages =        "43--58",
  month =        "????",
  year =         "1990",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68P25",
  MRnumber =     "91m:68041",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Xerox PARC",
  affiliationaddress = "Palo Alto, CA, USA",
  classification = "723; 731",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Codes, Symbolic --- Encoding; Computer Crime ---
                 Viruses; Computer Programming --- Algorithms; Computer
                 Software; Cryptography; Data Processing --- Security of
                 Data; Manipulation Detection Codes (mdcs); Message
                 Digest Algorithm; One-Way Hash Function; Snefru Hash
                 Function",
}

@Article{Berson:1991:GEI,
  author =       "T. A. Berson and R. A. Rueppel",
  title =        "{Guest Editor}'s Introduction",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "61--62",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Agnew:1991:IFP,
  author =       "G. B. Agnew and R. C. Mullin and I. M. Onyszchuk and
                 S. A. Vanstone",
  title =        "An implementation for a fast public-key cryptosystem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "63--79",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "92b:94034",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Waterloo",
  affiliationaddress = "Waterloo, Ont, Can",
  classification = "713; 714; 723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Galois Field; Integrated Circuits,
                 VLSI--applications; Mathematical
                 Techniques--Applications; Public-Key Cryptosystem",
}

@Article{Gaarder:1991:AFA,
  author =       "Klaus Gaarder and Einar Snekkenes",
  title =        "Applying a formal analysis technique to the {CCITT}
                 {X}.509 strong two-way authentication protocol",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "81--98",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 113 371",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Norwegian Telecom Research Dep",
  affiliationaddress = "Kjeller, Norw",
  classification = "723; 902",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication; Computer Networks; Cryptographic
                 Protocols; Cryptography; Digital Communication
                 Systems--Standards; Formal Methods; Protocols",
}

@Article{Haber:1991:HTD,
  author =       "Stuart Haber and W. Scott Stornetta",
  title =        "How to time-stamp a digital document",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "99--111",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Bellcore",
  affiliationaddress = "Morristown, NJ, USA",
  classification = "723; 914",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Networks--Security Systems; Cryptography;
                 Data Processing--Security of Data; Time-Stamp",
}

@Article{Matyas:1991:KPC,
  author =       "Stephen M. Matyas",
  title =        "Key processing with control vectors",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "113--136",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Corp",
  affiliationaddress = "Manassas, VA, USA",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data Encryption Algorithms; Encryption;
                 Mathematical Techniques--Algorithms",
}

@Article{Pastor:1991:CCA,
  author =       "Jose Pastor",
  title =        "{CRYPTOPOST}. {A} cryptographic application to mail
                 processing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "137--146",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Pitney Bowes Corp",
  affiliationaddress = "Stamford, CT, USA",
  classification = "691; 723; 914",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Applications; Authentication of Documents;
                 Cryptography; Digital Signature; Mail
                 Handling--Security Systems",
}

@Article{Lenstra:1991:CRK,
  author =       "H. W. {Lenstra, Jr.}",
  title =        "On the {Chor--Rivest} knapsack cryptosystem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "3",
  pages =        "149--155",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "92j:94012",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of California",
  affiliationaddress = "Berkeley, CA, USA",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Chor--Rivest System; Computer Programming--Algorithms;
                 Computers--Computational Methods; Cryptography; Finite
                 Field; Mathematical Techniques--Finite Element Method;
                 Powerline System; Public-Key Cryptosystem",
}

@Article{Micali:1991:EPP,
  author =       "S. Micali and C. P. Schnorr",
  title =        "Efficient, perfect polynomial random number
                 generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "3",
  pages =        "157--172",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "65C10 (94A60)",
  MRnumber =     "92i:65020",
  MRreviewer =   "I. V{\u{a}}duva",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Massachusetts Inst of Technology",
  affiliationaddress = "Cambridge, MA, USA",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Programming--Algorithms; Cryptography;
                 Mathematical Statistics--Random Number Generation;
                 Perfect Generators; Polynomial Generators; Random
                 Number Generators (RNGs); rsa-scheme; Statistical
                 Methods",
}

@Article{DeSoete:1991:NBC,
  author =       "Marijke {De Soete}",
  title =        "New bounds and constructions for authentication\slash
                 secrecy codes with splitting",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "3",
  pages =        "173--186",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (05B25)",
  MRnumber =     "92j:94011",
  MRreviewer =   "Jennifer Seberry",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "MBLE-I.S.G",
  affiliationaddress = "Brussels, Belg",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication Codes; Codes, Symbolic; Combinatorial
                 Design; Cryptography; Mathematical Models; Mathematical
                 Techniques--Geometry; Partial Geometry",
}

@Article{Kaliski:1991:OWP,
  author =       "Burton S. {Kaliski, Jr.}",
  title =        "One-way permutations on elliptic curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "3",
  pages =        "187--199",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "11G07 (11T71 94A60)",
  MRnumber =     "92j:11054",
  MRreviewer =   "A. Peth{\"o}",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "RSA Data Security Inc",
  affiliationaddress = "Redwood City, CA, USA",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Programming--Algorithms; Cryptography;
                 Discrete Logarithms; Elliptic Curves; Mathematical
                 Statistics--Random Number Generation; One-Way
                 Functions",
}

@Article{Golic:1991:GCA,
  author =       "Jovan Dj. Goli{\'c} and Miodrag J. Mihaljevi{\'c}",
  title =        "Generalized correlation attack on a class of stream
                 ciphers based on the {Levenshtein} distance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "3",
  pages =        "201--212",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "92g:94014",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Belgrade",
  affiliationaddress = "Beograd, Yugosl",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Clock-Controlled Shift Registers; Computer
                 Programming--Algorithms; Cryptography; Crytoanalysis;
                 Levenshtein Distance; Mathematical Statistics; Sequence
                 Comparison",
}

@Article{Brickell:1991:EI,
  author =       "E. F. Brickell",
  title =        "Editorial Introduction",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "1",
  pages =        "1--2",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:1991:DCL,
  author =       "Eli Biham and Adi Shamir",
  title =        "Differential cryptanalysis of {DES-like}
                 cryptosystems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "1",
  pages =        "3--72",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "93j:94020",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Weizmann Inst of Science",
  affiliationaddress = "Rehovot, Isr",
  classification = "723; 902",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptanalytic Attack; Cryptography; Data Encryption
                 Standard; Differential Cryptanalysis; Standards",
}

@Article{Feigenbaum:1991:GEI,
  author =       "J. Feigenbaum",
  title =        "{Guest Editor}'s Introduction",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "2",
  pages =        "73--73",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beaver:1991:SMP,
  author =       "D. Beaver",
  title =        "Secure Multiparty Protocols and Zero-Knowledge Proof
                 Systems Tolerating a Faulty Minority",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "2",
  pages =        "75--122",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 11:12:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brickell:1991:CIS,
  author =       "E. F. Brickell and D. M. Davenport",
  title =        "On the Classification of Ideal Secret Sharing
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "2",
  pages =        "123--134",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 11:12:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Maurer:1991:LRP,
  author =       "U. M. Maurer and J. L. Massey",
  title =        "Local Randomness in Pseudorandom Sequences",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "2",
  pages =        "135--149",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 11:12:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Naor:1991:BCU,
  author =       "M. Naor",
  title =        "Bit Commitment Using Pseudorandomness",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "2",
  pages =        "151--158",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 11:12:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Schnorr:1991:ESG,
  author =       "C.-P. Schnorr",
  title =        "Efficient Signature Generation by Smart Cards",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "3",
  pages =        "161--174",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 11:12:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goutier:1991:SII,
  author =       "C. Goutier {S. Bengio, G. Brassard, Y. G. Desmedt} and
                 J.-J. Quisquater",
  title =        "Secure Implementations of Identification Systems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "3",
  pages =        "175--183",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 11:12:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boyar:1991:PZK,
  author =       "Joan Boyar and Katalin Friedl and Carsten Lund",
  title =        "Practical Zero-Knowledge Proofs: Giving Hints and
                 Using Deficiencies",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "3",
  pages =        "185--206",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68T15 (94A60)",
  MRnumber =     "93m:68144",
  MRreviewer =   "Hans B. Sieburg",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  xxauthor =     "K. Friedl J. F. Boyar and C. Lund",
}

@Article{Koblitz:1991:ECI,
  author =       "Neal Koblitz",
  title =        "Elliptic Curve Implementations of Zero-Knowledge
                 Blobs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "4",
  number =       "3",
  pages =        "207--213",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68Q25 (68R99 94A60)",
  MRnumber =     "93m:68080",
  MRreviewer =   "Johan H{\aa}stad",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  xxtitle =      "Elliptic curve implementation of zero-knowledge
                 blobs",
}

@Article{Damgaard:1992:P,
  author =       "I. B. Damg{\aa}rd",
  title =        "Preface",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "1",
  pages =        "1--1",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bennett:1992:EQC,
  author =       "Charles {Bennett, H.} and Fran{\c{c}}ois Bessette and
                 Gilles Brassard and Louis Salvail",
  title =        "Experimental quantum cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "1",
  pages =        "3--28",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Research",
  affiliationaddress = "New York, NY, USA",
  classification = "723; 931",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data Processing --- Security of Data;
                 Evaluation; Key Distribution; Privacy Amplification;
                 Quantum Cryptography; Quantum Theory --- Applications;
                 Reconciliation Protocols; Uncertainty Principle;
                 Unconditional Security",
}

@Article{Brickell:1992:IIS,
  author =       "Ernest F. Brickell and Kevin S. McCurley",
  title =        "Interactive identification scheme based on discrete
                 logarithms and factoring",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "1",
  pages =        "29--39",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Sandia Natl Lab",
  affiliationaddress = "Albuquerque, NM, USA",
  classification = "722; 723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Programming --- Algorithms; Cryptography;
                 Digital Signatures; Evaluation; Interactive
                 Identification; Mathematical Techniques --- Number
                 Theory; Microprocessor Chips --- Smart Cards; Witness
                 Hiding",
}

@Article{Evertse:1992:WNR,
  author =       "Jan-Hendrik Evertse and Eug{\`e}ne {van Heyst}",
  title =        "Which new {RSA}-signatures can be computed from
                 certain given {RSA}-signatures?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "1",
  pages =        "41--52",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "93g:94010",
  MRreviewer =   "Hirosuke Yamamoto",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Leiden",
  affiliationaddress = "Leiden, Neth",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Analysis; Computer Programming --- Algorithms;
                 Cryptographic Protocol; Cryptography; Mathematical
                 Techniques --- Number Theory; rsa Signatures",
}

@Article{Maurer:1992:CPS,
  author =       "Ueli M. Maurer",
  title =        "Conditionally-perfect secrecy and a provably-secure
                 randomized cipher",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "1",
  pages =        "53--66",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 171 358",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "ETH Zurich",
  affiliationaddress = "Zurich, Switz",
  classification = "723",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Automata Theory --- Theorem Proving; Book Cipher;
                 Cryptography; Data Processing --- Security of Data;
                 Information Theory; Perfect Secrecy; Provable Security;
                 Public Randomness; Randomized Encryption; Theory",
}

@Article{Meier:1992:CPC,
  author =       "Willi Meier and Othmar Staffelbach",
  title =        "Correlation properties of combiners with memory in
                 stream ciphers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "1",
  pages =        "67--86",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 171 359",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "HTL Brugg-Windisch",
  affiliationaddress = "Windisch, Switz",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Binary Sequences; Combiners; Computer Metatheory;
                 Computer Programming --- Algorithms; Cryptanalysis;
                 Cryptography --- Analysis; Information Theory ---
                 Correlation Theory; Linear Feedback Shift Registers
                 (lfsrs); Mathematical Statistics --- Random Number
                 Generation; Stream Cipher",
}

@Article{Maurer:1992:UST,
  author =       "Ueli M. Maurer",
  title =        "A universal statistical test for random bit
                 generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "2",
  pages =        "89--105",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "65C10 (68U20 94A60)",
  MRnumber =     "93e:65011",
  MRreviewer =   "I. V{\u{a}}duva",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "ETH Zuerich",
  affiliationaddress = "Zuerich, Switz",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptographic Badness; Cryptography; Ergodic
                 Stationary Source; Exhaustive Key Search; Mathematical
                 Statistics; Random Bit Generator; Random Number
                 Generation; Randomness; State Transition Probabilities;
                 Statistical Methods --- Statistical Tests",
}

@Article{Lloyd:1992:CBF,
  author =       "Sheelagh Lloyd",
  title =        "Counting binary functions with certain cryptographic
                 properties",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "2",
  pages =        "107--131",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "93e:94010",
  MRreviewer =   "Thomas W. Cusick",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Hewlett Packard Lab",
  affiliationaddress = "Bristol, Engl",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Balance Property; Binary Functions; Correlation
                 Immunity; Cryptographic Properties; Cryptography;
                 Information Theory --- Correlation Theory; Mathematical
                 Statistics --- Random Number Generation; Strict
                 Avalanche Criterion; Theory",
}

@Article{Georgiades:1992:SRS,
  author =       "Jean Georgiades",
  title =        "Some remarks on the security of the identification
                 scheme based on permuted kernels",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "2",
  pages =        "133--137",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 171 362",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Siemens AG",
  affiliationaddress = "M{\"u}nchen, Ger",
  classification = "723; 922",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography --- Theory; Game Theory; Permutations;
                 Permuted Kernels; Probability; Probability of Cheating;
                 Systems Science and Cybernetics --- Identification",
}

@Article{Loxton:1992:CRC,
  author =       "J. H. Loxton and David S. P. Khoo and Gregory J. Bird
                 and Jennifer Seberry",
  title =        "A cubic {RSA} code equivalent to factorization",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "2",
  pages =        "139--150",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "93c:94004",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Macquarie Univ",
  affiliationaddress = "Aust",
  classification = "723; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Programming --- Algorithms; Cryptography;
                 Cubic Residues; Data Processing --- Security of Data;
                 Eisenstein Integers; Encryption; Factorization;
                 Mathematical Techniques --- Number Theory; Public Key;
                 rsa Scheme; Theory",
}

@Article{Brickell:1992:SIB,
  author =       "E. F. Brickell and D. R. Stinson",
  title =        "Some improved bounds on the information rate of
                 perfect secret sharing schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "3",
  pages =        "153--166",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "93j:94021",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Sandia Natl Lab",
  affiliationaddress = "Albuquerque, NM, USA",
  classification = "716.1; 723.1; 723.2; 921.4",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Data structures; Graph theory; Ideal
                 secret sharing; Information rate; Information theory;
                 Perfect secret sharing; Secret sharing; Security of
                 data",
}

@Article{Magliveras:1992:APC,
  author =       "Spyros S. Magliveras and Nasir D. Memon",
  title =        "Algebraic properties of cryptosystem {PGM}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "3",
  pages =        "167--183",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "93h:94017",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Nebraska-Lincoln",
  affiliationaddress = "Lincoln, NE, USA",
  classification = "723.1; 723.2; 921.1; 921.3; 922.1",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algebra; Cryptography; Data structures; Encoding
                 (symbols); Finite permutation group; Logarithmic
                 signatures; Mathematical transformations; Multiple
                 encryption; Number theory; Permutation group mappings
                 (pgm); Private key encryption; Probability; Security of
                 data",
}

@Article{Phillips:1992:SIS,
  author =       "Steven J. Phillips and Nicholas C. Phillips",
  title =        "Strongly ideal secret sharing schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "3",
  pages =        "185--191",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "93g:68031",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Computer Science Dep",
  affiliationaddress = "Stanford, CA, USA",
  classification = "716.1; 723.1; 723.2",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Access structures; Cryptography; Data structures;
                 Decoding; Encoding (symbols); Hierarchical systems;
                 Ideal schemes; Information theory; Perfect security;
                 Secret sharing; Security of data",
}

@Article{Dai:1992:BSD,
  author =       "Zong Duo Dai",
  title =        "Binary sequences derived from {ML}-sequences over
                 rings {I}: {Periods} and minimal polynomials",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "3",
  pages =        "193--207",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68P25 (68Q40)",
  MRnumber =     "93g:68030",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of London",
  affiliationaddress = "Surrey, Engl",
  classification = "723.1; 723.2; 921.1",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algebra; Binary sequences; Cryptography; Integral
                 rings; Maximal length sequences; Minimal polynomials;
                 Number theory; Periods; Polynomials; Random number
                 generation",
}

@Article{Brassard:1993:EN,
  author =       "G. Brassard",
  title =        "{Editor}'s Note",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "1",
  pages =        "1--1",
  month =        "Winter",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-ksm # " and " # ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Agnew:1993:AO,
  author =       "G. B. Agnew and T. Beth and R. C. Mullin and S. A.
                 Vanstone",
  title =        "Arithmetic operations in {$ {\rm GF}(2^m)$}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "1",
  pages =        "3--13",
  month =        "Winter",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "93m:94018",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Waterloo",
  affiliationaddress = "Waterloo, Ont, Can",
  classification = "721.1; 722.4; 723.1; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computation theory; Cryptography; Digital arithmetic;
                 Discrete exponentiation; Mathematical operators;
                 Multiplicative inverses; Normal basis; Parallel
                 processing systems; Public key cryptography",
}

@Article{Ito:1993:MAS,
  author =       "Mitsuru Ito and Akira Saito and Takao Nishizeki",
  title =        "Multiple assignment scheme for sharing secret",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "1",
  pages =        "15--20",
  month =        "Winter",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94b:94018",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Mitsubishi Co",
  affiliationaddress = "Kanagawa, Jpn",
  classification = "721.1; 723.1; 723.2; 921.4",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Access structure; Cryptography; Data handling; Data
                 structures; Multiple assignment scheme; Secret sharing;
                 Security of data; Set theory; Sperner family; State
                 assignment; Theorem proving; Threshold scheme",
}

@Article{Goldreich:1993:UCT,
  author =       "Oded Goldreich",
  title =        "Uniform-Complexity Treatment of Encryption and
                 Zero-Knowledge",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "1",
  pages =        "21--53",
  month =        "Winter",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94e:94013",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Technion",
  affiliationaddress = "Haifa, Isr",
  classification = "721.1; 723.1; 922.1",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Commitment schemes; Computational complexity;
                 Cryptography; Encryption; Probability; Security of
                 data; Theorem proving; Uniform complexity measures;
                 Zero knowledge",
}

@Article{Maurer:1993:CCI,
  author =       "Ueli M. Maurer and James L. Massey",
  title =        "Cascade ciphers: {The} importance of being first",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "1",
  pages =        "55--61",
  month =        "Winter",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "ETH Zurich",
  affiliationaddress = "Zurich, Switz",
  classification = "721.1; 723.1; 723.2",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cascade ciphers; Codes (symbols); Computational
                 complexity; Computational security; Cryptography;
                 Decoding; Multiple encryption; Provable security;
                 Security of data; Theorem proving",
}

@Article{Boyar:1993:CCZ,
  author =       "Joan Boyar and Carsten Lund and Ren{\'e} Peralta",
  title =        "On the communication complexity of zero-knowledge
                 proofs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "2",
  pages =        "65--85",
  month =        "Spring",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (03D15 68P25 68Q15)",
  MRnumber =     "94g:94017",
  MRreviewer =   "Xiang Li",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Chicago",
  affiliationaddress = "Chicago, IL, USA",
  classification = "716",
  conferenceyear = "1993",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Circuit theory; Circuit-based methods; Communication
                 complexity; Cryptographic protocols; Cryptography;
                 Zero-knowledge proofs",
  publisherinfo = "Service Center Secaucus",
  xxauthor =     "Joan Boyar and Carsten Lund",
}

@Article{Chor:1993:SSI,
  author =       "Benny Chor and Eyal Kushilevitz",
  title =        "Secret sharing over infinite domains",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "2",
  pages =        "87--95",
  month =        "Spring",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94f:94006",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Technion",
  affiliationaddress = "Haifa, Isr",
  classification = "716",
  conferenceyear = "1993",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Encryption; Infinite domain secret
                 sharing; Private-key encryption schemes; Secret sharing
                 possibility",
  publisherinfo = "Service Center Secaucus",
}

@Article{Goldreich:1993:PZK,
  author =       "Oded Goldreich and Eyal Kushilevitz",
  title =        "A Perfect Zero-knowledge Proof System for a Problem
                 Equivalent to the Discrete Algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "2",
  pages =        "97--116",
  month =        "Spring",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "68T15 (68Q25 94A60)",
  MRnumber =     "94e:68152",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Technion",
  affiliationaddress = "Haifa, Isr",
  classification = "716; 921",
  conferenceyear = "1993",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Discrete logarithm problem; Finite
                 Abelian group; Perfect zero-knowledge proof systems;
                 Polynomials; Zero-proof systems",
  publisherinfo = "Service Center Secaucus",
  xxtitle =      "A perfect zero-knowledge proof system for a problem
                 equivalent to the discrete logarithm",
}

@Article{Schrift:1993:UTN,
  author =       "A. W. Schrift and A. Shamir",
  title =        "Universal tests for nonuniform distributions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "3",
  pages =        "119--133",
  month =        "Summer",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94g:94028",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Weizmann Inst of Science",
  affiliationaddress = "Rehovot, Isr",
  classification = "721.1; 723.2; 922.1; 922.2",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Binary sequences; Cryptography; Independent biased
                 source; Mathematical models; Next bit test; Nonuniform
                 distribution; Random number generation; Randomness;
                 Statistical tests; Universal test",
}

@Article{Rosenbaum:1993:LBA,
  author =       "Ute Rosenbaum",
  title =        "Lower bound on authentication after having observed a
                 sequence of messages",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "3",
  pages =        "135--156",
  month =        "Summer",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94g:94025",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Siemens AG",
  affiliationaddress = "M{\"u}nchen, Ger",
  classification = "723.2; 922.1",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication systems; Cryptography; Encoding
                 (symbols); Probability; Security of data",
}

@Article{Capocelli:1993:SSS,
  author =       "R. M. Capocelli and A. {De Santis} and L. Gargano and
                 U. Vaccaro",
  title =        "On the size of shares for secret sharing schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "3",
  pages =        "157--167",
  month =        "Summer",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universita di Roma",
  affiliationaddress = "Roma, Italy",
  classification = "723.2; 921.4; 922.1",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Access structures; Cryptography; Ideal secret sharing
                 schemes; Perfect security; Probability; Secret sharing;
                 Security of data; Set theory",
}

@Article{Coppersmith:1993:MNF,
  author =       "Don Coppersmith",
  title =        "Modifications to the number field sieve",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "3",
  pages =        "169--180",
  month =        "Summer",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "11Y05 (11A51 11Y40 68Q25)",
  MRnumber =     "94h:11111",
  MRreviewer =   "Joe P. Buhler",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Thomas J. Watson Research Cent",
  affiliationaddress = "Yorktown Heights, NY, USA",
  classification = "721.1; 723.1; 723.2; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algorithms; Computational complexity; Computational
                 methods; Cryptography; Factoring; Modification; Number
                 field sieve; Number theory; Sieve methods; Table
                 lookup",
}

@Article{Orton:1993:DFP,
  author =       "Glenn Orton and Lloyd Peppard and Stafford Tavares",
  title =        "Design of a fast pipelined modular multiplier based on
                 a diminished-radix algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "4",
  pages =        "183--208",
  month =        "Fall",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Queen's Univ",
  affiliationaddress = "Kingston, Ont, Can",
  classification = "714.2; 722.1; 723.2; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algorithms; cmos integrated circuits; Computation
                 theory; Computer arithmetic; Cryptography; Design;
                 Encryption; Modular exponentiation; Modular
                 multiplication; Multiplying circuits; Pipelining; VLSI
                 circuits",
}

@Article{Menezes:1993:ECC,
  author =       "Alfred J. Menezes and Scott A. Vanstone",
  title =        "Elliptic curve cryptosystems and their
                 implementation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "4",
  pages =        "209--224",
  month =        "Fall",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94g:94021",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Waterloo",
  affiliationaddress = "Waterloo, Ont, Can",
  classification = "722.4; 723.2; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Analysis; Computer systems; Cryptography; Elliptic
                 curve cryptosystems; Implementation; Mathematical
                 models; Public key cryptography",
}

@Article{Lenstra:1993:UIK,
  author =       "Arjen K. Lenstra and Yacov Yacobi",
  title =        "User impersonation in key certification schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "6",
  number =       "4",
  pages =        "225--232",
  month =        "Fall",
  year =         "1993",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Bellcore",
  affiliationaddress = "Morristown, NJ, USA",
  classification = "722.4; 723.2; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Certification authority; Cryptography; Key
                 certification; Mathematical models; Mathematical
                 techniques; Public key",
}

@Article{Goldreich:1994:DPZ,
  author =       "Oded Goldreich and Yair Oren",
  title =        "Definitions and Properties of Zero-Knowledge Proof
                 Systems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "1",
  pages =        "1--32",
  month =        "Winter",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68P25 68Q15)",
  MRnumber =     "94m:94016",
  MRreviewer =   "Joan Boyar",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Technion",
  affiliationaddress = "Haifa, Isr",
  classification = "721.1; 722.3; 723.2",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computational complexity; Computational
                 indistinguishability; Cryptographic protocol
                 composition; Cryptography; Formal languages; Network
                 protocols; Terminology; Theorem proving; Zero
                 knowledge",
}

@Article{Klapper:1994:VGS,
  author =       "Andrew Klapper",
  title =        "The Vulnerability of Geometric Sequences Based on
                 Fields of Odd Characteristic",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "1",
  pages =        "33--51",
  month =        "Winter",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94j:94015",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Manitoba",
  affiliationaddress = "Winnipeg, Manit, Can",
  classification = "721.1; 723.1; 723.2; 921.1; 922.1; 922.2",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algorithms; Binary sequences; Computational
                 complexity; Cryptanalysis; Cryptography; Data
                 reduction; Galois field; Geometric sequences; Number
                 theory; Partial imbalance; Prime numbers; Probability;
                 Statistical tests",
}

@Article{Chor:1994:SPH,
  author =       "Benny Chor and Mihaly Gereb-Graus and Eyal
                 Kushilevitz",
  title =        "On the Structure of the Privacy Hierarchy",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "1",
  pages =        "53--60",
  month =        "Winter",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94j:94013",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Technion",
  affiliationaddress = "Haifa, Isr",
  classification = "721.1; 722.4; 723.2",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Cryptography; Distributed computer systems; Function
                 evaluation; Hierarchical systems; Private functions;
                 Private hierarchy; Security of data; Theorem proving",
}

@Article{Murphy:1994:WCG,
  author =       "Sean Murphy and Kenneth Paterson and Peter Wild",
  title =        "A Weak Cipher that Generates the Symmetric Group",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "1",
  pages =        "61--65",
  month =        "Winter",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "94i:94017",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of London",
  affiliationaddress = "Surrey, UK",
  classification = "721.1; 723.2; 921.6; 922.1",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Block cipher; Computational complexity; Cryptography;
                 Function evaluation; Iterative methods; Permutation
                 group; Probability; Security of data",
}

@Article{Simmons:1994:PSI,
  author =       "G. J. Simmons",
  title =        "Proof of soundness (integrity) of cryptographic
                 protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "2",
  pages =        "69--77",
  month =        "Spring",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  classification = "716; 722.3; 723.1.1; 903.3; 921",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Complex systems; Correctness of information;
                 Cryptographic protocols; Cryptography; Formal
                 languages; Information use; Mathematical techniques;
                 Network protocols; Proof of soundness; Protocol
                 failures",
}

@Article{Kemmerer:1994:TSC,
  author =       "R. Kemmerer and C. Meadows and J. Millen",
  title =        "Three systems for cryptographic protocol analysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "2",
  pages =        "79--130",
  month =        "Spring",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of California",
  affiliationaddress = "Santa Barbara, CA, USA",
  classification = "716; 722.3; 723.1.1; 723.2; 921.6",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Authentication; Cryptographic protocol analysis;
                 Cryptography; Formal languages; Formal methods;
                 Interrogator; Key distribution; Mathematical
                 techniques; Network protocols; Security of data",
}

@Article{OConnor:1994:ACA,
  author =       "Luke O'Connor",
  title =        "An Analysis of a Class of Algorithms for {$S$}-Box
                 Construction",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "3",
  pages =        "133--151",
  month =        "Summer",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "95e:94040",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Distributed System Technology Cent (DSTC)",
  affiliationaddress = "Brisbane, Aust",
  classification = "721.1; 723.2; 921.1; 921.6",
  conferenceyear = "1994",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algorithms; Bit by bit methods; Boolean algebra;
                 Conformal mapping; Cryptography; Digital arithmetic;
                 Iterative methods; Mathematical models; Nonlinear
                 equations; Permutations; Product ciphers; S boxes;
                 Table lookup",
  publisherinfo = "Service Center Secaucus",
}

@Article{Teng:1994:FIC,
  author =       "Shang-Hua Teng",
  title =        "Functional Inversion and Communication Complexity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "3",
  pages =        "153--170",
  month =        "Summer",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68Q25 68Q35)",
  MRnumber =     "95d:94028",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Xerox Corp",
  affiliationaddress = "Palo Alto, CA, USA",
  classification = "721.1; 721.3; 722.3; 723.2; 921.1; 921.6",
  conferenceyear = "1994",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Boolean algebra; Boolean circuits; Communication
                 complexity; Computational complexity; Cryptanalysis;
                 Cryptography; Function evaluation; Functional
                 inversion; Integrated circuit layout; Inverse problems;
                 Logic circuits; Multiparty problems; Network protocols;
                 One way functions; Polynomials; Ring protocol; Theorem
                 proving; Topology; Tree protocol; VLSI circuits",
  publisherinfo = "Service Center Secaucus",
}

@Article{Scheidler:1994:KEP,
  author =       "Renate Scheidler and Johannes A. Buchmann and Hugh C.
                 Williams",
  title =        "A Key-Exchange Protocol Using Real Quadratic Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "3",
  pages =        "171--199",
  month =        "Summer",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "96e:94015",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Delaware",
  affiliationaddress = "Newark, DE, USA",
  classification = "721.1; 722.3; 722.4; 723.2; 921.6",
  conferenceyear = "1994",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Algorithms; Computational complexity; Computational
                 methods; Cryptography; Data communication systems;
                 Discrete logarithm; Integers; Key exchange protocol;
                 Network protocols; Real quadratic fields; Real time
                 systems",
  publisherinfo = "Service Center Secaucus",
}

@Article{Qu:1994:FEA,
  author =       "Ming Hua Qu and S. A. Vanstone",
  title =        "Factorizations in the Elementary {Abelian} $p$-Group
                 and Their Cryptographic Significance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "4",
  pages =        "201--212",
  month =        "Fall",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (20K01 68P25)",
  MRnumber =     "96b:94011",
  MRreviewer =   "Do Long Van",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{OConnor:1994:ANA,
  author =       "Luke O'Connor and Andrew Klapper",
  title =        "Algebraic Nonlinearity and Its Applications to
                 Cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "4",
  pages =        "213--227",
  month =        "Fall",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "95h:94024",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:1994:NTC,
  author =       "E. Biham",
  title =        "New Types of Cryptanalytic Attacks Using Related
                 Keys",
  journal =      j-J-CRYPTOLOGY,
  volume =       "7",
  number =       "4",
  pages =        "229--??",
  month =        "Fall",
  year =         "1994",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Davies:1995:PTS,
  author =       "D. Davies and S. Murphy",
  title =        "Pairs and Triplets of {DES} {$S$}-Boxes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "1",
  pages =        "1--??",
  month =        "Winter",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Nyberg:1995:PSA,
  author =       "Kaisa Nyberg and Lars Ramkilde Knudsen",
  title =        "Provable Security Against a Differential Attack",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "1",
  pages =        "27--37",
  month =        "Winter",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "95m:94007",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blundo:1995:GDS,
  author =       "C. Blundo and A. {De Santis} and D. R. Stinson and U.
                 Vaccaro",
  title =        "Graph Decompositions and Secret Sharing Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "1",
  pages =        "39--64",
  month =        "Winter",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "96a:94011",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{OConnor:1995:DCB,
  author =       "L. O'Connor",
  title =        "On the Distribution of Characteristics in Bijective
                 Mappings",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "2",
  pages =        "67--??",
  month =        "Spring",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Russell:1995:NSC,
  author =       "Alexander Russell",
  title =        "Necessary and Sufficient Conditions for Collision-Free
                 Hashing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "2",
  pages =        "87--99",
  month =        "Spring",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68Q20)",
  MRnumber =     "95m:94008",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Vanstone:1995:SRK,
  author =       "S. A. Vanstone and R. J. Zuccherato",
  title =        "Short {RSA} Keys and Their Generation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "2",
  pages =        "101--??",
  month =        "Spring",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Yang:1995:FEB,
  author =       "Yi Xian Yang and Bao An Guo",
  title =        "Further Enumerating {Boolean} Functions of
                 Cryptographic Parameters",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "3",
  pages =        "115--122",
  month =        "Summer",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 346 018",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  xxtitle =      "Further enumerating {Boolean} functions of
                 cryptographic significance",
}

@Article{Maurer:1995:FGP,
  author =       "Ueli M. Maurer",
  title =        "Fast Generation of Prime Numbers and Secure Public-Key
                 Cryptographic Parameters",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "3",
  pages =        "123--155",
  month =        "Summer",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "96i:94021",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blackburn:1995:CPK,
  author =       "Simon Blackburn and Sean Murphy and Jacques Stern",
  title =        "The Cryptanalysis of a Public-Key Implementation of
                 Finite Group Mappings",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "3",
  pages =        "157--166",
  month =        "Summer",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "96k:94008",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Stinson:1995:ICC,
  author =       "D. R. Stinson and J. L. Massey",
  title =        "An Infinite Class of Counterexamples to a Conjecture
                 Concerning Nonlinear Resilient Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "3",
  pages =        "167--173",
  month =        "Summer",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "96g:94015",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Pei:1995:ITB,
  author =       "Ding Yi Pei",
  title =        "Information-Theoretic Bounds for Authentication Codes
                 and Block Designs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "4",
  pages =        "177--188",
  month =        "Fall",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "96f:94013",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dyer:1995:KSS,
  author =       "Martin Dyer and Trevor Fenner and Alan Frieze and
                 Andrew Thomason",
  title =        "On Key Storage in Secure Networks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "4",
  pages =        "189--??",
  month =        "Fall",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Damgaard:1995:PPS,
  author =       "I. B. Damg{\aa}rd",
  title =        "Practical and Provably Secure Release of a Secret and
                 Exchange of Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "8",
  number =       "4",
  pages =        "201--??",
  month =        "Fall",
  year =         "1995",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Heys:1996:SPN,
  author =       "Howard M. Heys and Stafford E. Tavares",
  title =        "Substitution-Permutation Networks Resistant to
                 Differential and Linear Cryptanalysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "1",
  pages =        "1--19",
  month =        "Winter",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "96k:94010",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n1p1.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p1.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p1.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00901.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ben-Aroya:1996:DCL,
  author =       "Ishai Ben-Aroya and Eli Biham",
  title =        "Differential Cryptanalysis of {Lucifer}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "1",
  pages =        "21--34",
  month =        "Winter",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n1p21.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p21.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p21.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00901.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Even:1996:LLD,
  author =       "Shimon Even and Oded Goldreich and Silvio Micali",
  title =        "On-Line\slash Off-Line Digital Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "1",
  pages =        "35--67",
  month =        "Winter",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 381 075",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n1p35.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p35.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p35.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00901.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fischer:1996:BSK,
  author =       "Michael J. Fischer and Rebecca N. Wright",
  title =        "Bounds on Secret Key Exchange Using a Random Deal of
                 Cards",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "2",
  pages =        "71--99",
  month =        "Spring",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "97b:94021",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n2p71.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n2p71.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n2p71.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00902.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Itoh:1996:LCC,
  author =       "Toshiya Itoh and Masafumi Hoshi and Shigeo Tsujii",
  title =        "A Low Communication Competitive Interactive Proof
                 System for Promised Quadratic Residuosity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "2",
  pages =        "101--109",
  month =        "Spring",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "96k:94011",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n2p101.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n2p101.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n2p101.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00902.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Golic:1996:CPG,
  author =       "Jovan Dj. Golic",
  title =        "Correlation Properties of a General Binary Combiner
                 with Memory",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "2",
  pages =        "111--126",
  month =        "Spring",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n2p111.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n2p111.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n2p111.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00902.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Crepeau:1996:GEI,
  author =       "Claude Cr{\'e}peau",
  title =        "{Guest Editor}'s Introduction",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "3",
  pages =        "127--128",
  month =        "Summer",
  year =         "1996",
  bibdate =      "Sat Nov 21 09:26:08 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n3p127.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p127.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p127.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00902.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{DeSantis:1996:PPZ,
  author =       "Alfredo {De Santis} and Giuseppe Persiano",
  title =        "The Power of Preprocessing in Zero-Knowledge Proofs of
                 Knowledge",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "3",
  pages =        "129--148",
  month =        "Summer",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "97f:94007",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n3p129.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p129.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p129.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00903.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:1996:CPN,
  author =       "Mihir Bellare and Moti Yung",
  title =        "Certifying Permutations: Noninteractive Zero-Knowledge
                 Based on Any Trapdoor Permutation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "3",
  pages =        "149--166",
  month =        "Summer",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "97f:94005",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n3p149.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p149.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p149.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00903.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldreich:1996:HCC,
  author =       "Oded Goldreich and Ariel Kahan",
  title =        "How To Construct Constant-Round Zero-Knowledge Proof
                 Systems for {NP}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "3",
  pages =        "167--189",
  month =        "Summer",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "97f:94008",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n3p167.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p167.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p167.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00903.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fischer:1996:SPO,
  author =       "M. J. Fischer and S. Micali and C. Rackoff",
  title =        "A Secure Protocol for the Oblivious Transfer (Extended
                 Abstract)",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "3",
  pages =        "191--195",
  month =        "Summer",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 403 497",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n3p191.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p191.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n3p191.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00903.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Impagliazzo:1996:ECS,
  author =       "Russell Impagliazzo and Moni Naor",
  title =        "Efficient Cryptographic Schemes Provably as Secure as
                 Subset Sum",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "4",
  pages =        "199--216",
  month =        "Fall",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (65C10)",
  MRnumber =     "97k:94030",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n4p199.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p199.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p199.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00904.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Franklin:1996:JEM,
  author =       "Matthew Franklin and Stuart Haber",
  title =        "Joint Encryption and Message-Efficient Secure
                 Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "4",
  pages =        "217--232",
  month =        "Fall",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "97h:94010",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n4p217.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p217.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p217.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00904.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jackson:1996:ISS,
  author =       "Wen-Ai Jackson and Keith M. Martin and Christine M.
                 O'Keefe",
  title =        "Ideal Secret Sharing Schemes with Multiple Secrets",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "4",
  pages =        "233--250",
  month =        "Fall",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "98e:94019",
  MRreviewer =   "Ugo Vaccaro",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n4p233.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p233.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p233.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00904.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Han:1996:PGF,
  author =       "Yenjo Han and Lane A. Hemaspaandra",
  title =        "Pseudorandom Generators and the Frequency of
                 Simplicity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "4",
  pages =        "251--261",
  month =        "Fall",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (65C10)",
  MRnumber =     "98a:94021",
  MRreviewer =   "Robert M. Baer",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n4p251.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p251.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n4p251.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00904.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{deRooij:1997:SPD,
  author =       "Peter {de Rooij}",
  title =        "On {Schnorr}'s Preprocessing for Digital Signature
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "1",
  pages =        "1--16",
  month =        "Winter",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n1p1.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p1.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p1.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01001.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beaver:1997:LRR,
  author =       "D. Beaver and J. Feigenbaum and J. Kilian and P.
                 Rogaway",
  title =        "Locally Random Reductions: Improvements and
                 Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "1",
  pages =        "17--36",
  month =        "Winter",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68Q15)",
  MRnumber =     "98g:94022",
  MRreviewer =   "Claus-Peter Schnorr",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n1p17.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p17.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p17.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01001.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Itoh:1997:LDC,
  author =       "Toshiya Itoh and Yuji Ohta and Hiroki Shizuya",
  title =        "A Language-Dependent Cryptographic Primitive",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "1",
  pages =        "37--49",
  month =        "Winter",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "98m:94037",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n1p37.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p37.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p37.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01001.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dobbertin:1997:RTC,
  author =       "H. Dobbertin",
  title =        "{RIPEMD} with Two-Round Compress Function Is Not
                 Collision-Free",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "1",
  pages =        "51--69",
  month =        "Winter",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n1p51.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p51.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p51.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01001.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kaliski:1997:CMA,
  author =       "B. S. Kaliski",
  title =        "A Chosen Message Attack on {Demytko}'s Elliptic Curve
                 Cryptosystem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "1",
  pages =        "71--72",
  month =        "Winter",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n1p71.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p71.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p71.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01001.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fiat:1997:BR,
  author =       "A. Fiat",
  title =        "Batch {RSA}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "2",
  pages =        "75--88",
  month =        "Spring",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n2p75.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p75.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p75.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01002.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Yacobi:1997:BDK,
  author =       "Y. Yacobi and M. J. Beller",
  title =        "Batch {Diffie--Hellman} Key Agreement Systems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "2",
  pages =        "89--96",
  month =        "Spring",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n2p89.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p89.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p89.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01002.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cachin:1997:LIR,
  author =       "C. Cachin and U. M. Maurer",
  title =        "Linking Information Reconciliation and Privacy
                 Amplification",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "2",
  pages =        "97--110",
  month =        "Spring",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n2p97.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p97.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p97.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01002.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Klapper:1997:FSR,
  author =       "Andrew Klapper and Mark Goresky",
  title =        "Feedback Shift Registers, {$2$}-Adic Span, and
                 Combiners with Memory",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "2",
  pages =        "111--147",
  month =        "Spring",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A55 (94A60)",
  MRnumber =     "98f:94012",
  MRreviewer =   "Shojiro Sakata",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n2p111.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p111.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p111.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01002.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Even:1997:CCS,
  author =       "Shimon Even and Yishay Mansour",
  title =        "A Construction of a Cipher from a Single Pseudorandom
                 Permutation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "3",
  pages =        "151--161",
  month =        "Summer",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "98j:94019",
  MRreviewer =   "Mu Lan Liu",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n3p151.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p151.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p151.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01003.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Damgaard:1997:ESH,
  author =       "Ivan B. Damg{\aa}rd and Torben P. Pedersen and Birgit
                 Pfitzmann",
  title =        "On the Existence of Statistically Hiding Bit
                 Commitment Schemes and Fail-Stop Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "3",
  pages =        "163--194",
  month =        "Summer",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "98e:94016",
  MRreviewer =   "Luis Hern{\'a}ndez Encinas",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n3p163.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p163.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p163.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01003.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:1997:IDA,
  author =       "Eli Biham and Alex Biryukov",
  title =        "An Improvement of {Davies}' Attack on {DES}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "3",
  pages =        "195--205",
  month =        "Summer",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n3p195.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p195.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p195.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01003.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coppersmith:1997:SBP,
  author =       "Don Coppersmith and Jacques Stern and Serge Vaudenay",
  title =        "The Security of the Birational Permutation Signature
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "3",
  pages =        "207--221",
  month =        "Summer",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94Axx (13Pxx)",
  MRnumber =     "1 456 328",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n3p207.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p207.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n3p207.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01003.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Csirmaz:1997:SSM,
  author =       "L{\'a}szl{\'o} Csirmaz",
  title =        "The Size of a Share Must Be Large",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "4",
  pages =        "223--231",
  month =        "Fall",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "98k:94008",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n4p223.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n4p223.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n4p223.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01004.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coppersmith:1997:SSP,
  author =       "Don Coppersmith",
  title =        "Small Solutions to Polynomial Equations, and Low
                 Exponent {RSA} Vulnerabilities",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "4",
  pages =        "233--260",
  month =        "Fall",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11Y05)",
  MRnumber =     "1 476 612",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n4p233.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n4p233.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n4p233.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01004.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jackson:1997:MTA,
  author =       "Wen-Ai Jackson and Keith M. Martin and Christine M.
                 O'Keefe",
  title =        "Mutually Trusted Authority-Free Secret Sharing
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "4",
  pages =        "261--289",
  month =        "Fall",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "98m:94038",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n4p261.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n4p261.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n4p261.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01004.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kilian:1998:ENZ,
  author =       "Joe Kilian and Erez Petrank",
  title =        "An Efficient Noninteractive Zero-Knowledge Proof
                 System for {NP} with General Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "1",
  pages =        "1--27",
  month =        "Winter",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 609 465",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n1p1.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p1.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p1.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01101.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Sakurai:1998:SCC,
  author =       "Kouichi Sakurai and Hiroki Shizuya",
  title =        "A Structural Comparison of the Computational
                 Difficulty of Breaking Discrete Log Cryptosystems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "1",
  pages =        "29--43",
  month =        "Winter",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 609 469",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n1p29.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p29.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p29.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01101.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:1998:CMM,
  author =       "Eli Biham",
  title =        "Cryptanalysis of Multiple Modes of Operation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "1",
  pages =        "45--58",
  month =        "Winter",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 609 473",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n1p45.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p45.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p45.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01101.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Knudsen:1998:AFD,
  author =       "Lars R. Knudsen and Xuejia Lai and Bart Preneel",
  title =        "Attacks on Fast Double Block Length Hash Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "1",
  pages =        "59--72",
  month =        "Winter",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 609 477",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n1p59.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p59.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p59.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01101.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Golic:1998:MCI,
  author =       "Jovan Dj. Goli{\'c}",
  title =        "On Matroid Characterization of Ideal Secret Sharing
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "2",
  pages =        "75--86",
  month =        "Spring",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "98m:94035",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n2p75.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p75.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p75.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01102.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Naor:1998:PZK,
  author =       "Moni Naor and Rafail Ostrovsky and Ramarathnam
                 Venkatesan and Moti Yung",
  title =        "Perfect Zero-Knowledge Arguments for {NP} Using Any
                 One-Way Permutation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "2",
  pages =        "87--108",
  month =        "Spring",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68Q15)",
  MRnumber =     "1 620 948",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n2p87.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p87.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p87.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01102.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Scheidler:1998:PKC,
  author =       "R. Scheidler",
  title =        "A Public-Key Cryptosystem Using Purely Cubic Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "2",
  pages =        "109--124",
  month =        "Spring",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11R16 11Txx)",
  MRnumber =     "1 620 944",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n2p109.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p109.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p109.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01102.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Schnorr:1998:BBM,
  author =       "Claus Peter Schnorr and Serge Vaudenay",
  title =        "The Black-Box Model for Cryptographic Primitives",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "2",
  pages =        "125--140",
  month =        "Spring",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 620 940",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n2p125.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p125.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p125.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01102.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Balasubramanian:1998:IEC,
  author =       "R. Balasubramanian and Neal Koblitz",
  title =        "The Improbability That an Elliptic Curve Has
                 Subexponential Discrete Log Problem under the
                 {Menezes-Okamoto-Vanstone} Algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "2",
  pages =        "141--145",
  month =        "Spring",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (11Gxx)",
  MRnumber =     "1 620 936",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n2p141.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p141.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n2p141.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01102.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brandt:1998:ZKA,
  author =       "J{\o}rgen Brandt and Ivan Damg{\aa}rd and Peter
                 Landrock and Torben Pedersen",
  title =        "Zero-Knowledge Authentication Scheme with Secret Key
                 Exchange",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "3",
  pages =        "147--159",
  month =        "Summer",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 633 940",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n3p147.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p147.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p147.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01103.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Joux:1998:LRT,
  author =       "Antoine Joux and Jacques Stern",
  title =        "Lattice Reduction: a Toolbox for the Cryptanalyst",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "3",
  pages =        "161--185",
  month =        "Summer",
  year =         "1998",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s001459900042",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 633 944",
  bibdate =      "Wed Aug 11 14:51:51 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n3p161.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p161.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p161.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01103.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dwork:1998:EEU,
  author =       "Cynthia Dwork and Moni Naor",
  title =        "An Efficient Existentially Unforgeable Signature
                 Scheme and Its Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "3",
  pages =        "187--208",
  month =        "Summer",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 633 948",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n3p187.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p187.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p187.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01103.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Damgaard:1998:TKT,
  author =       "Ivan B. Damg{\aa}rd and Lars R. Knudsen",
  title =        "Two-Key Triple Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "3",
  pages =        "209--218",
  month =        "Summer",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 633 952",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n3p209.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p209.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n3p209.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01103.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Muller:1998:FME,
  author =       "Volker M{\"u}ller",
  title =        "Fast Multiplication on Elliptic Curves over Small
                 Fields of Characteristic Two",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "4",
  pages =        "219--234",
  month =        "Fall",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n4p219.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p219.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p219.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01104.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Murphy:1998:AS,
  author =       "Sean Murphy",
  title =        "An Analysis of {SAFER}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "4",
  pages =        "235--251",
  month =        "Fall",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n4p235.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p235.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p235.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01104.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dobbertin:1998:CM,
  author =       "Hans Dobbertin",
  title =        "Cryptanalysis of {MD4}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "4",
  pages =        "253--271",
  month =        "Fall",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n4p253.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p253.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p253.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01104.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rogaway:1998:SOE,
  author =       "Phillip Rogaway and Don Coppersmith",
  title =        "A Software-Optimized Encryption Algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "4",
  pages =        "273--287",
  month =        "Fall",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n4p273.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p273.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n4p273.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01104.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{vanOorschot:1999:PCS,
  author =       "Paul C. {van Oorschot} and Michael J. Wiener",
  title =        "Parallel Collision Search with Cryptanalytic
                 Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "1",
  pages =        "1--28",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 21 15:25:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n1p1.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p1.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p1.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Naor:1999:CPP,
  author =       "Moni Naor and Omer Reingold",
  title =        "On the Construction of Pseudorandom Permutations:
                 {Luby-Rackoff} Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "1",
  pages =        "29--66",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 21 15:25:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n1p29.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p29.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p29.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Smart:1999:FDH,
  author =       "N. P. Smart and S. Siksek",
  title =        "A Fast {Diffie--Hellman} Protocol in Genus 2",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "1",
  pages =        "67--73",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 21 15:25:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n1p67.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p67.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p67.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Halevi:1999:ECS,
  author =       "Shai Halevi",
  title =        "Efficient Commitment Schemes with Bounded Sender and
                 Unbounded Receiver",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "2",
  pages =        "77--89",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 21 15:25:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n2p77.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p77.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p77.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rogaway:1999:BHA,
  author =       "Phillip Rogaway",
  title =        "Bucket Hashing and Its Application to Fast Message
                 Authentication",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "2",
  pages =        "91--115",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 21 15:25:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n2p91.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p91.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p91.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:1999:TCA,
  author =       "Mihir Bellare and Ronald L. Rivest",
  title =        "Translucent Cryptography --- An Alternative to Key
                 Escrow, and Its Implementation via Fractional Oblivious
                 Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "2",
  pages =        "117--139",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 21 15:25:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n2p117.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p117.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p117.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Smart:1999:ECC,
  author =       "N. P. Smart",
  title =        "Elliptic Curve Cryptosystems over Small Fields of Odd
                 Characteristic",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "2",
  pages =        "141--151",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 21 15:25:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n2p141.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p141.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n2p141.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blundo:1999:FBA,
  author =       "Carlo Blundo and Alfredo {De Santis} and Kaoru
                 Kurosawa and Wakaha Ogata",
  title =        "On a Fallacious Bound for Authentication Codes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "3",
  pages =        "155--159",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 03 17:04:28 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n3p155.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n3p155.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:1999:CTM,
  author =       "Eli Biham",
  title =        "Cryptanalysis of Triple Modes of Operation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "3",
  pages =        "161--184",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 03 17:04:28 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n3p161.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n3p161.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bernstein:1999:HSR,
  author =       "Daniel J. Bernstein",
  title =        "How to Stretch Random Functions: The Security of
                 Protected Counter Sums",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "3",
  pages =        "185--192",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 03 17:04:28 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n3p185.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n3p185.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Smart:1999:DLP,
  author =       "N. P. Smart",
  title =        "The Discrete Logarithm Problem on Elliptic Curves of
                 Trace One",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "3",
  pages =        "193--196",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 03 17:04:28 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n3p193.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n3p193.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Burmester:1999:DSF,
  author =       "Mike Burmester and Yvo G. Desmedt and Toshiya Itoh and
                 Kouichi Sakurai and Hiroki Shizuya",
  title =        "Divertible and Subliminal-Free Zero-Knowledge Proofs
                 for Languages",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "3",
  pages =        "197--223",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 03 17:04:28 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n3p197.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n3p197.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Quinn:1999:BKD,
  author =       "Kathleen A. S. Quinn",
  title =        "Bounds for Key Distribution Patterns",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "4",
  pages =        "227--239",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/01204.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n4p227.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p227.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p227.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Joye:1999:CRB,
  author =       "Marc Joye and Arjen K. Lenstra and Jean-Jacques
                 Quisquater",
  title =        "{Chinese} Remaindering Based Cryptosystems in the
                 Presence of Faults",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "4",
  pages =        "241--245",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/01204.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n4p241.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p241.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p241.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Shoup:1999:SPI,
  author =       "Victor Shoup",
  title =        "On the Security of a Practical Identification Scheme",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "4",
  pages =        "247--260",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/01204.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n4p247.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p247.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p247.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blundo:1999:CVC,
  author =       "Carlo Blundo and Alfredo {De Santis} and Douglas R.
                 Stinson",
  title =        "On the Contrast in Visual Cryptography Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "4",
  pages =        "261--289",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/01204.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n4p261.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p261.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n4p261.tex",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldreich:2000:P,
  author =       "Oded Goldreich",
  title =        "Preface",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "1",
  pages =        "1--7",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130001.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013001/00130001.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Franklin:2000:SCM,
  author =       "Matthew Franklin and Rebecca N. Wright",
  title =        "Secure Communication in Minimal Connectivity Models",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "1",
  pages =        "9--30",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130009.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013001/00130009.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hirt:2000:PSG,
  author =       "Martin Hirt and Ueli Maurer",
  title =        "Player Simulation and General Adversary Structures in
                 Perfect Multiparty Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "1",
  pages =        "31--60",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130031.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013001/00130031.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2000:MAC,
  author =       "Ran Canetti and Shai Halevi and Amir Herzberg",
  title =        "Maintaining Authenticated Communication in the
                 Presence of Break-Ins",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "1",
  pages =        "61--105",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130061.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013001/00130061.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2000:RVF,
  author =       "Ran Canetti and Eyal Kushilevitz and Rafail Ostrovsky
                 and Adi Ros{\'e}n",
  title =        "Randomness versus Fault-Tolerance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "1",
  pages =        "107--142",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130107.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013001/00130107.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2000:SCM,
  author =       "Ran Canetti",
  title =        "Security and Composition of Multiparty Cryptographic
                 Protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "1",
  pages =        "143--202",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013001/00130143.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013001/00130143.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Zbinden:2000:PAQ,
  author =       "H. Zbinden and N. Gisin and B. Huttner and A. Muller
                 and W. Tittel",
  title =        "Practical Aspects of Quantum Cryptographic Key
                 Distribution",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "2",
  pages =        "207--220",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013002/00130207.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013002/00130207.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fischlin:2000:SSP,
  author =       "R. Fischlin and C. P. Schnorr",
  title =        "Stronger Security Proofs for {RSA} and {Rabin} Bits",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "2",
  pages =        "221--244",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013002/00130221.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013002/00130221.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Golic:2000:FCA,
  author =       "Jovan Dj. Golic and Mahmoud Salmasizadeh and Ed
                 Dawson",
  title =        "Fast Correlation Attacks on the Summation Generator",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "2",
  pages =        "245--262",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013002/00130245.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013002/00130245.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Paulus:2000:NPK,
  author =       "Sachar Paulus and Tsuyoshi Takagi",
  title =        "A New Public-Key Cryptosystem over a Quadratic Order
                 with Quadratic Decryption Time",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "2",
  pages =        "263--272",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "2000k:94037",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013002/00130263.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013002/00130263.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology. The Journal of the
                 International Association for Cryptologic Research",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gennaro:2000:RES,
  author =       "Rosario Gennaro and Tal Rabin and Stanislav Jarecki
                 and Hugo Krawczyk",
  title =        "Robust and Efficient Sharing of {RSA} Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "2",
  pages =        "273--300",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/0013002/00130273.html;
                 http://link.springer.de/link/service/journals/00145/papers/0013002/00130273.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Zhang:2000:MCA,
  author =       "Muxiang Zhang",
  title =        "Maximum Correlation Analysis of Nonlinear Combining
                 Functions in Stream Ciphers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "3",
  pages =        "301--314",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10007/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10007/paper/10007.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Petrank:2000:CMR,
  author =       "Erez Petrank and Charles Rackoff",
  title =        "{CBC MAC} for Real-Time Data Sources",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "3",
  pages =        "315--338",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10009/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10009/paper/10009.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coppersmith:2000:PAD,
  author =       "Don Coppersmith and Igor Shparlinski",
  title =        "On Polynomial Approximation of the Discrete Logarithm
                 and the {Diffie--Hellman} Mapping",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "3",
  pages =        "339--360",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10002/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10002/paper/10002.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Pointcheval:2000:SAD,
  author =       "David Pointcheval and Jacques Stern",
  title =        "Security Arguments for Digital Signatures and Blind
                 Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "3",
  pages =        "361--396",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Oct 9 17:48:14 MDT 2000",
  bibsource =    "http://link.springer.de/link/service/journals/00145/tocs/t0013003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10003/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10003/paper/10003.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gennaro:2000:RBU,
  author =       "Rosario Gennaro and Tal Rabin and Hugo Krawczyk",
  title =        "{RSA}-Based Undeniable Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "4",
  pages =        "397--416",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Nov 13 16:25:51 MST 2000",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t0013004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10001/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10001/paper/10001.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Knudsen:2000:DAS,
  author =       "Lars R. Knudsen",
  title =        "A Detailed Analysis of {SAFER} {K}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "4",
  pages =        "417--436",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Nov 13 16:25:51 MST 2000",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t0013004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10004/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10004/paper/10004.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Pollard:2000:KMD,
  author =       "J. M. Pollard",
  title =        "Kangaroos, {Monopoly} and Discrete Logarithms",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "4",
  pages =        "437--447",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Nov 13 16:25:51 MST 2000",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t0013004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10010/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10010/paper/10010.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boyar:2000:SNI,
  author =       "Joan Boyar and Ivan Damg{\aa}rd and Ren{\'e} Peralta",
  title =        "Short Non-Interactive Cryptographic Proofs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "4",
  pages =        "449--472",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Nov 13 16:25:51 MST 2000",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t0013004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10011/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10011/paper/10011.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jacobson:2000:CDL,
  author =       "Michael J. {Jacobson, Jr.}",
  title =        "Computing Discrete Logarithms in Quadratic Orders",
  journal =      j-J-CRYPTOLOGY,
  volume =       "13",
  number =       "4",
  pages =        "473--492",
  year =         "2000",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Nov 13 16:25:51 MST 2000",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t0013004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10013/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10013/paper/10013.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Klapper:2001:ESK,
  author =       "Andrew Klapper",
  title =        "On the Existence of Secure Keystream Generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "1",
  pages =        "1--15",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10014/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10014/paper/10014.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kilian:2001:HPA,
  author =       "Joe Kilian and Phillip Rogaway",
  title =        "How to Protect {DES} Against Exhaustive Key Search (an
                 Analysis of {DESX})",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "1",
  pages =        "17--35",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10015/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10015/paper/10015.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{DiCrescenzo:2001:USP,
  author =       "Giovanni {Di Crescenzo} and Yuval Ishai and Rafail
                 Ostrovsky",
  title =        "Universal Service-Providers for Private Information
                 Retrieval",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "1",
  pages =        "37--74",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10008/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10008/paper/10008.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coppersmith:2001:WQS,
  author =       "Don Coppersmith",
  title =        "Weakness in Quaternion Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "2",
  pages =        "77--85",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10006/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10006/paper/10006.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Vaudenay:2001:CCR,
  author =       "Serge Vaudenay",
  title =        "Cryptanalysis of the {Chor--Rivest} Cryptosystem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "2",
  pages =        "87--100",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "2002e:94103",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10005/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10005/paper/10005.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boneh:2001:IEE,
  author =       "Dan Boneh and Richard A. DeMillo and Richard J.
                 Lipton",
  title =        "On the Importance of Eliminating Errors in
                 Cryptographic Computations",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "2",
  pages =        "101--119",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10016/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10016/paper/10016.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Wang:2001:SCM,
  author =       "Yongge Wang and Yvo Desmedt",
  title =        "Secure Communication in Multicast Channels: The Answer
                 to {Franklin} and {Wright}'s Question",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "2",
  pages =        "121--135",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0002/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0002/paper/0002.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ye:2001:DAA,
  author =       "Dingfeng Ye and Zongduo Dai and Kwok-Yan Lam",
  title =        "Decomposing Attacks on Asymmetric Cryptography Based
                 on Mapping Compositions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "2",
  pages =        "137--150",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0001/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0001/paper/0001.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bailey:2001:EAF,
  author =       "Daniel V. Bailey and Christof Paar",
  title =        "Efficient Arithmetic in Finite Field Extensions with
                 Application in Elliptic Curve Cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "3",
  pages =        "153--176",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/00/10012/;
                 http://link.springer.de/link/service/journals/00145/contents/00/10012/paper/10012.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldmann:2001:CBG,
  author =       "Mikael Goldmann and Mats N{\"a}slund and Alexander
                 Russell",
  title =        "Complexity Bounds on General Hard-Core Predicates",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "3",
  pages =        "177--195",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0007/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0007/paper/0007.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jakobsen:2001:ABC,
  author =       "Thomas Jakobsen and Lars R. Knudsen",
  title =        "Attacks on Block Ciphers of Low Algebraic Degree",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "3",
  pages =        "197--210",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0003/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0003/paper/0003.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fiat:2001:DTT,
  author =       "Amos Fiat and Tamir Tassa",
  title =        "Dynamic Traitor Tracing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "3",
  pages =        "211--223",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 18 07:11:09 MDT 2001",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0006/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0006/paper/0006.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Scanlon:2001:PKC,
  author =       "Thomas Scanlon",
  title =        "Public Key Cryptosystems Based on {Drinfeld} Modules
                 Are Insecure",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "4",
  pages =        "225--230",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Feb 23 09:02:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0004/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0004/paper/0004.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kurosawa:2001:AWI,
  author =       "Kaoru Kurosawa and Thomas Johansson and Douglas R.
                 Stinson",
  title =        "Almost $k$-Wise Independent Sample Spaces and Their
                 Cryptologic Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "4",
  pages =        "231--253",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Feb 23 09:02:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0010/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0010/paper/0010.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lenstra:2001:SCK,
  author =       "Arjen K. Lenstra and Eric R. Verheul",
  title =        "Selecting Cryptographic Key Sizes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "14",
  number =       "4",
  pages =        "255--293",
  year =         "2001",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Feb 23 09:02:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t1014004.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0009/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0009/paper/0009.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Micali:2002:IES,
  author =       "Silvio Micali and Leonid Reyzin",
  title =        "Improving the Exact Security of Digital Signature
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "1",
  pages =        "1--18",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Feb 23 09:05:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0005/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0005/paper/0005.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gaudry:2002:CDF,
  author =       "P. Gaudry and F. Hess and N. P. Smart",
  title =        "Constructive and Destructive Facets of {Weil} Descent
                 on Elliptic Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "1",
  pages =        "19--46",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Feb 23 09:05:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0011/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0011/paper/0011.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:2002:CAX,
  author =       "Eli Biham and Lars R. Knudsen",
  title =        "Cryptanalysis of the {ANSI X9.52 CBCM} Mode",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "1",
  pages =        "47--59",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 880 934",
  bibdate =      "Sat Feb 23 09:05:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0016/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0016/paper/0016.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Moldovyan:2002:CBD,
  author =       "A. A. Moldovyan and N. A. Moldovyan",
  title =        "A Cipher Based on Data-Dependent Permutations",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "1",
  pages =        "61--72",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Feb 23 09:05:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015001.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0012/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0012/paper/0012.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Shoup:2002:STC,
  author =       "Victor Shoup and Rosario Gennaro",
  title =        "Securing Threshold Cryptosystems against Chosen
                 Ciphertext Attack",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "2",
  pages =        "75--96",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 20 14:17:21 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0020/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0020/paper/0020.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Naor:2002:CPR,
  author =       "Moni Naor and Omer Reingold",
  title =        "Constructing Pseudo-Random Permutations with a
                 Prescribed Structure",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "2",
  pages =        "97--102",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 20 14:17:21 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0008/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0008/paper/0008.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abadi:2002:RTV,
  author =       "Mart{\'\i}n Abadi and Phillip Rogaway",
  title =        "Reconciling Two Views of Cryptography (The
                 Computational Soundness of Formal Encryption)",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "2",
  pages =        "103--127",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60 (68Qxx)",
  MRnumber =     "1 903 446",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 MathSciNet database",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0014/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0014/paper/0014.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology. The Journal of the
                 International Association for Cryptologic Research",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Galbraith:2002:ECP,
  author =       "Steven D. Galbraith",
  title =        "Elliptic Curve {Paillier} Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "2",
  pages =        "129--138",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 20 14:17:21 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0015/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0015/paper/0015.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Johnston:2002:AKE,
  author =       "Anna M. Johnston and Peter S. Gemmell",
  title =        "Authenticated Key Exchange Provably Secure Against the
                 Man-in-the-Middle Attack",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "2",
  pages =        "139--148",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 20 14:17:21 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015002.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0017/;
                 http://link.springer.de/link/service/journals/00145/contents/01/0017/paper/0017.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Nguyen:2002:IDS,
  author =       "Phong Q. Nguyen and Igor E. Shparlinski",
  title =        "The Insecurity of the {Digital Signature Algorithm}
                 with Partially Known Nonces",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "3",
  pages =        "151--176",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 16 07:13:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/02/0021/index.html;
                 http://link.springer.de/link/service/journals/00145/contents/02/0021/paper/s00145-002-0021-3.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2002:PPD,
  author =       "Yehuda Lindell and Benny Pinkas",
  title =        "Privacy Preserving Data Mining",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "3",
  pages =        "177--206",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 16 07:13:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/01/0019/index.html;
                 http://link.springer.de/link/service/journals/00145/contents/01/0019/paper/s00145-001-0019-2.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Knudsen:2002:SFC,
  author =       "Lars R. Knudsen",
  title =        "The Security of {Feistel} Ciphers with Six Rounds or
                 Less",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "3",
  pages =        "207--222",
  year =         "2002",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 16 07:13:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00145/tocs/t2015003.html;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/contents/02/9839/index.html;
                 http://link.springer.de/link/service/journals/00145/contents/02/9839/paper/s00145-002-9839-y.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Shoup:2002:OR,
  author =       "Victor Shoup",
  title =        "{OAEP} Reconsidered",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "4",
  pages =        "223--249",
  month =        sep,
  year =         "2002",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0133-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:13 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Bellare and Rogaway; Chosen ciphertext security,
                 Random oracle model; OAEP encryption scheme; Public-key
                 encryption",
}

@Article{Catalano:2002:PTF,
  author =       "Dario Catalano and Rosario Gennaro and Nick
                 Howgrave-Graham",
  title =        "{Paillier}'s Trapdoor Function Hides up to {$O(n)$}
                 Bits",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "4",
  pages =        "251--269",
  month =        sep,
  year =         "2002",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0112-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:13 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:2002:NNF,
  author =       "Mihir Bellare",
  title =        "A Note on Negligible Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "4",
  pages =        "271--284",
  month =        sep,
  year =         "2002",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0116-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:13 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Magliveras:2002:NAD,
  author =       "S. S. Magliveras and D. R. Stinson and Tran van
                 Trung",
  title =        "New Approaches to Designing Public Key Cryptosystems
                 Using One-Way Functions and Trapdoors in Finite
                 Groups",
  journal =      j-J-CRYPTOLOGY,
  volume =       "15",
  number =       "4",
  pages =        "285--297",
  month =        sep,
  year =         "2002",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-001-0018-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:13 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Myers:2003:EAS,
  author =       "Steven Myers",
  title =        "Efficient Amplification of the Security of Weak
                 Pseudo-Random Function Generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "1",
  pages =        "1--24",
  month =        jan,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0007-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:14 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beimel:2003:BAM,
  author =       "Amos Beimel and Shlomi Dolev",
  title =        "Buses for Anonymous Message Delivery",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "1",
  pages =        "25--39",
  month =        jan,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0128-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:14 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Golic:2003:EPC,
  author =       "Jovan Dj. Golic and Renato Menicocci",
  title =        "Edit Probability Correlation Attacks on Stop\slash Go
                 Clocked Keystream Generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "1",
  pages =        "41--68",
  month =        jan,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-9925-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:14 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldreich:2003:SME,
  author =       "Oded Goldreich and Vered Rosen",
  title =        "On the Security of Modular Exponentiation with
                 Application to the Construction of Pseudorandom
                 Generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "2",
  pages =        "71--93",
  month =        mar,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0038-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:14 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ben-Or:2003:THI,
  author =       "Michael Ben-Or and Dan Gutfreund",
  title =        "Trading Help for Interaction in Statistical
                 Zero-Knowledge Proofs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "2",
  pages =        "95--116",
  month =        mar,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0113-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:14 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Muller:2003:PPT,
  author =       "Siguna M{\"u}ller",
  title =        "A Probable Prime Test with Very High Confidence for
                 {$n L 3 \bmod 4$}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "2",
  pages =        "117--139",
  month =        mar,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0107-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:14 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  abstract =     "The workhorse of most compositeness tests is
                 Miller--Rabin, which works very fast in practice, but
                 may fail for one-quarter of all bases. We present an
                 alternative method to decide quickly whether a large
                 number $n$ is composite or probably prime. Our
                 algorithm is both based on the ideas of Pomerance,
                 Baillie, Selfridge, and Wagstaff, and on a suitable
                 combination of square, third, and fourth root testing
                 conditions. A composite number $n L 3 \bmod 4$ will
                 pass our test with probability less than 1/331,000, in
                 the worst case. For most numbers, the failure rate is
                 even smaller. Depending on the respective residue
                 classes $n$ modulo $3$ and $8$, we prove a worst-case
                 failure rate of less than $1/5,300,000$, $1/480,000$,
                 and $1/331,000$, respectively, for any iteration of our
                 test. Along with some fixed precomputation, our test
                 has running time about three times the time as for the
                 Miller--Rabin test. Implementation can be achieved very
                 efficiently by naive arithmetic only.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2003:PCT,
  author =       "Yehuda Lindell",
  title =        "Parallel Coin-Tossing and Constant-Round Secure
                 Two-Party Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "3",
  pages =        "143--184",
  month =        jun,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0143-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:15 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:2003:OMR,
  author =       "M. Bellare and C. Namprempre and D. Pointcheval and M.
                 Semanko",
  title =        "The One-More-{RSA}-Inversion Problems and the Security
                 of {Chaum}'s Blind Signature Scheme",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "3",
  pages =        "185--215",
  month =        jun,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0120-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Nov 5 18:22:15 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brassard:2003:OTP,
  author =       "Gilles Brassard and Claude Cr{\'e}peau and Stefan
                 Wolf",
  title =        "Oblivious Transfers and Privacy Amplification",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "4",
  pages =        "219--237",
  month =        sep,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0146-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Dec 11 06:01:25 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Joux:2003:SDD,
  author =       "Antoine Joux and Kim Nguyen",
  title =        "Separating Decision {Diffie--Hellman} from
                 Computational {Diffie--Hellman} in Cryptographic
                 Groups",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "4",
  pages =        "239--247",
  month =        sep,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0052-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Dec 11 06:01:25 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Vaudenay:2003:DTB,
  author =       "Serge Vaudenay",
  title =        "Decorrelation: a Theory for Block Cipher Security",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "4",
  pages =        "249--286",
  month =        sep,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0220-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Dec 11 06:01:25 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kalai:2003:GRF,
  author =       "Adam Kalai",
  title =        "Generating Random Factored Numbers, Easily",
  journal =      j-J-CRYPTOLOGY,
  volume =       "16",
  number =       "4",
  pages =        "287--289",
  month =        sep,
  year =         "2003",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0051-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Dec 11 06:01:25 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://people.cs.uchicago.edu/~kalai/factor/factor.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldreich:2004:P,
  author =       "Oded Goldreich",
  title =        "Preface",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "1",
  pages =        "1--3",
  month =        jan,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-1701-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dziembowski:2004:ORE,
  author =       "Stefan Dziembowski and Ueli Maurer",
  title =        "Optimal Randomizer Efficiency in the Bounded-Storage
                 Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "1",
  pages =        "5--26",
  month =        jan,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0309-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lu:2004:EAS,
  author =       "Chi-Jen Lu",
  title =        "Encryption against Storage-Bounded Adversaries from
                 On-Line Strong Extractors",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "1",
  pages =        "27--42",
  month =        jan,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0217-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Vadhan:2004:CLC,
  author =       "Salil P. Vadhan",
  title =        "Constructing Locally Computable Extractors and
                 Cryptosystems in the Bounded-Storage Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "1",
  pages =        "43--77",
  month =        jan,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0237-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fujisaki:2004:ROS,
  author =       "Eiichiro Fujisaki and Tatsuaki Okamoto and David
                 Pointcheval and Jacques Stern",
  title =        "{RSA-OAEP} Is Secure under the {RSA} Assumption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "2",
  pages =        "81--104",
  month =        mar,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-002-0204-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Wiener:2004:FCC,
  author =       "Michael J. Wiener",
  title =        "The Full Cost of Cryptanalytic Attacks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "2",
  pages =        "105--124",
  month =        mar,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0213-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beimel:2004:RSC,
  author =       "Amos Beimel and Yuval Ishai and Tal Malkin",
  title =        "Reducing the Servers --- Computation in {Private
                 Information Retrieval}: {PIR} with Preprocessing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "2",
  pages =        "125--151",
  month =        mar,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0134-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2004:AVN,
  author =       "Ran Canetti and Ivan Damg{\aa}rd and Stefan
                 Dziembowski and Yuval Ishai and Tal Malkin",
  title =        "Adaptive versus Non-Adaptive Security of Multi-Party
                 Protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "3",
  pages =        "153--207",
  month =        jun,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0135-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hast:2004:NOS,
  author =       "Gustav Hast",
  title =        "Nearly One-Sided Tests and the {Goldreich--Levin}
                 Predicate",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "3",
  pages =        "209--229",
  month =        jun,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-003-0141-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 3 15:21:45 MDT 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lenstra:2004:P,
  author =       "Arjen K. Lenstra",
  title =        "Preface",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "4",
  pages =        "233--233",
  month =        sep,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-1704-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=17&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=17&issue=4&spage=233",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Miller:2004:WPE,
  author =       "Victor S. Miller",
  title =        "The {Weil} Pairing, and Its Efficient Calculation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "4",
  pages =        "235--261",
  month =        sep,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0315-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=17&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=17&issue=4&spage=235",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Joux:2004:ORP,
  author =       "Antoine Joux",
  title =        "A One Round Protocol for Tripartite
                 {Diffie--Hellman}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "4",
  pages =        "263--276",
  month =        sep,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0312-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=17&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=17&issue=4&spage=263",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Verheul:2004:EXM,
  author =       "Eric R. Verheul",
  title =        "Evidence that {XTR} Is More Secure than Supersingular
                 Elliptic Curve Cryptosystems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "4",
  pages =        "277--296",
  month =        sep,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0313-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=17&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=17&issue=4&spage=277",
  abstract =     "We show that finding an efficiently computable
                 injective homomorphism from the XTR subgroup into the
                 group of points over $\mathrm{GF}(p^2)$ of a particular
                 type of supersingular elliptic curve is at least as
                 hard as solving the Diffie--Hellman problem in the XTR
                 subgroup. This provides strong evidence for a negative
                 answer to the question posed by Vanstone and Menezes at
                 the Crypto 2000 Rump Session on the possibility of
                 efficiently inverting the MOV embedding into the XTR
                 subgroup. As a side result we show that the Decision
                 Diffie--Hellman problem in the group of points on this
                 type of supersingular elliptic curves is efficiently
                 computable, which provides an example of a group where
                 the Decision Diffie--Hellman problem is simple, while
                 the Diffie--Hellman and discrete logarithm problems are
                 presumably not. So-called distortion maps on groups of
                 points on elliptic curves that play an important role
                 in our cryptanalysis also lead to cryptographic
                 applications of independent interest. These
                 applications are an improvement of Joux's one round
                 protocol for tripartite Diffie--Hellman key exchange
                 and a non-refutable digital signature scheme that
                 supports escrowable encryption. We also discuss the
                 applicability of our methods to general elliptic curves
                 defined over finite fields which includes a
                 classification of elliptic curve groups where
                 distortion maps exist.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Decision Diffie--Hellman problem; Escrow; Inverting
                 MOV embedding; Supersingular elliptic curves;
                 Tripartite Diffie--Hellman key exchange; XTR",
}

@Article{Boneh:2004:SSW,
  author =       "Dan Boneh and Ben Lynn and Hovav Shacham",
  title =        "Short Signatures from the {Weil} Pairing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "4",
  pages =        "297--319",
  month =        sep,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0314-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=17&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=17&issue=4&spage=297",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barreto:2004:EIP,
  author =       "Paulo S. L. M. Barreto and Ben Lynn and Michael
                 Scott",
  title =        "Efficient Implementation of Pairing-Based
                 Cryptosystems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "17",
  number =       "4",
  pages =        "321--334",
  month =        sep,
  year =         "2004",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0311-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=17&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=17&issue=4&spage=321",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Naor:2005:CSO,
  author =       "Moni Naor and Benny Pinkas",
  title =        "Computationally Secure Oblivious Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "1",
  pages =        "1--35",
  month =        jan,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0102-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=1&spage=1",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fitzi:2005:MCP,
  author =       "Matthias Fitzi and Juan A. Garay and Ueli Maurer and
                 others",
  title =        "Minimal Complete Primitives for Secure Multi-Party
                 Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "1",
  pages =        "37--61",
  month =        jan,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0150-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=1&spage=37",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohen:2005:ASW,
  author =       "Henri Cohen",
  title =        "Analysis of the Sliding Window Powering Algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "1",
  pages =        "63--76",
  month =        jan,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0218-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:13 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=1&spage=63",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dupont:2005:BCA,
  author =       "R{\'e}gis Dupont and Andreas Enge and Fran{\c{c}}ois
                 Morain",
  title =        "Building Curves with Arbitrary Small {MOV} Degree over
                 Finite Prime Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "2",
  pages =        "79--89",
  month =        apr,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0219-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:14 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=2&spage=79",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gennaro:2005:IPR,
  author =       "Rosario Gennaro",
  title =        "An Improved Pseudo-Random Generator Based on the
                 Discrete Logarithm Problem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "2",
  pages =        "91--110",
  month =        apr,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0215-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:14 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=2&spage=91",
  abstract =     "Under the assumption that solving the discrete
                 logarithm problem modulo an $n$-bit safe prime $p$ is
                 hard even when the exponent is a small $c$-bit number,
                 we construct a new pseudo-random bit generator. This
                 new generator outputs $n - c - 1$ bits per
                 exponentiation with a $c$-bit exponent and is among the
                 fastest generators based on hard number-theoretic
                 problems.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Black:2005:CMA,
  author =       "John Black and Phillip Rogaway",
  title =        "{CBC MACs} for Arbitrary-Length Messages: The
                 Three-Key Constructions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "2",
  pages =        "111--131",
  month =        apr,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0016-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:14 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=2&spage=111",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lo:2005:EQK,
  author =       "Hoi-Kwong Lo and H. F. Chau and M. Ardehali",
  title =        "Efficient Quantum Key Distribution Scheme and a Proof
                 of Its Unconditional Security",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "2",
  pages =        "133--165",
  month =        apr,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0142-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:14 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=2&spage=133",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tassa:2005:LBD,
  author =       "Tamir Tassa",
  title =        "Low Bandwidth Dynamic Traitor Tracing Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "2",
  pages =        "167--183",
  month =        apr,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0214-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 5 06:57:14 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=2&spage=167",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2005:P,
  author =       "Ran Canetti",
  title =        "Preface",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "3",
  pages =        "187--189",
  month =        jul,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-1803-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=3&spage=187",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Considine:2005:BAG,
  author =       "Jeffrey Considine and Matthias Fitzi and Matthew
                 Franklin and Leonid A. Levin and Ueli Maurer and David
                 Metcalf",
  title =        "{Byzantine} Agreement Given Partial Broadcast",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "3",
  pages =        "191--217",
  month =        jul,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0308-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=3&spage=191",
  abstract =     "This paper considers unconditionally secure protocols
                 for reliable broadcast among a set of $n$ players,
                 where up to $t$ of the players can be corrupted by a
                 (Byzantine) adversary but the remaining $h = n - t$
                 players remain honest. In the standard model with a
                 complete, synchronous network of bilateral
                 authenticated communication channels among the players,
                 broadcast is achievable if and only if $2n/h < 3$. We
                 show that, by extending this model by the existence of
                 partial broadcast channels among subsets of $b$
                 players, global broadcast can be achieved if and only
                 if the number $h$ of honest players satisfies $2n/h < b
                 + 1$. Achievability is demonstrated by protocols with
                 communication and computation complexities polynomial
                 in the size of the network, i.e., in the number of
                 partial broadcast channels. A respective
                 characterization for the related consensus problem is
                 also given.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Broadcast; Byzantine agreement",
}

@Article{Cachin:2005:ROC,
  author =       "Christian Cachin and Klaus Kursawe and Victor Shoup",
  title =        "Random Oracles in {Constantinople}: Practical
                 Asynchronous {Byzantine} Agreement Using Cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "3",
  pages =        "219--246",
  month =        jul,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0318-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=3&spage=219",
  abstract =     "Byzantine agreement requires a set of parties in a
                 distributed system to agree on a value even if some
                 parties are maliciously misbehaving. A new protocol for
                 Byzantine agreement in a completely asynchronous
                 network is presented that makes use of new
                 cryptographic protocols, specifically protocols for
                 threshold signatures and coin-tossing. These
                 cryptographic protocols have practical and provably
                 secure implementations in the random oracle model. In
                 particular, a coin-tossing protocol based on the
                 Diffie--Hellman problem is presented and analyzed. The
                 resulting asynchronous Byzantine agreement protocol is
                 both practical and theoretically optimal because it
                 tolerates the maximum number of corrupted parties, runs
                 in constant expected rounds, has message and
                 communication complexity close to the optimum, and uses
                 a trusted dealer only once in a setup phase, after
                 which it can process a virtually unlimited number of
                 transactions. The protocol is formulated as a
                 transaction processing service in a cryptographic
                 security model, which differs from the standard
                 information-theoretic formalization and may be of
                 independent interest.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Asynchronous consensus; Byzantine faults;
                 Cryptographic common coin; Dual-threshold schemes;
                 Threshold signatures",
}

@Article{Goldwasser:2005:SMP,
  author =       "Shafi Goldwasser and Yehuda Lindell",
  title =        "Secure Multi-Party Computation without Agreement",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "3",
  pages =        "247--287",
  month =        jul,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0319-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=3&spage=247",
  abstract =     "It has recently been shown that authenticated
                 Byzantine agreement, in which more than a third of the
                 parties are corrupted, cannot be securely realized
                 under concurrent or parallel (stateless) composition.
                 This result puts into question any usage of
                 authenticated Byzantine agreement in a setting where
                 many executions take place. In particular, this is true
                 for the whole body of work of secure multi-party
                 protocols in the case that a third or more of the
                 parties are corrupted. This is because these protocols
                 strongly rely on the extensive use of a broadcast
                 channel, which is in turn realized using authenticated
                 Byzantine agreement. We remark that it was accepted
                 folklore that the use of a broadcast channel (or
                 authenticated Byzantine agreement) is actually
                 essential for achieving meaningful secure multi-party
                 computation whenever a third or more of the parties are
                 corrupted. In this paper we show that this folklore is
                 false. We present a mild relaxation of the definition
                 of secure computation allowing abort. Our new
                 definition captures all the central security issues of
                 secure computation, including privacy, correctness and
                 independence of inputs. However, the novelty of the
                 definition is in decoupling the issue of agreement from
                 these issues. We then show that this relaxation
                 suffices for achieving secure computation in a
                 point-to-point network. That is, we show that secure
                 multi-party computation for this definition can be
                 achieved for any number of corrupted parties and
                 without a broadcast channel (or trusted pre-processing
                 phase as required for running authenticated Byzantine
                 agreement). Furthermore, this is achieved by just
                 replacing the broadcast channel in known protocols with
                 a very simple and efficient echo-broadcast protocol. An
                 important corollary of our result is the ability to
                 obtain multi-party protocols that remain secure under
                 composition, without assuming a broadcast channel.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Broadcast; Protocol composition; Secure multi-party
                 computation",
}

@Article{Biham:2005:CSR,
  author =       "Eli Biham and Alex Biryukov and Adi Shamir",
  title =        "Cryptanalysis of {Skipjack} Reduced to $31$ Rounds
                 Using Impossible Differentials",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "4",
  pages =        "291--311",
  month =        sep,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0129-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=4&spage=291",
  abstract =     "In this paper we present a cryptanalytic technique,
                 based on impossible differentials. We use it to show
                 that recovering keys of Skipjack reduced from $32$ to
                 $31$ rounds can be performed faster than exhaustive
                 search. We also describe the Yoyo game (a tool that can
                 be used against reduced-round Skipjack), and other
                 properties of Skipjack.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Adaptive attacks; Cryptanalysis; Differential
                 cryptanalysis; Impossible differentials; Skipjack; Yoyo
                 game",
}

@Article{Kent:2005:SCB,
  author =       "Adrian Kent",
  title =        "Secure Classical Bit Commitment Using Fixed Capacity
                 Communication Channels",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "4",
  pages =        "313--335",
  month =        sep,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0905-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=4&spage=313",
  abstract =     "If mutually mistrustful parties A and B control two or
                 more appropriately located sites, special relativity
                 can be used to guarantee that a pair of messages
                 exchanged by A and B are independent. In earlier work
                 we used this fact to define a relativistic bit
                 commitment protocol, RBC1, in which security is
                 maintained by exchanging a sequence of messages whose
                 transmission rate increases exponentially in time. We
                 define here a new relativistic protocol, RBC2, which
                 requires only a constant transmission rate and could be
                 practically implemented. We prove that RBC2 allows a
                 bit commitment to be indefinitely maintained with
                 unconditional security against all classical attacks.
                 We examine its security against quantum attacks, and
                 show that it is immune from the class of attacks shown
                 by Mayers and Lo--Chau to render non-relativistic
                 quantum bit commitment protocols insecure.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Bit commitment; Quantum cryptography; Relativistic
                 cryptography",
}

@Article{vonzurGathen:2005:PNB,
  author =       "Joachim von zur Gathen and Michael N{\"o}cker",
  title =        "Polynomial and Normal Bases for Finite Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "4",
  pages =        "337--355",
  month =        sep,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0221-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=4&spage=337",
  abstract =     "We discuss two different ways to speed up
                 exponentiation in nonprime finite fields: on the one
                 hand, reduction of the total number of operations, and
                 on the other hand, fast computation of a single
                 operation. Two data structures are particularly useful:
                 sparse irreducible polynomials and normal bases. We
                 report on implementation results for our methods.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Avanzi:2005:CCM,
  author =       "Roberto M. Avanzi",
  title =        "The Complexity of Certain Multi-Exponentiation
                 Techniques in Cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "4",
  pages =        "357--373",
  month =        sep,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0229-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=4&spage=357",
  abstract =     "We describe, analyze and compare some combinations of
                 multi-exponentiation algorithms with representations of
                 the exponents. We are especially interested in the case
                 where the inversion of group elements is fast: this is
                 true for example for elliptic curves, groups of
                 rational divisor classes of hyperelliptic curves, trace
                 zero varieties and XTR. The methods can also be used
                 for computing single exponentiations in groups which
                 admit an appropriate automorphism satisfying a monic
                 equation of small degree over the integers.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Elliptic and hyperelliptic curves; Exponentiation;
                 Groups with automorphisms; Integer recoding; Scalar
                 multiplication; Trace zero varieties; XTR",
}

@Article{Knudsen:2005:PKR,
  author =       "Lars R. Knudsen and Chris J. Mitchell",
  title =        "Partial Key Recovery Attack Against {RMAC}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "4",
  pages =        "375--389",
  month =        sep,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0324-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=4&spage=375",
  abstract =     "In this paper new ``partial'' key recovery attacks
                 against the RMAC block cipher based Message
                 Authentication Code scheme are described. That is we
                 describe attacks that, in some cases, recover one of
                 the two RMAC keys much more efficiently than previously
                 described attacks. Although all attacks, but one, are
                 of no major threat in practice, in some cases there is
                 reason for concern. In particular, the recovery of the
                 second RMAC key (of $k$ bits) may only require around
                 $2^{k/2}$ block cipher operations (encryptions or
                 decryptions). The RMAC implementation using triple DES
                 proposed by NIST is shown to be very weak.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "AES; Message Authentication Codes; RMAC; Triple DES",
}

@Article{Blundo:2005:ADD,
  author =       "Carlo Blundo and Paolo D'Arco",
  title =        "Analysis and Design of Distributed Key Distribution
                 Centers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "18",
  number =       "4",
  pages =        "391--414",
  month =        sep,
  year =         "2005",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0407-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Oct 4 05:21:04 MDT 2005",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=18&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=18&issue=4&spage=391",
  abstract =     "A Key Distribution Center of a network is a server who
                 generates and distributes secret keys to groups of
                 users for secure communication. A Distributed Key
                 Distribution Center is a set of servers that jointly
                 realizes a Key Distribution Center. In this paper we
                 describe in terms of information theory a model for
                 Distributed Key Distribution Centers, and we present
                 lower bounds holding in the model for the main
                 resources needed to set up and manage a distributed
                 center, i.e., memory storage, randomness, and
                 bandwidth. Then we show that a previously proposed
                 protocol which uses a bidimensional extension of
                 Shamir's secret sharing scheme meets the bounds and is,
                 hence, optimal.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Cryptographic protocols; Distributed systems; Key
                 establishment",
}

@Article{Denef:2006:EKA,
  author =       "Jan Denef and Frederik Vercauteren",
  title =        "An Extension of {Kedlaya}'s Algorithm to Hyperelliptic
                 Curves in Characteristic $2$",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "1",
  pages =        "1--25",
  month =        jan,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0231-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:45 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=1&spage=1",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Cryptography; Hyperelliptic curves; Kedlaya's
                 algorithm; Monsky-Washnitzer cohomology",
}

@Article{MacKenzie:2006:TPA,
  author =       "Philip MacKenzie and Thomas Shrimpton and Markus
                 Jakobsson",
  title =        "Threshold Password-Authenticated Key Exchange",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "1",
  pages =        "27--66",
  month =        jan,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0232-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:45 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=1&spage=27",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Dictionary attack; Key exchange; Password
                 authentication; Threshold cryptosystems",
}

@Article{Katz:2006:CSN,
  author =       "Jonathan Katz and Moti Yung",
  title =        "Characterization of Security Notions for Probabilistic
                 Private-Key Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "1",
  pages =        "67--95",
  month =        jan,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0310-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:45 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=1&spage=67",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Definitions; Private-key encryptions",
}

@Article{Chang:2006:IBO,
  author =       "Yan-Cheng Chang and Chun-Yuan Hsiao and Chi-Jen Lu",
  title =        "The Impossibility of Basing One-Way Permutations on
                 Central Cryptographic Primitives",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "1",
  pages =        "97--114",
  month =        jan,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0317-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:45 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=1&spage=97",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Black-box reductions; Cryptographic primitives;
                 One-way permutations; Private information retrieval;
                 Trapdoor functions",
}

@Article{Teske:2006:ECT,
  author =       "Edlyn Teske",
  title =        "An Elliptic Curve Trapdoor System",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "1",
  pages =        "115--133",
  month =        jan,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-004-0328-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:45 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=1&spage=115",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Elliptic curve cryptography; Isogenies; Key escrow;
                 Trapdoor functions; Weil descent",
}

@Article{Canetti:2006:LUC,
  author =       "Ran Canetti and Eyal Kushilevitz and Yehuda Lindell",
  title =        "On the Limitations of Universally Composable Two-Party
                 Computation Without Set-Up Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "2",
  pages =        "135--167",
  month =        apr,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0419-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:50 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=2&spage=135",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Impossibility results; Secure two-party computation;
                 Universal composability",
}

@Article{Garay:2006:SZK,
  author =       "Juan A. Garay and Philip MacKenzie and Ke Yang",
  title =        "Strengthening Zero-Knowledge Protocols Using
                 Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "2",
  pages =        "169--209",
  month =        apr,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0307-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:50 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=2&spage=169",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Non-malleability; Signatures; Simulation soundness;
                 Zero knowledge",
}

@Article{Jacobson:2006:IRQ,
  author =       "Michael J. Jacobson and Renate Scheidler and Hugh C.
                 Williams",
  title =        "An Improved Real-Quadratic-Field-Based Key Exchange
                 Procedure",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "2",
  pages =        "211--239",
  month =        apr,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0357-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:50 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=2&spage=211",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Cryptographic key exchange; NUCOMP; Real quadratic
                 field; Reduced principal ideal",
}

@Article{Goldreich:2006:SKG,
  author =       "Oded Goldreich and Yehuda Lindell",
  title =        "Session-Key Generation Using Human Passwords Only",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "3",
  pages =        "241--340",
  month =        jul,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0233-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:53 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=3&spage=241",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blaser:2006:PCC,
  author =       "Markus Bl{\"a}ser and Andreas Jakoby and Maciej
                 Liskiewicz and Bodo Manthey",
  title =        "Private Computation: $k$-Connected versus
                 $1$-Connected Networks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "3",
  pages =        "341--357",
  month =        jul,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0329-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:53 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=3&spage=341",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Connectivity; Parity; Private computation; Randomness;
                 Secure function evaluation; Secure multi-party
                 computation",
}

@Article{Lindell:2006:SCC,
  author =       "Yehuda Lindell",
  title =        "A Simpler Construction of {CCA2}-Secure Public-Key
                 Encryption under General Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "3",
  pages =        "359--377",
  month =        jul,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0345-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:53 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=3&spage=359",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Adaptive chosen-ciphertext attacks; Public-key
                 encryption; Simulation-sound non-interactive
                 zero-knowledge",
}

@Article{Biham:2006:PSQ,
  author =       "Eli Biham and Michel Boyer and P. Oscar Boykin and Tal
                 Mor and Vwani Roychowdhury",
  title =        "A Proof of the Security of Quantum Key Distribution",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "4",
  pages =        "381--439",
  month =        oct,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0011-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:56 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=4&spage=381",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Information versus disturbance; Quantum information;
                 Quantum key distribution; Quantum security",
}

@Article{Hong:2006:KIK,
  author =       "Deukjo Hong and Seokhie Hong and Wonil Lee and Sangjin
                 Lee and Jongin Lim and Jaechul Sung and Okyeon Yi",
  title =        "Known-{IV}, Known-in-Advance-{IV}, and
                 Replayed-and-Known-{IV} Attacks on Multiple Modes of
                 Operation of Block Ciphers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "4",
  pages =        "441--462",
  month =        oct,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0205-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:56 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=4&spage=441",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Girault:2006:FAS,
  author =       "Marc Girault and Guillaume Poupard and Jacques Stern",
  title =        "On the Fly Authentication and Signature Schemes Based
                 on Groups of Unknown Order",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "4",
  pages =        "463--487",
  month =        oct,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0224-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:56 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=4&spage=463",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Damgard:2006:EQF,
  author =       "Ivan Bjerre Damgard and Gudmund Skovbjerg Frandsen",
  title =        "An Extended Quadratic {Frobenius} Primality Test with
                 Average- and Worst-Case Error Estimate",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "4",
  pages =        "489--520",
  month =        oct,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0332-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:56 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=4&spage=489",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Harnik:2006:CTP,
  author =       "Danny Harnik and Moni Naor and Omer Reingold and Alon
                 Rosen",
  title =        "Completeness in Two-Party Secure Computation: a
                 Computational View",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "4",
  pages =        "521--552",
  month =        oct,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0346-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:56 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=4&spage=521",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Luca:2006:ECL,
  author =       "Florian Luca and Igor E. Shparlinski",
  title =        "Elliptic Curves with Low Embedding Degree",
  journal =      j-J-CRYPTOLOGY,
  volume =       "19",
  number =       "4",
  pages =        "553--562",
  month =        oct,
  year =         "2006",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0544-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:33:56 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=19&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=19&issue=4&spage=553",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Anonymous:2007:EN,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "1",
  pages =        "1--1",
  month =        jan,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-5001-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:01 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=1&spage=1",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Koblitz:2007:ALS,
  author =       "Neal Koblitz and Alfred J. Menezes",
  title =        "Another Look at ``Provable Security''",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "1",
  pages =        "3--37",
  month =        jan,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-005-0432-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:01 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=1&spage=3",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coron:2007:DPT,
  author =       "Jean-Sebastien Coron and Alexander May",
  title =        "Deterministic Polynomial-Time Equivalence of Computing
                 the {RSA} Secret Key and Factoring",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "1",
  pages =        "39--50",
  month =        jan,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0433-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:01 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=1&spage=39",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gennaro:2007:SDK,
  author =       "Rosario Gennaro and Stanislaw Jarecki and Hugo
                 Krawczyk and Tal Rabin",
  title =        "Secure Distributed Key Generation for Discrete-Log
                 Based Cryptosystems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "1",
  pages =        "51--83",
  month =        jan,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0347-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:01 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=1&spage=51",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Katz:2007:SPA,
  author =       "Jonathan Katz and Moti Yung",
  title =        "Scalable Protocols for Authenticated Group Key
                 Exchange",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "1",
  pages =        "85--113",
  month =        jan,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0361-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:01 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=1&spage=85",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Catalano:2007:THI,
  author =       "Dario Catalano and David Pointcheval and Thomas
                 Pornin",
  title =        "Trapdoor Hard-to-Invert Group Isomorphisms and Their
                 Application to Password-Based Authentication",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "1",
  pages =        "115--149",
  month =        jan,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0431-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:01 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=1&spage=115",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Haastad:2007:SII,
  author =       "Johan H{\aa}stad",
  title =        "The Security of the {IAPM} and {IACBC} Modes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "2",
  pages =        "153--163",
  month =        apr,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0225-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:07 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=2&spage=153",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ding:2007:CRO,
  author =       "Yan Zong Ding and Danny Harnik and Alon Rosen and
                 Ronen Shaltiel",
  title =        "Constant-Round Oblivious Transfer in the Bounded
                 Storage Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "2",
  pages =        "165--202",
  month =        apr,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0438-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:07 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=2&spage=165",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Baek:2007:FPS,
  author =       "Joonsang Baek and Ron Steinfeld and Yuliang Zheng",
  title =        "Formal Proofs for the Security of Signcryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "2",
  pages =        "203--235",
  month =        apr,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0211-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:07 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=2&spage=203",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tassa:2007:HTS,
  author =       "Tamir Tassa",
  title =        "Hierarchical Threshold Secret Sharing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "2",
  pages =        "237--264",
  month =        apr,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0334-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:07 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=2&spage=237",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2007:FSP,
  author =       "Ran Canetti and Shai Halevi and Jonathan Katz",
  title =        "A Forward-Secure Public-Key Encryption Scheme",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "265--294",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0442-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=265",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beimel:2007:RIT,
  author =       "Amos Beimel and Yoav Stahl",
  title =        "Robust Information-Theoretic Private Information
                 Retrieval",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "295--321",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0424-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=295",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blundo:2007:USD,
  author =       "Carlo Blundo and Paolo D'Arco and Alfredo {De Santis}
                 and Douglas Stinson",
  title =        "On Unconditionally Secure Distributed Oblivious
                 Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "323--373",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0327-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=323",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cheng:2007:PPO,
  author =       "Qi Cheng",
  title =        "Primality Proving via One Round in {ECPP} and One
                 Iteration in {AKS}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "375--387",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-006-0406-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=375",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tsaban:2007:TCK,
  author =       "Boaz Tsaban",
  title =        "Theoretical Cryptanalysis of the {Klimov--Shamir}
                 Number Generator {TF-1}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "389--392",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0564-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=389",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gennaro:2007:RES,
  author =       "Rosario Gennaro and Tal Rabin and Stanislav Jarecki
                 and Hugo Krawczyk",
  title =        "Robust and Efficient Sharing of {RSA} Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "393--393",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0201-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=393",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gennaro:2007:RBU,
  author =       "Rosario Gennaro and Tal Rabin and Hugo Krawczyk",
  title =        "{RSA}-Based Undeniable Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "394--394",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0202-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=394",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abadi:2007:RTV,
  author =       "Martin Abadi and Phillip Rogaway",
  title =        "Reconciling Two Views of Cryptography (The
                 Computational Soundness of Formal Encryption)",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "3",
  pages =        "395--395",
  month =        jul,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0203-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:11 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=3&spage=395",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ostrovsky:2007:PSS,
  author =       "Rafail Ostrovsky and William E. Skeith",
  title =        "Private Searching on Streaming Data",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "4",
  pages =        "397--430",
  month =        oct,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0565-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:44 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=4&spage=397",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kalai:2007:CCS,
  author =       "Yael Tauman Kalai and Yehuda Lindell and Manoj
                 Prabhakaran",
  title =        "Concurrent Composition of Secure Protocols in the
                 Timing Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "4",
  pages =        "431--492",
  month =        oct,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0567-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:44 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=4&spage=431",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goh:2007:ESS,
  author =       "Eu-Jin Goh and Stanislaw Jarecki and Jonathan Katz and
                 Nan Wang",
  title =        "Efficient Signature Schemes with Tight Reductions to
                 the {Diffie--Hellman} Problems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "20",
  number =       "4",
  pages =        "493--514",
  month =        oct,
  year =         "2007",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-0549-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:44 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=20&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=20&issue=4&spage=493",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Haastad:2008:PCA,
  author =       "Johan H{\aa}stad and Mats N{\"a}slund",
  title =        "Practical Construction and Analysis of
                 Pseudo-Randomness Primitives",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "1",
  pages =        "1--26",
  month =        jan,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9009-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:47 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=1&spage=1",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Exact security; Hard core function; One-way function;
                 Pseudo random generator",
}

@Article{Coppersmith:2008:CII,
  author =       "D. Coppersmith and J. S. Coron and F. Grieu and S.
                 Halevi and C. Jutla and D. Naccache and J. P. Stern",
  title =        "Cryptanalysis of {ISO/IEC 9796-1}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "1",
  pages =        "27--51",
  month =        jan,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9007-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:47 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=1&spage=27",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Cryptanalysis; Encoding scheme; ISO/IEC 9796-1
                 signature standard; Rabin signatures; RSA signatures",
}

@Article{Nguyen:2008:SSK,
  author =       "Minh-Huyen Nguyen and Salil Vadhan",
  title =        "Simpler Session-Key Generation from Short Random
                 Passwords",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "1",
  pages =        "52--96",
  month =        jan,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9008-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:47 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=1&spage=52",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Authentication; Cryptographic protocols;
                 Human-memorizable passwords; Key exchange; Secure
                 two-party computation",
}

@Article{Abe:2008:TKN,
  author =       "Masayuki Abe and Rosario Gennaro and Kaoru Kurosawa",
  title =        "{Tag-KEM\slash DEM}: a New Framework for Hybrid
                 Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "1",
  pages =        "97--130",
  month =        jan,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9010-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:47 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=1&spage=97",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Hybrid encryption; Key encapsulation; Tag-KEM;
                 Threshold encryption",
}

@Article{Selcuk:2008:PSL,
  author =       "Ali Ayd{\i}n Sel{\c{c}}uk",
  title =        "On Probability of Success in Linear and Differential
                 Cryptanalysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "1",
  pages =        "131--147",
  month =        jan,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9013-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:47 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=1&spage=131",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Block ciphers; Differential cryptanalysis; Linear
                 cryptanalysis; Order statistics; Success probability",
}

@Article{Boneh:2008:SSR,
  author =       "Dan Boneh and Xavier Boyen",
  title =        "Short Signatures Without Random Oracles and the {SDH}
                 Assumption in Bilinear Groups",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "2",
  pages =        "149--177",
  month =        apr,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9005-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:52 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=2&spage=149",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Bilinear pairings; Digital signatures; Standard model;
                 Strong unforgeability",
}

@Article{Bentahar:2008:GCI,
  author =       "K. Bentahar and P. Farshim and J. Malone-Lee and N. P.
                 Smart",
  title =        "Generic Constructions of Identity-Based and
                 Certificateless {KEMs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "2",
  pages =        "178--199",
  month =        apr,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9000-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:52 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=2&spage=178",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2008:LBI,
  author =       "Yehuda Lindell",
  title =        "Lower Bounds and Impossibility Results for Concurrent
                 Self Composition",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "2",
  pages =        "200--249",
  month =        apr,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9015-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:52 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=2&spage=200",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Impossibility results; Lower bounds; Non-black-box and
                 black-box simulation; Protocol composition; Secure
                 computation; Self and general composition",
}

@Article{Renault:2008:PRP,
  author =       "J{\'e}r{\^o}me Renault and Tristan Tomala",
  title =        "Probabilistic Reliability and Privacy of Communication
                 Using Multicast in General Neighbor Networks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "2",
  pages =        "250--279",
  month =        apr,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9018-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:52 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=2&spage=250",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Communication networks; Graphs; Incomplete
                 information; Multicast; Repeated games; Security",
}

@Article{Overbeck:2008:SAP,
  author =       "R. Overbeck",
  title =        "Structural Attacks for Public Key Cryptosystems based
                 on {Gabidulin} Codes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "2",
  pages =        "280--301",
  month =        apr,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9003-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:52 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=2&spage=280",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Code based cryptography; Gabidulin codes; Public key
                 cryptography; Rank distance codes",
}

@Article{Katz:2008:HEP,
  author =       "Jonathan Katz and Yehuda Lindell",
  title =        "Handling Expected Polynomial-Time Strategies in
                 Simulation-Based Security Proofs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "3",
  pages =        "303--349",
  month =        jul,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9004-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:57 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=3&spage=303",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Black-box simulation; Expected polynomial-time; Secure
                 multiparty computation; Zero-knowledge",
}

@Article{Abdalla:2008:SER,
  author =       "Michel Abdalla and Mihir Bellare and Dario Catalano
                 and Eike Kiltz and Tadayoshi Kohno and Tanja Lange and
                 John Malone-Lee and Gregory Neven and Pascal Paillier
                 and Haixia Shi",
  title =        "Searchable Encryption Revisited: Consistency
                 Properties, Relation to Anonymous {IBE}, and
                 Extensions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "3",
  pages =        "350--391",
  month =        jul,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9006-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:57 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=3&spage=350",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Anonymity; Foundations; Identity-based encryption;
                 Random-oracle model; Searchable encryption",
}

@Article{Barkan:2008:ICO,
  author =       "Elad Barkan and Eli Biham and Nathan Keller",
  title =        "Instant Ciphertext-Only Cryptanalysis of {GSM}
                 Encrypted Communication",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "3",
  pages =        "392--429",
  month =        jul,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9001-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:57 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=3&spage=392",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "A5/1; A5/2; Cellular; Ciphertext-only; Cryptanalysis;
                 GPRS; GSM; SIM; SMS",
}

@Article{Lu:2008:CEL,
  author =       "Yi Lu and Serge Vaudenay",
  title =        "Cryptanalysis of an {E0}-like Combiner with Memory",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "3",
  pages =        "430--457",
  month =        jul,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9017-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:57 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=3&spage=430",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Bluetooth; Combiner; Correlation; E0; Stream cipher",
}

@Article{Matucci:2008:CSP,
  author =       "Francesco Matucci",
  title =        "Cryptanalysis of the {Shpilrain--Ushakov} Protocol for
                 {Thompson}'s Group",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "3",
  pages =        "458--468",
  month =        jul,
  year =         "2008",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-007-9016-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Jul 9 16:34:57 MDT 2008",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=3&spage=458",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Conjugacy problem; Decomposition problem; Infinite
                 groups; Normal form; Piecewise-linear homeomorphism",
}

@Article{Bellare:2008:AER,
  author =       "Mihir Bellare and Chanathip Namprempre",
  title =        "Authenticated Encryption: Relations among Notions and
                 Analysis of the Generic Composition Paradigm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "4",
  pages =        "469--491",
  month =        oct,
  year =         "2008",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:58 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=4&spage=469",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{KAsters:2008:RBN,
  author =       "Ralf K{\"u}sters and Anupam Datta and John C. Mitchell
                 and Ajith Ramanathan",
  title =        "On the Relationships between Notions of
                 Simulation-Based Security",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "4",
  pages =        "492--546",
  month =        oct,
  year =         "2008",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:58 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=4&spage=492",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jutla:2008:EMA,
  author =       "Charanjit S. Jutla",
  title =        "Encryption Modes with Almost Free Message Integrity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "4",
  pages =        "547--578",
  month =        oct,
  year =         "2008",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:58 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=4&spage=547",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jain:2008:NBC,
  author =       "Rahul Jain",
  title =        "New Binding-Concealing Trade-Offs for Quantum String
                 Commitment",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "4",
  pages =        "579--592",
  month =        oct,
  year =         "2008",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:58 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=4&spage=579",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Diem:2008:ICC,
  author =       "Claus Diem and Emmanuel Thom{\'e}",
  title =        "Index Calculus in Class Groups of Non-hyperelliptic
                 Curves of Genus Three",
  journal =      j-J-CRYPTOLOGY,
  volume =       "21",
  number =       "4",
  pages =        "593--611",
  month =        oct,
  year =         "2008",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:58 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=21&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=21&issue=4&spage=593",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:2009:SPI,
  author =       "Mihir Bellare and Chanathip Namprempre and Gregory
                 Neven",
  title =        "Security Proofs for Identity-Based Identification and
                 Signature Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "1",
  pages =        "1--61",
  month =        jan,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:59 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=1&spage=1",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lempken:2009:PKC,
  author =       "Wolfgang Lempken and Trung van Tran and Spyros S.
                 Magliveras and Wandi Wei",
  title =        "A Public Key Cryptosystem Based on Non-abelian Finite
                 Groups",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "1",
  pages =        "62--74",
  month =        jan,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:59 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=1&spage=62",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Impagliazzo:2009:CTD,
  author =       "Russell Impagliazzo and Ragesh Jaiswal and Valentine
                 Kabanets",
  title =        "{Chernoff}-Type Direct Product Theorems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "1",
  pages =        "75--92",
  month =        jan,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:59 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=1&spage=75",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Charles:2009:CHF,
  author =       "Denis X. Charles and Kristin E. Lauter and Eyal Z.
                 Goren",
  title =        "Cryptographic Hash Functions from Expander Graphs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "1",
  pages =        "93--113",
  month =        jan,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:59 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=1&spage=93",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  remark =       "The LPS hash function in this article has now been
                 completely broken; see \cite{Petit:2008:EPR} in
                 hash.bib.",
}

@Article{Bender:2009:RSS,
  author =       "Adam Bender and Jonathan Katz and Ruggero Morselli",
  title =        "Ring Signatures: Stronger Definitions, and
                 Constructions without Random Oracles",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "1",
  pages =        "114--138",
  month =        jan,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:38:59 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=1&spage=114",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Nguyen:2009:LPC,
  author =       "Phong Q. Nguyen and Oded Regev",
  title =        "Learning a Parallelepiped: Cryptanalysis of {GGH} and
                 {NTRU} Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "2",
  pages =        "139--160",
  month =        apr,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:01 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=2&spage=139",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2009:PSY,
  author =       "Yehuda Lindell and Benny Pinkas",
  title =        "A Proof of Security of {Yao}'s Protocol for Two-Party
                 Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "2",
  pages =        "161--188",
  month =        apr,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:01 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=2&spage=161",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Moran:2009:NIT,
  author =       "Tal Moran and Ronen Shaltiel and Amnon Ta-Shma",
  title =        "Non-interactive Timestamping in the Bounded-Storage
                 Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "2",
  pages =        "189--226",
  month =        apr,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:01 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=2&spage=189",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tassa:2009:MSS,
  author =       "Tamir Tassa and Nira Dyn",
  title =        "Multipartite Secret Sharing by Bivariate
                 Interpolation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "2",
  pages =        "227--258",
  month =        apr,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:01 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=2&spage=227",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barbosa:2009:CDU,
  author =       "M. Barbosa and A. Moss and D. Page",
  title =        "Constructive and Destructive Use of Compilers in
                 Elliptic Curve Cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "2",
  pages =        "259--281",
  month =        apr,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:01 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=2&spage=259",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Haitner:2009:RCA,
  author =       "Iftach Haitner and Omer Horvitz and Jonathan Katz and
                 Chiu-Yuen Koo and Ruggero Morselli and others",
  title =        "Reducing Complexity Assumptions for
                 Statistically-Hiding Commitment",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "3",
  pages =        "283--310",
  month =        jul,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:02 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=3&spage=283",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Black:2009:IHE,
  author =       "J. Black and M. Cochran and T. Shrimpton",
  title =        "On the Impossibility of Highly-Efficient
                 Blockcipher-Based Hash Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "3",
  pages =        "311--329",
  month =        jul,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:02 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=3&spage=311",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rubin:2009:UAV,
  author =       "K. Rubin and A. Silverberg",
  title =        "Using {Abelian} Varieties to Improve Pairing-Based
                 Cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "3",
  pages =        "330--364",
  month =        jul,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:02 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=3&spage=330",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dedic:2009:ULB,
  author =       "Nenad Dedi{\'c} and Gene Itkis and Leonid Reyzin and
                 Scott Russell",
  title =        "Upper and Lower Bounds on Black-Box Steganography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "3",
  pages =        "365--394",
  month =        jul,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:02 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=3&spage=365",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2009:GCU,
  author =       "Yehuda Lindell",
  title =        "General Composition and Universal Composability in
                 Secure Multiparty Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "3",
  pages =        "395--428",
  month =        jul,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:02 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=3&spage=395",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2009:CCI,
  author =       "Benny Applebaum and Yuval Ishai and Eyal Kushilevitz",
  title =        "Cryptography with Constant Input Locality",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "4",
  pages =        "429--469",
  month =        oct,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:03 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=4&spage=429",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cash:2009:TDP,
  author =       "David Cash and Eike Kiltz and Victor Shoup",
  title =        "The Twin {Diffie--Hellman} Problem and Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "4",
  pages =        "470--504",
  month =        oct,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:03 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=4&spage=470",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Smith:2009:IDL,
  author =       "Benjamin Smith",
  title =        "Isogenies and the Discrete Logarithm Problem in
                 {Jacobians} of Genus $3$ Hyperelliptic Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "4",
  pages =        "505--529",
  month =        oct,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:03 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=4&spage=505",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fischlin:2009:ENM,
  author =       "Marc Fischlin and Roger Fischlin",
  title =        "Efficient Non-malleable Commitment Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "4",
  pages =        "530--571",
  month =        oct,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:03 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=4&spage=530",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{DiRaimondo:2009:NAD,
  author =       "Mario {Di Raimondo} and Rosario Gennaro",
  title =        "New Approaches for Deniable Authentication",
  journal =      j-J-CRYPTOLOGY,
  volume =       "22",
  number =       "4",
  pages =        "572--615",
  month =        oct,
  year =         "2009",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:03 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=22&issue=4&spage=572",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldreich:2010:EPP,
  author =       "Oded Goldreich",
  title =        "On Expected Probabilistic Polynomial-Time Adversaries:
                 a Suggestion for Restricted Definitions and Their
                 Benefits",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "1",
  pages =        "1--36",
  month =        jan,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:05 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=1&spage=1",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tromer:2010:ECA,
  author =       "Eran Tromer and Dag Arne Osvik and Adi Shamir",
  title =        "Efficient Cache Attacks on {AES}, and
                 Countermeasures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "1",
  pages =        "37--71",
  month =        jan,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:05 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=1&spage=37",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Knudsen:2010:CM,
  author =       "Lars R. Knudsen and John Erik Mathiassen and
                 Fr{\'e}d{\'e}ric Muller and S{\o}ren S. Thomsen",
  title =        "Cryptanalysis of {MD2}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "1",
  pages =        "72--90",
  month =        jan,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:05 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=1&spage=72",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Desmedt:2010:NIP,
  author =       "Yvo Desmedt and Rosario Gennaro and Kaoru Kurosawa and
                 Victor Shoup",
  title =        "A New and Improved Paradigm for Hybrid Encryption
                 Secure Against Chosen-Ciphertext Attack",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "1",
  pages =        "91--120",
  month =        jan,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:05 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=1&spage=91",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hofheinz:2010:OCP,
  author =       "Dennis Hofheinz and John Malone-Lee and Martijn Stam",
  title =        "Obfuscation for Cryptographic Purposes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "1",
  pages =        "121--168",
  month =        jan,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:05 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=1&spage=121",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Micciancio:2010:RGP,
  author =       "Daniele Micciancio",
  title =        "The {RSA} Group is Pseudo-Free",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "2",
  pages =        "169--186",
  month =        apr,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:06 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=2&spage=169",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Morrissey:2010:THP,
  author =       "P. Morrissey and N. P. Smart and B. Warinschi",
  title =        "The {TLS} Handshake Protocol: a Modular Analysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "2",
  pages =        "187--223",
  month =        apr,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:06 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=2&spage=187",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Freeman:2010:TPF,
  author =       "David Freeman and Michael Scott and Edlyn Teske",
  title =        "A Taxonomy of Pairing-Friendly Elliptic Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "2",
  pages =        "224--280",
  month =        apr,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:06 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=2&spage=224",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Aumann:2010:SAC,
  author =       "Yonatan Aumann and Yehuda Lindell",
  title =        "Security Against Covert Adversaries: Efficient
                 Protocols for Realistic Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "2",
  pages =        "281--343",
  month =        apr,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:06 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=2&spage=281",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beimel:2010:HSW,
  author =       "Amos Beimel and Tal Malkin and Kobbi Nissim and Enav
                 Weinreb",
  title =        "How Should We Solve Search Problems Privately?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "2",
  pages =        "344--371",
  month =        apr,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:06 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=2&spage=344",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Aggarwal:2010:SCM,
  author =       "Gagan Aggarwal and Nina Mishra and Benny Pinkas",
  title =        "Secure Computation of the Median (and Other Elements
                 of Specified Ranks)",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "3",
  pages =        "373--401",
  month =        jul,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:07 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=3&spage=373",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Katz:2010:PCS,
  author =       "Jonathan Katz and Ji Sun Shin and Adam Smith",
  title =        "Parallel and Concurrent Security of the {HB} and
                 {HB$^+$} Protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "3",
  pages =        "402--421",
  month =        jul,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:07 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=3&spage=402",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2010:EPS,
  author =       "Carmit Hazay and Yehuda Lindell",
  title =        "Efficient Protocols for Set Intersection and Pattern
                 Matching with Security Against Malicious and Covert
                 Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "3",
  pages =        "422--456",
  month =        jul,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:07 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=3&spage=422",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cheon:2010:DLP,
  author =       "Jung Hee Cheon",
  title =        "Discrete Logarithm Problems with Auxiliary Inputs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "3",
  pages =        "457--476",
  month =        jul,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:07 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=3&spage=457",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Konstantinou:2010:EGP,
  author =       "Elisavet Konstantinou and Aristides Kontogeorgis and
                 Yannis C. Stamatiou and Christos Zaroliagis",
  title =        "On the Efficient Generation of Prime-Order Elliptic
                 Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "3",
  pages =        "477--503",
  month =        jul,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Aug 25 09:39:07 MDT 2010",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=3&spage=477",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biryukov:2010:SCS,
  author =       "Alex Biryukov and Adi Shamir",
  title =        "Structural Cryptanalysis of {SASAS}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "4",
  pages =        "505--518",
  month =        oct,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:42 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=4&spage=505",
  abstract =     "In this paper we consider the security of block
                 ciphers which contain alternate layers of invertible
                 S-boxes and affine mappings (there are many popular
                 cryptosystems which use this structure, including the
                 winner of the AES competition, Rijndael). We show that
                 a five-layer scheme with 128-bit plaintexts and 8-bit
                 S-boxes is surprisingly weak against what we call a
                 multiset attack, even when all the S-boxes and affine
                 mappings are key dependent (and thus completely unknown
                 to the attacker). We tested the multiset attack with an
                 actual implementation, which required just $2^{16}$
                 chosen plaintexts and a few seconds on a single PC to
                 find the $2^{17}$ bits of information in all the
                 unknown elements of the scheme.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Black:2010:ABB,
  author =       "J. Black and P. Rogaway and T. Shrimpton and M. Stam",
  title =        "An Analysis of the Blockcipher--Based Hash Functions
                 from {PGV}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "4",
  pages =        "519--545",
  month =        oct,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:42 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=4&spage=519",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Groth:2010:VSS,
  author =       "Jens Groth",
  title =        "A Verifiable Secret Shuffle of Homomorphic
                 Encryptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "4",
  pages =        "546--579",
  month =        oct,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:42 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=4&spage=546",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barkol:2010:MSS,
  author =       "Omer Barkol and Yuval Ishai and Enav Weinreb",
  title =        "On $d$-Multiplicative Secret Sharing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "4",
  pages =        "580--593",
  month =        oct,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:42 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=4&spage=580",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Muller-Quade:2010:LTS,
  author =       "J{\"o}rn M{\"u}ller-Quade and Dominique Unruh",
  title =        "Long-Term Security and Universal Composability",
  journal =      j-J-CRYPTOLOGY,
  volume =       "23",
  number =       "4",
  pages =        "594--671",
  month =        oct,
  year =         "2010",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:42 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=23&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=23&issue=4&spage=594",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Indesteege:2011:PCE,
  author =       "Sebastiaan Indesteege and Bart Preneel",
  title =        "Practical Collisions for {EnRUPT}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "1",
  pages =        "1--23",
  month =        jan,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:43 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=1",
  abstract =     "The EnRUPT hash functions were proposed by O Neil,
                 Nohl and Henzen as candidates for the SHA-3
                 competition, organised by NIST. The proposal contains
                 seven concrete hash functions, each with a different
                 digest length. We present a practical collision attack
                 on each of these seven EnRUPT variants. The time
                 complexity of our attack varies from $2^{36}$ to
                 $2^{40}$ round computations, depending on the EnRUPT
                 variant, and the memory requirements are negligible. We
                 demonstrate that our attack is practical by giving an
                 actual collision example for EnRUPT-256.",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Collision attack; EnRUPT; Hash function; SHA-3
                 candidate",
}

@Article{Enge:2011:DLA,
  author =       "Andreas Enge and Pierrick Gaudry and Emmanuel
                 Thom{\'e}",
  title =        "An {$L(1/3)$} Discrete Logarithm Algorithm for Low
                 Degree Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "1",
  pages =        "24--41",
  month =        jan,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:43 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=24",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abdalla:2011:WIB,
  author =       "Michel Abdalla and James Birkett and Dario Catalano
                 and Alexander W. Dent and John Malone-Lee and Gregory
                 Neven and Jacob C. N. Schuldt and Nigel P. Smart",
  title =        "Wildcarded Identity-Based Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "1",
  pages =        "42--82",
  month =        jan,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:43 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=42",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2011:UCS,
  author =       "Ran Canetti and Jonathan Herzog",
  title =        "Universally Composable Symbolic Security Analysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "1",
  pages =        "83--147",
  month =        jan,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:43 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=83",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Grassl:2011:CTZ,
  author =       "Markus Grassl and Ivana Ili{\'c} and Spyros Magliveras
                 and Rainer Steinwandt",
  title =        "Cryptanalysis of the {Tillich--Z{\'e}mor} Hash
                 Function",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "1",
  pages =        "148--156",
  month =        jan,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:43 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=148",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2011:UDC,
  author =       "Gilad Asharov and Yehuda Lindell",
  title =        "Utility Dependence in Correct and Fair Rational Secret
                 Sharing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "1",
  pages =        "157--202",
  month =        jan,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:43 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=157",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fischlin:2011:ENM,
  author =       "Marc Fischlin and Roger Fischlin",
  title =        "Efficient Non-Malleable Commitment Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "1",
  pages =        "203--244",
  month =        jan,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 10 17:59:43 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=1&spage=203",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Paar:2011:GE,
  author =       "Christof Paar and Jean-Jacques Quisquater and Berk
                 Sunar",
  title =        "Guest Editorial",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "245--246",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=245",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canivet:2011:GLF,
  author =       "G. Canivet and P. Maistri and R. Leveugle and J.
                 Cl{\'e}di{\`e}re and F. Valette and M. Renaudin",
  title =        "Glitch and Laser Fault Attacks onto a Secure {AES}
                 Implementation on a {SRAM}-Based {FPGA}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "247--268",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=247",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Batina:2011:MIA,
  author =       "Lejla Batina and Benedikt Gierlichs and Emmanuel
                 Prouff and Matthieu Rivain and Fran{\c{c}}ois-Xavier
                 Standaert and Nicolas Veyrat-Charvillon",
  title =        "Mutual Information Analysis: a Comprehensive Study",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "269--291",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=269",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Nikova:2011:SHI,
  author =       "Svetla Nikova and Vincent Rijmen and Martin
                 Schl{\"a}ffer",
  title =        "Secure Hardware Implementation of Nonlinear Functions
                 in the Presence of Glitches",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "292--321",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=292",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Poschmann:2011:SCR,
  author =       "Axel Poschmann and Amir Moradi and Khoongming Khoo and
                 Chu-Wee Lim and Huaxiong Wang and San Ling",
  title =        "Side-Channel Resistant Crypto for Less than 2,300
                 {GE}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "322--345",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=322",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dominguez-Oviedo:2011:FBA,
  author =       "Agustin Dominguez-Oviedo and M. Anwar Hasan and Bijan
                 Ansari",
  title =        "Fault-Based Attack on {Montgomery}'s Ladder
                 Algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "346--374",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=346",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Maiti:2011:IRO,
  author =       "Abhranil Maiti and Patrick Schaumont",
  title =        "Improved Ring Oscillator {PUF}: An {FPGA}-friendly
                 Secure Primitive",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "375--397",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=375",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Baudet:2011:SOB,
  author =       "Mathieu Baudet and David Lubicz and Julien Micolod and
                 Andr{\'e} Tassiaux",
  title =        "On the Security of Oscillator-Based Random Number
                 Generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "2",
  pages =        "398--425",
  month =        apr,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:08 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=2&spage=398",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hell:2011:BSC,
  author =       "Martin Hell and Thomas Johansson",
  title =        "Breaking the Stream Ciphers {F-FCSR-H} and {F-FCSR-16}
                 in Real Time",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "3",
  pages =        "427--445",
  month =        jul,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:15 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=3&spage=427",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Galbraith:2011:EFE,
  author =       "Steven D. Galbraith and Xibin Lin and Michael Scott",
  title =        "Endomorphisms for Faster Elliptic Curve Cryptography
                 on a Large Class of Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "3",
  pages =        "446--469",
  month =        jul,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:15 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=3&spage=446",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hofheinz:2011:PIR,
  author =       "Dennis Hofheinz",
  title =        "Possibility and Impossibility Results for Selective
                 Decommitments",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "3",
  pages =        "470--516",
  month =        jul,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:15 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=3&spage=470",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kidron:2011:IRU,
  author =       "Dafna Kidron and Yehuda Lindell",
  title =        "Impossibility Results for Universal Composability in
                 Public-Key Models and with Fixed Inputs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "3",
  pages =        "517--544",
  month =        jul,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:15 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=3&spage=517",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Monnerat:2011:SUS,
  author =       "Jean Monnerat and Serge Vaudenay",
  title =        "Short Undeniable Signatures Based on Group
                 Homomorphisms",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "3",
  pages =        "545--587",
  month =        jul,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:15 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=3&spage=545",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Liskov:2011:TBC,
  author =       "Moses Liskov and Ronald L. Rivest and David Wagner",
  title =        "Tweakable Block Ciphers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "3",
  pages =        "588--613",
  month =        jul,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 5 18:01:15 MDT 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=3&spage=588",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Garay:2011:RFC,
  author =       "Juan A. Garay and Philip MacKenzie and Manoj
                 Prabhakaran and Ke Yang",
  title =        "Resource Fairness and Composability of Cryptographic
                 Protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "4",
  pages =        "615--658",
  month =        oct,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Dec 10 15:17:11 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=4&spage=615",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boneh:2011:ESI,
  author =       "Dan Boneh and Xavier Boyen",
  title =        "Efficient Selective Identity-Based Encryption Without
                 Random Oracles",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "4",
  pages =        "659--693",
  month =        oct,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Dec 10 15:17:11 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=4&spage=659",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hohenberger:2011:SOR,
  author =       "Susan Hohenberger and Guy N. Rothblum and Abhi Shelat
                 and Vinod Vaikuntanathan",
  title =        "Securely Obfuscating Re-Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "4",
  pages =        "694--719",
  month =        oct,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Dec 10 15:17:11 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=4&spage=694",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barak:2011:SCA,
  author =       "Boaz Barak and Ran Canetti and Yehuda Lindell and
                 Rafael Pass and Tal Rabin",
  title =        "Secure Computation Without Authentication",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "4",
  pages =        "720--760",
  month =        oct,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Dec 10 15:17:11 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=4&spage=720",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2011:AZK,
  author =       "Yehuda Lindell and Hila Zarosim",
  title =        "Adaptive Zero-Knowledge Proofs and Adaptively Secure
                 Oblivious Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "24",
  number =       "4",
  pages =        "761--799",
  month =        oct,
  year =         "2011",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Dec 10 15:17:11 MST 2011",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=24&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=24&issue=4&spage=761",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jain:2012:RRP,
  author =       "Rahul Jain",
  title =        "Resource Requirements of Private Quantum Channels and
                 Consequences for Oblivious Remote State Preparation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "1",
  pages =        "1--13",
  month =        jan,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:14:18 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gordon:2012:PFS,
  author =       "S. Dov Gordon and Jonathan Katz",
  title =        "Partial Fairness in Secure Two-Party Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "1",
  pages =        "14--40",
  month =        jan,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:14:18 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=14",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Katz:2012:WLR,
  author =       "Jonathan Katz",
  title =        "Which Languages Have 4-Round Zero-Knowledge Proofs?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "1",
  pages =        "41--56",
  month =        jan,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:14:18 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=41",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boldyreva:2012:SPS,
  author =       "Alexandra Boldyreva and Adriana Palacio and Bogdan
                 Warinschi",
  title =        "Secure Proxy Signature Schemes for Delegation
                 of Signing Rights",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "1",
  pages =        "57--115",
  month =        jan,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:14:18 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=57",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Pietrzak:2012:PRC,
  author =       "Krzysztof Pietrzak and Douglas Wikstr{\"o}m",
  title =        "Parallel Repetition of Computationally Sound Protocols
                 Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "1",
  pages =        "116--135",
  month =        jan,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:14:18 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=116",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Aerts:2012:PAK,
  author =       "Wim Aerts and Eli Biham and Dieter {De Moiti{\'e}} and
                 Elke {De Mulder} and Orr Dunkelman and Sebastiaan
                 Indesteege and Nathan Keller and Bart Preneel and Guy
                 A. E. Vandenbosch and Ingrid Verbauwhede",
  title =        "A Practical Attack on {KeeLoq}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "1",
  pages =        "136--157",
  month =        jan,
  year =         "2012",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-010-9091-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:14:18 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=136",
  abstract =     "KeeLoq is a lightweight block cipher with a 32-bit
                 block size and a 64-bit key. Despite its short key
                 size, it is used in remote keyless entry systems and
                 other wireless authentication applications. For
                 example, there are indications that authentication
                 protocols based on KeeLoq are used, or were used by
                 various car manufacturers in anti-theft mechanisms.
                 This paper presents a practical key recovery attack
                 against KeeLoq that requires $2^{16}$ known plaintexts
                 and has a time complexity of $2^{44.5}$ KeeLoq
                 encryptions. It is based on the principle of slide
                 attacks and a novel approach to meet-in-the-middle
                 attacks.\par

                 We investigated the way KeeLoq is intended to be used
                 in practice and conclude that our attack can be used to
                 subvert the security of real systems. In some scenarios
                 the adversary may even reveal the master secret used in
                 an entire class of devices from attacking a single
                 device. Our attack has been fully implemented. We have
                 built a device that can obtain the data required for
                 the attack in less than 100 minutes, and our software
                 experiments show that, given the data, the key can be
                 found in 7.8 days of calculations on 64 CPU cores.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Halevi:2012:SPH,
  author =       "Shai Halevi and Yael Tauman Kalai",
  title =        "Smooth Projective Hashing and Two-Message Oblivious
                 Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "1",
  pages =        "158--193",
  month =        jan,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:14:18 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=1&spage=158",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cheon:2012:APR,
  author =       "Jung Hee Cheon and Jin Hong and Minkyu Kim",
  title =        "Accelerating {Pollard}'s Rho Algorithm on Finite
                 Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "2",
  pages =        "195--242",
  month =        apr,
  year =         "2012",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-010-9093-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:11:13 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=2&spage=195",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ateniese:2012:PST,
  author =       "Giuseppe Ateniese and Alfredo {De Santis} and Anna
                 Lisa Ferrara and Barbara Masucci",
  title =        "Provably-Secure Time-Bound Hierarchical Key Assignment
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "2",
  pages =        "243--270",
  month =        apr,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:11:13 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=2&spage=243",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hirose:2012:SVM,
  author =       "Shoichi Hirose and Je Hong Park and Aaram Yun",
  title =        "A Simple Variant of the {Merkle--Damg{\aa}rd} Scheme
                 with a Permutation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "2",
  pages =        "271--309",
  month =        apr,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:11:13 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=2&spage=271",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Roeder:2012:MVS,
  author =       "Tom Roeder and Rafael Pass and Fred B. Schneider",
  title =        "Multi-Verifier Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "2",
  pages =        "310--348",
  month =        apr,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:11:13 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=2&spage=310",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Minder:2012:ETA,
  author =       "Lorenz Minder and Alistair Sinclair",
  title =        "The Extended $k$-tree Algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "2",
  pages =        "349--382",
  month =        apr,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jan 17 10:11:13 MST 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=2&spage=349",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2012:ESO,
  author =       "Carmit Hazay and Kobbi Nissim",
  title =        "Efficient Set Operations in the Presence of Malicious
                 Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "3",
  pages =        "383--433",
  month =        jul,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 6 18:10:11 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=3&spage=383",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Farras:2012:IMS,
  author =       "Oriol Farr{\`a}s and Jaume Mart{\'\i}-Farr{\'e} and
                 Carles Padr{\'o}",
  title =        "Ideal Multipartite Secret Sharing Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "3",
  pages =        "434--463",
  month =        jul,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 6 18:10:11 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=3&spage=434",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Smyshlyaev:2012:PBB,
  author =       "Stanislav V. Smyshlyaev",
  title =        "Perfectly Balanced {Boolean} Functions and {Goli{\'c}
                 Conjecture}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "3",
  pages =        "464--483",
  month =        jul,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 6 18:10:11 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=3&spage=464",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hofheinz:2012:PHF,
  author =       "Dennis Hofheinz and Eike Kiltz",
  title =        "Programmable Hash Functions and Their Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "3",
  pages =        "484--527",
  month =        jul,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 6 18:10:11 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=3&spage=484",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kawachi:2012:CIB,
  author =       "Akinori Kawachi and Takeshi Koshiba and Harumichi
                 Nishimura and Tomoyuki Yamakami",
  title =        "Computational Indistinguishability Between Quantum
                 States and Its Cryptographic Application",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "3",
  pages =        "528--555",
  month =        jul,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 6 18:10:11 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=3&spage=528",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Desmedt:2012:GCA,
  author =       "Yvo Desmedt and Josef Pieprzyk and Ron Steinfeld and
                 Xiaoming Sun and Christophe Tartary and Huaxiong Wang
                 and Andrew Chi-Chih Yao",
  title =        "Graph Coloring Applied to Secure Computation in
                 Non-{Abelian} Groups",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "4",
  pages =        "557--600",
  month =        oct,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Oct 26 07:18:53 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=557",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cash:2012:BTH,
  author =       "David Cash and Dennis Hofheinz and Eike Kiltz and
                 Chris Peikert",
  title =        "Bonsai Trees, or How to Delegate a Lattice Basis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "4",
  pages =        "601--639",
  month =        oct,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Oct 26 07:18:53 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=601",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:2012:LCH,
  author =       "M. Bellare and A. Boldyreva and L. Knudsen and C.
                 Namprempre",
  title =        "On-line Ciphers and the Hash-{CBC} Constructions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "4",
  pages =        "640--679",
  month =        oct,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Oct 26 07:18:53 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=640",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2012:STP,
  author =       "Yehuda Lindell and Benny Pinkas",
  title =        "Secure {Two--Party} Computation via Cut-and-Choose
                 Oblivious Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "4",
  pages =        "680--722",
  month =        oct,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Oct 26 07:18:53 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=680",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Camenisch:2012:BVS,
  author =       "Jan Camenisch and Susan Hohenberger and Michael
                 {\O}stergaard Pedersen",
  title =        "Batch Verification of Short Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "4",
  pages =        "723--747",
  month =        oct,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Oct 26 07:18:53 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=723",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gauravaram:2012:SAR,
  author =       "Praveen Gauravaram and Lars R. Knudsen",
  title =        "Security Analysis of {Randomize-Hash-then-Sign}
                 Digital Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "25",
  number =       "4",
  pages =        "748--779",
  month =        oct,
  year =         "2012",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Oct 26 07:18:53 MDT 2012",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=25&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://www.springerlink.com/openurl.asp?genre=article&issn=0933-2790&volume=25&issue=4&spage=748",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Pass:2013:PCP,
  author =       "Rafael Pass and Alon Rosen and Wei-Lung Dustin Tseng",
  title =        "Public-Coin Parallel Zero--Knowledge for {NP}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "1--10",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9110-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9110-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Borghoff:2013:SSD,
  author =       "Julia Borghoff and Lars R. Knudsen and Gregor Leander
                 and S{\o}ren S. Thomsen",
  title =        "Slender-Set Differential Cryptanalysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "11--38",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9111-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9111-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Freeman:2013:MCL,
  author =       "David Mandell Freeman and Oded Goldreich and Eike
                 Kiltz and Alon Rosen and Gil Segev",
  title =        "More Constructions of Lossy and Correlation-Secure
                 Trapdoor Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "39--74",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9112-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9112-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ghodosi:2013:AUS,
  author =       "Hossein Ghodosi",
  title =        "Analysis of an Unconditionally Secure Distributed
                 Oblivious Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "75--79",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9113-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9113-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fujisaki:2013:SIA,
  author =       "Eiichiro Fujisaki and Tatsuaki Okamoto",
  title =        "Secure Integration of Asymmetric and Symmetric
                 Encryption Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "80--101",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9114-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9114-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hofheinz:2013:PCC,
  author =       "Dennis Hofheinz and Eike Kiltz and Victor Shoup",
  title =        "Practical Chosen Ciphertext Secure Encryption from
                 Factoring",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "102--118",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9115-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9115-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Joux:2013:ECD,
  author =       "Antoine Joux and Vanessa Vitse",
  title =        "Elliptic Curve Discrete Logarithm Problem over Small
                 Degree Extension Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "119--143",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9116-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9116-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bogdanov:2013:ILH,
  author =       "Andrej Bogdanov and Alon Rosen",
  title =        "Input Locality and Hardness Amplification",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "144--171",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-011-9117-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-011-9117-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Isobe:2013:SKA,
  author =       "Takanori Isobe",
  title =        "A Single-Key Attack on the Full {GOST} Block Cipher",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "1",
  pages =        "172--189",
  month =        jan,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9118-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:26 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9118-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Katz:2013:PES,
  author =       "Jonathan Katz and Amit Sahai and Brent Waters",
  title =        "Predicate Encryption Supporting Disjunctions,
                 Polynomial Equations, and Inner Products",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "2",
  pages =        "191--224",
  month =        apr,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9119-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:27 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9119-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jager:2013:ACA,
  author =       "Tibor Jager and J{\"o}rg Schwenk",
  title =        "On the Analysis of Cryptographic Assumptions in the
                 Generic Ring Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "2",
  pages =        "225--245",
  month =        apr,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9120-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:27 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9120-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coron:2013:NBC,
  author =       "Jean-S{\'e}bastien Coron and Alexey Kirichenko and
                 Mehdi Tibouchi",
  title =        "A Note on the {Bivariate Coppersmith Theorem}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "2",
  pages =        "246--250",
  month =        apr,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9121-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:27 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9121-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chase:2013:MCA,
  author =       "Melissa Chase and Alexander Healy and Anna Lysyanskaya
                 and Tal Malkin and Leonid Reyzin",
  title =        "Mercurial Commitments with Applications to
                 Zero-Knowledge Sets",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "2",
  pages =        "251--279",
  month =        apr,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9122-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:27 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9122-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boyar:2013:LMT,
  author =       "Joan Boyar and Philip Matthews and Ren{\'e} Peralta",
  title =        "Logic Minimization Techniques with Applications to
                 Cryptology",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "2",
  pages =        "280--312",
  month =        apr,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9124-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:27 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9124-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Aumasson:2013:QLH,
  author =       "Jean-Philippe Aumasson and Luca Henzen and Willi Meier
                 and Mar{\'\i}a Naya-Plasencia",
  title =        "{{\sc Quark}}: a Lightweight Hash",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "2",
  pages =        "313--339",
  month =        apr,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9125-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:27 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9125-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lu:2013:SAS,
  author =       "Steve Lu and Rafail Ostrovsky and Amit Sahai and Hovav
                 Shacham and Brent Waters",
  title =        "Sequential Aggregate Signatures, Multisignatures, and
                 Verifiably Encrypted Signatures Without Random
                 Oracles",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "2",
  pages =        "340--373",
  month =        apr,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9126-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Apr 2 12:31:27 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9126-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hofheinz:2013:PRC,
  author =       "Dennis Hofheinz and Dominique Unruh and J{\"o}rn
                 M{\"u}ller-Quade",
  title =        "Polynomial Runtime and Composability",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "3",
  pages =        "375--441",
  month =        jul,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9127-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Jun 6 07:19:15 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9127-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Shacham:2013:CPR,
  author =       "Hovav Shacham and Brent Waters",
  title =        "Compact Proofs of Retrievability",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "3",
  pages =        "442--483",
  month =        jul,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9129-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Jun 6 07:19:15 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9129-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldreich:2013:ETP,
  author =       "Oded Goldreich and Ron D. Rothblum",
  title =        "Enhancements of Trapdoor Permutations",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "3",
  pages =        "484--512",
  month =        jul,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9131-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Jun 6 07:19:15 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9131-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boyle:2013:FLR,
  author =       "Elette Boyle and Gil Segev and Daniel Wichs",
  title =        "Fully Leakage-Resilient Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "3",
  pages =        "513--558",
  month =        jul,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9136-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Jun 6 07:19:15 MDT 2013",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9136-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hong:2013:CCT,
  author =       "Jin Hong and Sunghwan Moon",
  title =        "A Comparison of Cryptanalytic Tradeoff Algorithms",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "4",
  pages =        "559--637",
  month =        oct,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9128-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:31 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  note =         "See erratum \cite{Hong:2014:EBC}.",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9128-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2013:NCR,
  author =       "Yehuda Lindell",
  title =        "A Note on Constant-Round Zero-Knowledge Proofs of
                 Knowledge",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "4",
  pages =        "638--654",
  month =        oct,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9132-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:31 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9132-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{vanDijk:2013:FGS,
  author =       "Marten van Dijk and Ari Juels and Alina Oprea and
                 Ronald L. Rivest",
  title =        "{FlipIt}: The Game of ``Stealthy Takeover''",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "4",
  pages =        "655--713",
  month =        oct,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9134-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:31 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9134-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Katz:2013:ROP,
  author =       "Jonathan Katz and Vinod Vaikuntanathan",
  title =        "Round-Optimal Password-Based Authenticated Key
                 Exchange",
  journal =      j-J-CRYPTOLOGY,
  volume =       "26",
  number =       "4",
  pages =        "714--743",
  month =        oct,
  year =         "2013",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9133-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:31 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=26&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9133-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Stankovski:2014:ESR,
  author =       "Paul Stankovski and Martin Hell and Thomas Johansson",
  title =        "An Efficient State Recovery Attack on the {X-FCSR}
                 Family of Stream Ciphers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "1",
  pages =        "1--22",
  month =        jan,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9130-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:32 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9130-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiayias:2014:OTS,
  author =       "Aggelos Kiayias and Yona Raekow and Alexander
                 Russell",
  title =        "A One-Time Stegosystem and Applications to Efficient
                 Covert Communication",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "1",
  pages =        "23--44",
  month =        jan,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9135-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:32 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9135-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Pass:2014:CZK,
  author =       "Rafael Pass and Wei-Lung {Dustin Tseng}",
  title =        "Concurrent Zero Knowledge, Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "1",
  pages =        "45--66",
  month =        jan,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9137-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:32 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9137-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{SenGupta:2014:NRS,
  author =       "Sourav {Sen Gupta} and Subhamoy Maitra and Goutam Paul
                 and Santanu Sarkar",
  title =        "(Non-)Random Sequences from (Non-)Random Permutations
                 --- Analysis of {RC4} Stream Cipher",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "1",
  pages =        "67--108",
  month =        jan,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9138-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:32 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9138-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Haitner:2014:NIH,
  author =       "Iftach Haitner and Omer Reingold",
  title =        "A New Interactive Hashing Theorem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "1",
  pages =        "109--138",
  month =        jan,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9139-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:32 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9139-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Birkett:2014:SMP,
  author =       "James Birkett and Alexander W. Dent",
  title =        "Security Models and Proof Strategies for
                 Plaintext-Aware Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "1",
  pages =        "139--180",
  month =        jan,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9141-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:32 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9141-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hong:2014:EBC,
  author =       "Jin Hong and Sunghwan Moon",
  title =        "Erratum to: {{\booktitle{A Comparison of Cryptanalytic
                 Tradeoff Algorithms}}}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "1",
  pages =        "181--181",
  month =        jan,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9140-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 27 17:08:32 MST 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  note =         "See \cite{Hong:2013:CCT}.",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9140-7;
                 http://link.springer.com/content/pdf/10.1007/s00145-012-9140-7.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dinur:2014:IPA,
  author =       "Itai Dinur and Orr Dunkelman and Adi Shamir",
  title =        "Improved Practical Attacks on Round-Reduced {Keccak}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "2",
  pages =        "183--209",
  month =        apr,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9142-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 19 14:41:17 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9142-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "collision near-collision; cryptanalysis; Keccak;
                 practical attack; SHA-3",
  remark =       "The authors exhibit hash-function collisions in
                 up-to-4-round Keccak-224 and Keccak-256 algorithms, but
                 observe that ``full Keccak has 24 rounds, [so] our
                 attack does not threaten the security of the [NIST
                 SHA-3] hash function.",
}

@Article{Brakerski:2014:BSD,
  author =       "Zvika Brakerski and Gil Segev",
  title =        "Better Security for Deterministic Public-Key
                 Encryption: The Auxiliary-Input Setting",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "2",
  pages =        "210--247",
  month =        apr,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9143-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 19 14:41:17 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9143-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Longa:2014:FDG,
  author =       "Patrick Longa and Francesco Sica",
  title =        "Four-Dimensional {Gallant--Lambert--Vanstone} Scalar
                 Multiplication",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "2",
  pages =        "248--283",
  month =        apr,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-012-9144-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 19 14:41:17 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-012-9144-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cramer:2014:ACZ,
  author =       "Ronald Cramer and Ivan Damg{\aa}rd and Marcel Keller",
  title =        "On the Amortized Complexity of Zero-Knowledge
                 Protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "2",
  pages =        "284--316",
  month =        apr,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9145-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 19 14:41:17 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9145-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bitansky:2014:SSC,
  author =       "Nir Bitansky and Ran Canetti",
  title =        "On Strong Simulation and Composable Point
                 Obfuscation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "2",
  pages =        "317--357",
  month =        apr,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9146-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 19 14:41:17 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9146-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2014:CSP,
  author =       "Carmit Hazay and Tomas Toft",
  title =        "Computationally Secure Pattern Matching in the
                 Presence of Malicious Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "2",
  pages =        "358--395",
  month =        apr,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9147-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Apr 19 14:41:17 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/string-matching.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9147-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fischlin:2014:RMP,
  author =       "Marc Fischlin and Anja Lehmann and Krzysztof
                 Pietrzak",
  title =        "Robust Multi-Property Combiners for Hash Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "3",
  pages =        "397--428",
  month =        jul,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9148-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Aug 8 19:20:02 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9148-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2014:KDM,
  author =       "Benny Applebaum",
  title =        "Key-Dependent Message Security: Generic Amplification
                 and Completeness",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "3",
  pages =        "429--451",
  month =        jul,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9149-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Aug 8 19:20:02 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9149-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Khovratovich:2014:RRA,
  author =       "Dmitry Khovratovich and Ivica Nikoli{\'c} and
                 Christian Rechberger",
  title =        "Rotational Rebound Attacks on Reduced {Skein}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "3",
  pages =        "452--479",
  month =        jul,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9150-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Aug 8 19:20:02 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9150-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Goldwasser:2014:BPO,
  author =       "Shafi Goldwasser and Guy N. Rothblum",
  title =        "On Best-Possible Obfuscation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "3",
  pages =        "480--505",
  month =        jul,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9151-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Aug 8 19:20:02 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9151-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Groth:2014:CMS,
  author =       "Jens Groth and Rafail Ostrovsky",
  title =        "Cryptography in the Multi-string Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "3",
  pages =        "506--543",
  month =        jul,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9152-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Aug 8 19:20:02 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9152-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abdalla:2014:VRF,
  author =       "Michel Abdalla and Dario Catalano and Dario Fiore",
  title =        "Verifiable Random Functions: Relations to
                 Identity-Based Key Encapsulation and New
                 Constructions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "3",
  pages =        "544--593",
  month =        jul,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9153-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Aug 8 19:20:02 MDT 2014",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9153-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Faugere:2014:USI,
  author =       "Jean-Charles Faug{\`e}re and Pierrick Gaudry and
                 Louise Huot and Gu{\'e}na{\"e}l Renault",
  title =        "Using Symmetries in the Index Calculus for Elliptic
                 Curves Discrete Logarithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "4",
  pages =        "595--635",
  month =        oct,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9158-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:48 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9158-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Amir:2014:AAR,
  author =       "Yair Amir and Paul Bunn and Rafail Ostrovsky",
  title =        "Authenticated Adversarial Routing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "4",
  pages =        "636--771",
  month =        oct,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9157-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:48 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9157-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jean:2014:ICA,
  author =       "J{\'e}r{\'e}my Jean and Mar{\'\i}a Naya-Plasencia and
                 Thomas Peyrin",
  title =        "Improved Cryptanalysis of {{\tt AES}}-like
                 Permutations",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "4",
  pages =        "772--798",
  month =        oct,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9156-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:48 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9156-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "SHA-3 hash function",
}

@Article{Bellare:2014:CCH,
  author =       "Mihir Bellare and Todor Ristov",
  title =        "A Characterization of Chameleon Hash Functions and
                 New, Efficient Designs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "4",
  pages =        "799--823",
  month =        oct,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9155-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:48 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9155-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dunkelman:2014:PTR,
  author =       "Orr Dunkelman and Nathan Keller and Adi Shamir",
  title =        "A Practical-Time Related-Key Attack on the {KASUMI}
                 Cryptosystem Used in {GSM} and {3G} Telephony",
  journal =      j-J-CRYPTOLOGY,
  volume =       "27",
  number =       "4",
  pages =        "824--849",
  month =        oct,
  year =         "2014",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9154-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:48 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=27&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9154-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dunkelman:2015:SAE,
  author =       "Orr Dunkelman and Nathan Keller and Adi Shamir",
  title =        "Slidex Attacks on the {Even--Mansour} Encryption
                 Scheme",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "1",
  pages =        "1--28",
  month =        jan,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9164-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:49 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9164-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:2015:SDI,
  author =       "Mihir Bellare and Dennis Hofheinz and Eike Kiltz",
  title =        "Subtleties in the Definition of {IND--CCA}: When and
                 How Should Challenge Decryption Be Disallowed?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "1",
  pages =        "29--48",
  month =        jan,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9167-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:49 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9167-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Patra:2015:EAV,
  author =       "Arpita Patra and Ashish Choudhury and C. Pandu
                 Rangan",
  title =        "Efficient Asynchronous Verifiable Secret Sharing and
                 Multiparty Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "1",
  pages =        "49--109",
  month =        jan,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9172-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:49 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9172-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:2015:CSR,
  author =       "Eli Biham and Rafi Chen and Antoine Joux",
  title =        "Cryptanalysis of {SHA-0} and Reduced {SHA-1}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "1",
  pages =        "110--160",
  month =        jan,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9179-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:49 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9179-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  remark =       "From the abstract: ``We use these techniques to find a
                 collision of the full SHA-0 which is the first
                 published collision of this function, and very
                 efficient collision attacks on reduced versions of
                 SHA-1.''",
}

@Article{Baumeler:2015:QPI,
  author =       "{\"A}min Baumeler and Anne Broadbent",
  title =        "Quantum Private Information Retrieval has Linear
                 Communication Complexity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "1",
  pages =        "161--175",
  month =        jan,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9180-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:49 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9180-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bohl:2015:CGN,
  author =       "Florian B{\"o}hl and Dennis Hofheinz and Tibor Jager
                 and Jessica Koch and Christoph Striecks",
  title =        "Confined Guessing: New Signatures From Standard
                 Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "1",
  pages =        "176--208",
  month =        jan,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9183-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Feb 10 08:28:49 MST 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9183-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:2015:NAI,
  author =       "Eli Biham and Orr Dunkelman and Nathan Keller and Adi
                 Shamir",
  title =        "New Attacks on {IDEA} with at Least 6 Rounds",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "2",
  pages =        "209--239",
  month =        apr,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9162-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Mar 13 09:04:53 MDT 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9162-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Sajadieh:2015:ERD,
  author =       "Mahdi Sajadieh and Mohammad Dakhilalian and Hamid Mala
                 and Pouyan Sepehrdad",
  title =        "Efficient Recursive Diffusion Layers for Block Ciphers
                 and Hash Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "2",
  pages =        "240--256",
  month =        apr,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9163-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Mar 13 09:04:53 MDT 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9163-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lamberger:2015:RAS,
  author =       "Mario Lamberger and Florian Mendel and Martin
                 Schl{\"a}ffer and Christian Rechberger and Vincent
                 Rijmen",
  title =        "The Rebound Attack and Subspace Distinguishers:
                 Application to {Whirlpool}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "2",
  pages =        "257--296",
  month =        apr,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9166-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Mar 13 09:04:53 MDT 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9166-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Berman:2015:NAA,
  author =       "Itay Berman and Iftach Haitner",
  title =        "From Non-adaptive to Adaptive Pseudorandom Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "2",
  pages =        "297--311",
  month =        apr,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9169-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Mar 13 09:04:53 MDT 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9169-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2015:EPS,
  author =       "Yehuda Lindell and Benny Pinkas",
  title =        "An Efficient Protocol for Secure Two-Party Computation
                 in the Presence of Malicious Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "2",
  pages =        "312--350",
  month =        apr,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9177-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Mar 13 09:04:53 MDT 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9177-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ahn:2015:CAD,
  author =       "Jae Hyun Ahn and Dan Boneh and Jan Camenisch and Susan
                 Hohenberger and Abhi Shelat and Brent Waters",
  title =        "Computing on Authenticated Data",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "2",
  pages =        "351--395",
  month =        apr,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9182-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Mar 13 09:04:53 MDT 2015",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0933-2790&volume=28&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9182-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dunkelman:2015:ISK,
  author =       "Orr Dunkelman and Nathan Keller and Adi Shamir",
  title =        "Improved Single-Key Attacks on $8$-Round {AES-192} and
                 {AES-256}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "397--422",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9159-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9159-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  remark =       "This is an extended version of an ASIACRYPT 2010
                 paper, selected as one of the best papers of that
                 conference.",
}

@Article{Hofheinz:2015:GNU,
  author =       "Dennis Hofheinz and Victor Shoup",
  title =        "{GNUC}: A New Universal Composability Framework",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "423--508",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9160-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9160-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "GNUC (GNUC's not UC); UC (Universal Composability)",
}

@Article{Miles:2015:CCP,
  author =       "Eric Miles and Emanuele Viola",
  title =        "On the Complexity of Constructing Pseudorandom
                 Functions (Especially when They Don't Exist)",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "509--532",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9161-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9161-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Malka:2015:HAP,
  author =       "Lior Malka",
  title =        "How to Achieve Perfect Simulation and a Complete
                 Problem for Non-interactive Perfect Zero-Knowledge",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "533--550",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9165-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9165-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beimel:2015:PMC,
  author =       "Amos Beimel and Eran Omri and Ilan Orlov",
  title =        "Protocols for Multiparty Coin Toss with a Dishonest
                 Majority",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "551--600",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9168-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9168-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tsaban:2015:PTS,
  author =       "Boaz Tsaban",
  title =        "Polynomial-Time Solutions of Computational Problems in
                 Noncommutative-Algebraic Cryptography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "601--622",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9170-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9170-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Berman:2015:PUA,
  author =       "Ron Berman and Amos Fiat and Marcin Gomulkiewicz and
                 Marek Klonowski",
  title =        "Provable Unlinkability Against Traffic Analysis with
                 Low Message Overhead",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "623--640",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9171-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9171-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Schage:2015:TSS,
  author =       "Sven Sch{\"a}ge",
  title =        "Tight Security for Signature Schemes Without Random
                 Oracles",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "641--670",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9173-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9173-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fuller:2015:UAD,
  author =       "Benjamin Fuller and Adam O'Neill and Leonid Reyzin",
  title =        "A Unified Approach to Deterministic Encryption: New
                 Constructions and a Connection to Computational
                 Entropy",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "671--717",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9174-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9174-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Soleimany:2015:RCP,
  author =       "Hadi Soleimany and C{\'e}line Blondeau and Xiaoli Yu
                 and Wenling Wu",
  title =        "Reflection Cryptanalysis of {PRINCE}-Like Ciphers",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "3",
  pages =        "718--744",
  month =        jul,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9175-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Aug 8 08:18:45 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9175-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chandran:2015:AES,
  author =       "Nishanth Chandran and Juan A. Garay and Rafail
                 Ostrovsky",
  title =        "Almost-Everywhere Secure Computation with Edge
                 Corruptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "4",
  pages =        "745--768",
  month =        oct,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-013-9176-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 28 10:08:38 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-013-9176-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Procter:2015:WKF,
  author =       "Gordon Procter and Carlos Cid",
  title =        "On Weak Keys and Forgery Attacks Against
                 Polynomial-Based {MAC} Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "4",
  pages =        "769--795",
  month =        oct,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9178-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 28 10:08:38 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9178-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Aspnes:2015:SAQ,
  author =       "James Aspnes and Zo{\"e} Diamadi and Aleksandr
                 Yampolskiy and Kristian Gj{\o}steen",
  title =        "Spreading Alerts Quietly and the Subgroup Escape
                 Problem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "4",
  pages =        "796--819",
  month =        oct,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9181-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 28 10:08:38 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9181-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gentry:2015:UFH,
  author =       "Craig Gentry and Jens Groth and Yuval Ishai and Chris
                 Peikert and Amit Sahai",
  title =        "Using Fully Homomorphic Hybrid Encryption to Minimize
                 Non-interactive Zero-Knowledge Proofs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "4",
  pages =        "820--843",
  month =        oct,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9184-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 28 10:08:38 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9184-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bellare:2015:NPN,
  author =       "Mihir Bellare",
  title =        "New Proofs for {NMAC} and {HMAC}: Security without
                 Collision Resistance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "4",
  pages =        "844--878",
  month =        oct,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9185-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 28 10:08:38 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9185-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Peyrin:2015:CAG,
  author =       "Thomas Peyrin",
  title =        "Collision Attack on {{\tt Grindahl}}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "28",
  number =       "4",
  pages =        "879--898",
  month =        oct,
  year =         "2015",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9186-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 28 10:08:38 MDT 2015",
  bibsource =    "http://link.springer.com/journal/145/28/4;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9186-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "AES; Collision; Cryptanalysis; Grindahl; Hash
                 functions",
  remark =       "The author reports a $ 2^{112} $ hash-computation
                 attack to produce collisions with the 256-bit version
                 of the Grindahl hash algorithm.",
}

@Article{Baldi:2016:EPK,
  author =       "Marco Baldi and Marco Bianchi and Franco Chiaraluce
                 and Joachim Rosenthal",
  title =        "Enhanced Public Key Security for the {McEliece}
                 Cryptosystem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "1",
  pages =        "1--27",
  month =        jan,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9187-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 25 07:53:38 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9187-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bos:2016:FCG,
  author =       "Joppe W. Bos and Craig Costello and Huseyin Hisil and
                 Kristin Lauter",
  title =        "Fast Cryptography in Genus $2$",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "1",
  pages =        "28--60",
  month =        jan,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9188-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 25 07:53:38 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9188-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coron:2016:HBI,
  author =       "Jean-S{\'e}bastien Coron and Thomas Holenstein and
                 Robin K{\"u}nzler",
  title =        "How to Build an Ideal Cipher: The Indifferentiability
                 of the {Feistel} Construction",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "1",
  pages =        "61--114",
  month =        jan,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9189-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 25 07:53:38 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9189-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Freedman:2016:ESI,
  author =       "Michael J. Freedman and Carmit Hazay and Kobbi Nissim
                 and Benny Pinkas",
  title =        "Efficient Set Intersection with Simulation-Based
                 Security",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "1",
  pages =        "115--155",
  month =        jan,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9190-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 25 07:53:38 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9190-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Yao:2016:CKE,
  author =       "Andrew Chi-Chih Yao and Moti Yung and Yunlei Zhao",
  title =        "Concurrent Knowledge Extraction in Public-Key Models",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "1",
  pages =        "156--219",
  month =        jan,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9191-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 25 07:53:38 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9191-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brown:2016:BRM,
  author =       "Daniel R. L. Brown",
  title =        "Breaking {RSA} May Be As Difficult As Factoring",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "1",
  pages =        "220--241",
  month =        jan,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9192-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jan 25 07:53:38 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9192-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gennaro:2016:AET,
  author =       "Rosario Gennaro and Carmit Hazay and Jeffrey S.
                 Sorensen",
  title =        "Automata Evaluation and Text Search Protocols with
                 Simulation-Based Security",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "2",
  pages =        "243--282",
  month =        apr,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9193-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 7 17:41:46 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9193-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Haitner:2016:LUR,
  author =       "Iftach Haitner and Eran Omri and Hila Zarosim",
  title =        "Limits on the Usefulness of Random Oracles",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "2",
  pages =        "283--335",
  month =        apr,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9194-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 7 17:41:46 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9194-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beimel:2016:SSS,
  author =       "Amos Beimel and Oriol Farr{\`a}s and Yuval Mintz",
  title =        "Secret-Sharing Schemes for Very Dense Graphs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "2",
  pages =        "336--362",
  month =        apr,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9195-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 7 17:41:46 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9195-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abe:2016:SPS,
  author =       "Masayuki Abe and Georg Fuchsbauer and Jens Groth and
                 Kristiyan Haralambiev and Miyako Ohkubo",
  title =        "Structure-Preserving Signatures and Commitments to
                 Group Elements",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "2",
  pages =        "363--421",
  month =        apr,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-014-9196-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 7 17:41:46 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-014-9196-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Faust:2016:SSS,
  author =       "Sebastian Faust and Carmit Hazay and Jesper Buus
                 Nielsen and Peter Sebastian Nordholt and Angela
                 Zottarel",
  title =        "Signature Schemes Secure Against Hard-to-Invert
                 Leakage",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "2",
  pages =        "422--455",
  month =        apr,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9197-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 7 17:41:46 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9197-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2016:FCC,
  author =       "Yehuda Lindell",
  title =        "Fast Cut-and-Choose-Based Protocols for Malicious and
                 Covert Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "2",
  pages =        "456--490",
  month =        apr,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9198-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 7 17:41:46 MST 2016",
  bibsource =    "http://link.springer.com/journal/145/29/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9198-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Moran:2016:OFC,
  author =       "Tal Moran and Moni Naor and Gil Segev",
  title =        "An Optimally Fair Coin Toss",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "3",
  pages =        "491--513",
  month =        jul,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9199-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon May 30 06:40:00 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9199-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2016:LRC,
  author =       "Carmit Hazay and Adriana L{\'o}pez-Alt and Hoeteck Wee
                 and Daniel Wichs",
  title =        "Leakage-Resilient Cryptography from Minimal
                 Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "3",
  pages =        "514--551",
  month =        jul,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9200-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon May 30 06:40:00 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9200-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2016:GXG,
  author =       "Benny Applebaum",
  title =        "Garbling {XOR} Gates ''For Free'' in the Standard
                 Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "3",
  pages =        "552--576",
  month =        jul,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9201-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon May 30 06:40:00 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9201-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2016:DLS,
  author =       "Benny Applebaum and Andrej Bogdanov and Alon Rosen",
  title =        "A Dichotomy for Local Small-Bias Generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "3",
  pages =        "577--596",
  month =        jul,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9202-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon May 30 06:40:00 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9202-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abdalla:2016:TSS,
  author =       "Michel Abdalla and Pierre-Alain Fouque and Vadim
                 Lyubashevsky and Mehdi Tibouchi",
  title =        "Tightly Secure Signatures From Lossy Identification
                 Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "3",
  pages =        "597--631",
  month =        jul,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9203-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon May 30 06:40:00 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9203-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coron:2016:PCI,
  author =       "Jean-S{\'e}bastien Coron and David Naccache and Mehdi
                 Tibouchi and Ralf-Philipp Weinmann",
  title =        "Practical Cryptanalysis of {ISO 9796-2} and {EMV}
                 Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "3",
  pages =        "632--656",
  month =        jul,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9205-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon May 30 06:40:00 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/article/10.1007/s00145-015-9205-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Andreeva:2016:NSP,
  author =       "Elena Andreeva and Charles Bouillaguet and Orr
                 Dunkelman and Pierre-Alain Fouque and Jonathan Hoch and
                 John Kelsey and Adi Shamir and S{\'e}bastien Zimmer",
  title =        "New Second-Preimage Attacks on Hash Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "657--696",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9206-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9206-4;
                 http://link.springer.com/article/10.1007/s00145-015-9206-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dinur:2016:KRA,
  author =       "Itai Dinur and Orr Dunkelman and Nathan Keller and Adi
                 Shamir",
  title =        "Key Recovery Attacks on Iterated {Even--Mansour}
                 Encryption Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "697--728",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9207-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9207-3;
                 http://link.springer.com/article/10.1007/s00145-015-9207-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boyen:2016:UAR,
  author =       "Xavier Boyen",
  title =        "Unconditionally Anonymous Ring and Mesh Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "729--774",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9208-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9208-2;
                 http://link.springer.com/article/10.1007/s00145-015-9208-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Biham:2016:BA,
  author =       "Eli Biham and Yaniv Carmeli and Adi Shamir",
  title =        "Bug Attacks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "775--805",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9209-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/fparith.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9209-1;
                 http://link.springer.com/article/10.1007/s00145-015-9209-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Bug attack; ElGamal encryption; Fault attack; Pohlig
                 Hellman; RSA",
  remark =       "From the abstract: ``The best-known example of such a
                 bug is the Intel division bug, which resulted in
                 slightly inaccurate results for extremely rare inputs.
                 \ldots{} such bugs can be a security disaster:
                 decrypting ciphertexts on any computer which [sic]
                 multiplies even one pair of numbers incorrectly can
                 lead to full leakage of the secret key, sometimes with
                 a single well-chosen ciphertext.",
}

@Article{Smith:2016:CCE,
  author =       "Benjamin Smith",
  title =        "The $ \mathbb {Q}$-curve Construction for
                 Endomorphism-Accelerated Elliptic Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "806--832",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9210-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9210-8;
                 http://link.springer.com/article/10.1007/s00145-015-9210-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abe:2016:CSS,
  author =       "Masayuki Abe and Melissa Chase and Bernardo David and
                 Markulf Kohlweiss and Ryo Nishimaki and Miyako Ohkubo",
  title =        "Constant-Size Structure-Preserving Signatures:
                 Generic Constructions and Simple Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "833--878",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9211-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9211-7;
                 http://link.springer.com/article/10.1007/s00145-015-9211-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2016:TGT,
  author =       "Gilad Asharov and Ran Canetti and Carmit Hazay",
  title =        "Toward a Game Theoretic View of Secure Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "879--926",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9212-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9212-6;
                 http://link.springer.com/article/10.1007/s00145-015-9212-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Landelle:2016:CFR,
  author =       "Franck Landelle and Thomas Peyrin",
  title =        "Cryptanalysis of Full {RIPEMD-128}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "29",
  number =       "4",
  pages =        "927--951",
  month =        oct,
  year =         "2016",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9213-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Sep 12 07:07:07 MDT 2016",
  bibsource =    "http://link.springer.com/journal/145/29/4;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9213-5;
                 http://link.springer.com/article/10.1007/s00145-015-9213-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  remark =       "From the abstract: ``Overall, we present the first
                 collision attack on the full RIPEMD-128 compression
                 function as well as the first distinguisher on the full
                 RIPEMD-128 hash function. \ldots{} Our results show
                 that 16-year-old RIPEMD-128, one of the last unbroken
                 primitives belonging to the MD-SHA family, might not be
                 as secure as originally thought.''",
}

@Article{Winter:2017:WLC,
  author =       "Andreas Winter",
  title =        "Weak Locking Capacity of Quantum Channels Can be Much
                 Larger Than Private Capacity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "1--21",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9215-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9215-3;
                 http://link.springer.com/article/10.1007/s00145-015-9215-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cash:2017:DPR,
  author =       "David Cash and Alptekin K{\"u}p{\c{c}}{\"u} and Daniel
                 Wichs",
  title =        "Dynamic Proofs of Retrievability Via Oblivious {RAM}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "22--57",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9216-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9216-2;
                 http://link.springer.com/article/10.1007/s00145-015-9216-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2017:FPB,
  author =       "Gilad Asharov and Yehuda Lindell",
  title =        "A Full Proof of the {BGW} Protocol for Perfectly
                 Secure Multiparty Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "58--151",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9214-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9214-4;
                 http://link.springer.com/article/10.1007/s00145-015-9214-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Ben-Or, Goldwasser, and Wigderson (BGW) [1988 protocol
                 for perfect secure computation]",
}

@Article{Damgaard:2017:BTR,
  author =       "Ivan Damg{\aa}rd and Sebastian Faust and Pratyay
                 Mukherjee and Daniele Venturi",
  title =        "Bounded Tamper Resilience: How to Go Beyond the
                 Algebraic Barrier",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "152--190",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9218-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9218-0;
                 http://link.springer.com/article/10.1007/s00145-015-9218-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cheraghchi:2017:NMC,
  author =       "Mahdi Cheraghchi and Venkatesan Guruswami",
  title =        "Non-malleable Coding Against Bit-Wise and Split-State
                 Tampering",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "191--241",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9219-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9219-z;
                 http://link.springer.com/article/10.1007/s00145-015-9219-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Escala:2017:AFD,
  author =       "Alex Escala and Gottfried Herold and Eike Kiltz and
                 Carla R{\`a}fols and Jorge Villar",
  title =        "An Algebraic Framework for {Diffie--Hellman}
                 Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "242--288",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9220-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9220-6;
                 http://link.springer.com/article/10.1007/s00145-015-9220-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brakerski:2017:OC,
  author =       "Zvika Brakerski and Guy N. Rothblum",
  title =        "Obfuscating Conjunctions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "289--320",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9221-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9221-5;
                 http://link.springer.com/article/10.1007/s00145-015-9221-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2017:EOS,
  author =       "Carmit Hazay and Arpita Patra",
  title =        "Efficient One-Sided Adaptively Secure Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "1",
  pages =        "321--371",
  month =        jan,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9222-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 14 08:39:12 MST 2017",
  bibsource =    "http://link.springer.com/journal/145/30/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9222-4;
                 http://link.springer.com/article/10.1007/s00145-015-9222-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Homma:2017:DMV,
  author =       "Naofumi Homma and Yu-ichi Hayashi and Noriyuki Miura
                 and Daisuke Fujimoto and Makoto Nagata and Takafumi
                 Aoki",
  title =        "Design Methodology and Validity Verification for a
                 Reactive Countermeasure Against {EM} Attacks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "373--391",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9223-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9223-3;
                 http://link.springer.com/article/10.1007/s00145-015-9223-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Genkin:2017:AC,
  author =       "Daniel Genkin and Adi Shamir and Eran Tromer",
  title =        "Acoustic Cryptanalysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "392--443",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9224-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9224-2;
                 http://link.springer.com/article/10.1007/s00145-015-9224-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Komargodski:2017:SSN,
  author =       "Ilan Komargodski and Moni Naor and Eylon Yogev",
  title =        "Secret-Sharing for {NP}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "444--469",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9226-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9226-0;
                 http://link.springer.com/article/10.1007/s00145-015-9226-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Schroder:2017:SBS,
  author =       "Dominique Schr{\"o}der and Dominique Unruh",
  title =        "Security of Blind Signatures Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "470--494",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-015-9225-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-015-9225-1;
                 http://link.springer.com/article/10.1007/s00145-015-9225-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lee:2017:STD,
  author =       "Jooyoung Lee and Martijn Stam and John Steinberger",
  title =        "The Security of {Tandem--DM} in the Ideal Cipher
                 Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "495--518",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9230-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-016-9230-z;
                 http://link.springer.com/article/10.1007/s00145-016-9230-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Benhamouda:2017:ECP,
  author =       "Fabrice Benhamouda and Javier Herranz and Marc Joye
                 and Beno{\^\i}t Libert",
  title =        "Efficient Cryptosystems From $ \mathbf{2}^{\vec{k}}
                 $-th Power Residue Symbols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "519--549",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9229-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-016-9229-5;
                 http://link.springer.com/article/10.1007/s00145-016-9229-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tajik:2017:PSC,
  author =       "Shahin Tajik and Enrico Dietz and Sven Frohmann and
                 Helmar Dittrich and Dmitry Nedospasov and Clemens
                 Helfmeier and Jean-Pierre Seifert and Christian Boit
                 and Heinz-Wilhelm H{\"u}bers",
  title =        "Photonic Side-Channel Analysis of Arbiter {PUFs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "550--571",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9228-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-016-9228-6;
                 http://link.springer.com/article/10.1007/s00145-016-9228-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hisil:2017:JCG,
  author =       "Huseyin Hisil and Craig Costello",
  title =        "{Jacobian} Coordinates on Genus $2$ Curves",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "2",
  pages =        "572--600",
  month =        apr,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9227-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Mar 13 09:18:10 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "http://link.springer.com/accesspage/article/10.1007/s00145-016-9227-7;
                 http://link.springer.com/article/10.1007/s00145-016-9227-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Prabhakaran:2017:RNM,
  author =       "Manoj Prabhakaran and Mike Rosulek",
  title =        "Reconciling Non-malleability with Homomorphic
                 Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "601--671",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2017:LCU,
  author =       "Benny Applebaum and Yoni Moses",
  title =        "Locally Computable {UOWHF} with Linear Shrinkage",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "672--698",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  note =         "See correction \cite{Applebaum:2023:CLC}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barak:2017:MKA,
  author =       "Boaz Barak and Mohammad Mahmoody",
  title =        "{Merkle}'s Key Agreement Protocol is Optimal: An {$
                 O(n^2) $} Attack on Any Key Agreement from Random
                 Oracles",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "699--734",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Seo:2017:SSD,
  author =       "Jae Hong Seo",
  title =        "Short Signatures from {Diffie--Hellman}: Realizing
                 Almost Compact Public Key",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "735--759",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lenstra:2017:LS,
  author =       "H. W. {Lenstra, Jr.} and A. Silverberg",
  title =        "Lattices with Symmetry",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "760--804",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2017:MEO,
  author =       "Gilad Asharov and Yehuda Lindell and Thomas Schneider
                 and Michael Zohner",
  title =        "More Efficient Oblivious Transfer Extensions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "805--858",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blondeau:2017:DLC,
  author =       "C{\'e}line Blondeau and Gregor Leander and Kaisa
                 Nyberg",
  title =        "Differential--Linear Cryptanalysis Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "859--888",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiltz:2017:IRO,
  author =       "Eike Kiltz and Adam O'Neill and Adam Smith",
  title =        "Instantiability of {RSA--OAEP} Under Chosen--Plaintext
                 Attack",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "889--919",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Todo:2017:ICF,
  author =       "Yosuke Todo",
  title =        "Integral Cryptanalysis on Full {MISTY1}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "3",
  pages =        "920--959",
  month =        jul,
  year =         "2017",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jul 21 11:14:03 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2017:PSM,
  author =       "Benny Applebaum and Pavel Raykov",
  title =        "From Private Simultaneous Messages to
                 Zero--Information {Arthur--Merlin} Protocols and Back",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "961--988",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9239-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9239-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bitansky:2017:HS,
  author =       "Nir Bitansky and Ran Canetti and Alessandro Chiesa and
                 Shafi Goldwasser and Huijia Lin and Aviad Rubinstein
                 and Eran Tromer",
  title =        "The Hunting of the {SNARK}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "989--1066",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9241-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9241-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jakobsen:2017:ITC,
  author =       "Sune K. Jakobsen",
  title =        "Information Theoretical Cryptogenography",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "1067--1115",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9242-8;
                 https://doi.org/10.1007/s00145-016-9242-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9242-8;
                 https://link.springer.com/content/pdf/10.1007/s00145-016-9242-8.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jutla:2017:SQA,
  author =       "Charanjit S. Jutla and Arnab Roy",
  title =        "Shorter Quasi-Adaptive {NIZK} Proofs for Linear
                 Subspaces",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "1116--1156",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9243-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9243-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohen:2017:FVG,
  author =       "Ran Cohen and Yehuda Lindell",
  title =        "Fairness Versus Guaranteed Output Delivery in Secure
                 Multiparty Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "1157--1186",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9245-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9245-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hajiabadi:2017:RCS,
  author =       "Mohammad Hajiabadi and Bruce M. Kapron",
  title =        "Reproducible Circularly Secure Bit Encryption:
                 Applications and Realizations",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "1187--1237",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9246-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9246-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiltz:2017:EAH,
  author =       "Eike Kiltz and Krzysztof Pietrzak and Daniele Venturi
                 and David Cash and Abhishek Jain",
  title =        "Efficient Authentication from Hard Learning Problems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "1238--1275",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9247-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9247-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jager:2017:ACC,
  author =       "Tibor Jager and Florian Kohlar and Sven Sch{\"a}ge and
                 J{\"o}rg Schwenk",
  title =        "Authenticated Confidential Channel Establishment and
                 the Security of {TLS--DHE}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "30",
  number =       "4",
  pages =        "1276--1324",
  month =        oct,
  year =         "2017",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9248-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sun Oct 1 10:36:31 MDT 2017",
  bibsource =    "http://link.springer.com/journal/145/30/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9248-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2018:MLO,
  author =       "Benny Applebaum and Yuval Ishai and Eyal Kushilevitz",
  title =        "Minimizing Locality of One-Way Functions via
                 Semi-private Randomized Encodings",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "1--22",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9244-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9244-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Catalano:2018:PHM,
  author =       "Dario Catalano and Dario Fiore",
  title =        "Practical Homomorphic Message Authenticators for
                 Arithmetic Circuits",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "23--59",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9249-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9249-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Komargodski:2018:FER,
  author =       "Ilan Komargodski and Gil Segev and Eylon Yogev",
  title =        "Functional Encryption for Randomized Functionalities
                 in the Private-Key Setting from Minimal Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "60--100",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9250-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9250-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boura:2018:MIP,
  author =       "Christina Boura and Virginie Lallemand and Mar{\'\i}a
                 Naya-Plasencia and Valentin Suder",
  title =        "Making the Impossible Possible",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "101--133",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-016-9251-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-016-9251-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Mironov:2018:IDP,
  author =       "Ilya Mironov and Omkant Pandey and Omer Reingold and
                 Gil Segev",
  title =        "Incremental Deterministic Public-Key Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "134--161",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9252-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9252-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gilboa:2018:HMQ,
  author =       "Shoni Gilboa and Shay Gueron and Ben Morris",
  title =        "How Many Queries are Needed to Distinguish a Truncated
                 Random Permutation from a Random Function?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "162--171",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9253-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9253-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Choi:2018:BBC,
  author =       "Seung Geol Choi and Dana Dachman-Soled and Tal Malkin
                 and Hoeteck Wee",
  title =        "A Black-Box Construction of Non-malleable Encryption
                 from Semantically Secure Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "172--201",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9254-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9254-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brakerski:2018:FPF,
  author =       "Zvika Brakerski and Gil Segev",
  title =        "Function-Private Functional Encryption in the
                 Private--Key Setting",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "202--225",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9255-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9255-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fujisaki:2018:AME,
  author =       "Eiichiro Fujisaki",
  title =        "All-But-Many Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "226--275",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9256-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9256-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kakvi:2018:OSP,
  author =       "Saqib A. Kakvi and Eike Kiltz",
  title =        "Optimal Security Proofs for Full Domain Hash,
                 Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "1",
  pages =        "276--306",
  month =        jan,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9257-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jan 6 08:36:05 MST 2018",
  bibsource =    "http://link.springer.com/journal/145/31/1;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9257-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abdalla:2018:RE,
  author =       "Michel Abdalla and Mihir Bellare and Gregory Neven",
  title =        "Robust Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "307--350",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9258-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9258-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bruneau:2018:MHO,
  author =       "Nicolas Bruneau and Sylvain Guilley and Zakaria Najm
                 and Yannick Teglia",
  title =        "Multivariate High-Order Attacks of Shuffled Tables
                 Recomputation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "351--393",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9259-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9259-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Zhang:2018:PCB,
  author =       "Bin Zhang and Chao Xu and Dengguo Feng",
  title =        "Practical Cryptanalysis of {Bluetooth} Encryption with
                 Condition Masking",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "394--433",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9260-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9260-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brakerski:2018:MIF,
  author =       "Zvika Brakerski and Ilan Komargodski and Gil Segev",
  title =        "Multi-input Functional Encryption in the Private-Key
                 Setting: Stronger Security from Weaker Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "434--520",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9261-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9261-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Morris:2018:DET,
  author =       "Ben Morris and Phillip Rogaway and Till Stegers",
  title =        "Deterministic Encryption with the {Thorp} Shuffle",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "521--536",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9262-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9262-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2018:OPE,
  author =       "Carmit Hazay",
  title =        "Oblivious Polynomial Evaluation and Secure
                 Set-Intersection from Algebraic {PRFs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "537--586",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9263-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9263-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohen:2018:CSM,
  author =       "Ran Cohen and Iftach Haitner and Eran Omri and Lior
                 Rotem",
  title =        "Characterization of Secure Multiparty Computation
                 Without Broadcast",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "587--609",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9264-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9264-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bai:2018:ISP,
  author =       "Shi Bai and Tancr{\`e}de Lepoint and Adeline
                 Roux-Langlois and Amin Sakzad and Damien Stehl{\'e} and
                 Ron Steinfeld",
  title =        "Improved Security Proofs in Lattice-Based
                 Cryptography: Using the {R{\'e}nyi} Divergence Rather
                 than the Statistical Distance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "2",
  pages =        "610--640",
  month =        apr,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9265-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9265-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bar-On:2018:ESA,
  author =       "Achiya Bar-On and Eli Biham and Orr Dunkelman and
                 Nathan Keller",
  title =        "Efficient Slide Attacks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "641--670",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9266-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9266-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2018:CST,
  author =       "Yehuda Lindell and Eran Omri and Hila Zarosim",
  title =        "Completeness for Symmetric Two-Party Functionalities:
                 Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "671--697",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9267-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9267-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2018:COW,
  author =       "Gilad Asharov and Gil Segev",
  title =        "On Constructing One-Way Permutations from
                 Indistinguishability Obfuscation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "698--736",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9268-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9268-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2018:FEO,
  author =       "Yehuda Lindell and Hila Zarosim",
  title =        "On the Feasibility of Extending Oblivious Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "737--773",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9269-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9269-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lyubashevsky:2018:AEL,
  author =       "Vadim Lyubashevsky and Daniele Micciancio",
  title =        "Asymptotically Efficient Lattice-Based Digital
                 Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "774--797",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9270-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9270-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Gueron:2018:FGC,
  author =       "Shay Gueron and Yehuda Lindell and Ariel Nof and Benny
                 Pinkas",
  title =        "Fast Garbling of Circuits Under Standard Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "798--844",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9271-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9271-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Minaud:2018:KRA,
  author =       "Brice Minaud and Patrick Derbez and Pierre-Alain
                 Fouque and Pierre Karpman",
  title =        "Key-Recovery Attacks on {ASASA}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "845--884",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9272-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9272-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canteaut:2018:SCP,
  author =       "Anne Canteaut and Sergiu Carpov and Caroline Fontaine
                 and Tancr{\`e}de Lepoint and Mar{\'\i}a Naya-Plasencia
                 and Pascal Paillier and Renaud Sirdey",
  title =        "Stream Ciphers: A Practical Solution for Efficient
                 Homomorphic-Ciphertext Compression",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "3",
  pages =        "885--916",
  month =        jul,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9273-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/3;
                 https://www.math.utah.edu/pub/tex/bib/datacompression.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9273-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abdalla:2018:RKS,
  author =       "Michel Abdalla and Fabrice Benhamouda and Alain
                 Passel{\`e}gue and Kenneth G. Paterson",
  title =        "Related-Key Security for Pseudorandom Functions Beyond
                 the Linear Barrier",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "4",
  pages =        "917--964",
  month =        oct,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9274-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9274-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Unruh:2018:EMP,
  author =       "Dominique Unruh",
  title =        "Everlasting Multi-party Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "4",
  pages =        "965--1011",
  month =        oct,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9278-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9278-z;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9278-z.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Raghunathan:2018:DPK,
  author =       "Ananth Raghunathan and Gil Segev and Salil Vadhan",
  title =        "Deterministic Public-Key Encryption for
                 Adaptively-Chosen Plaintext Distributions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "4",
  pages =        "1012--1063",
  month =        oct,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9287-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9287-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chen:2018:MTR,
  author =       "Shan Chen and Rodolphe Lampe and Jooyoung Lee and
                 Yannick Seurin and John Steinberger",
  title =        "Minimizing the Two-Round Even-{Mansour} Cipher",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "4",
  pages =        "1064--1119",
  month =        oct,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9295-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9295-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hofheinz:2018:IPE,
  author =       "Dennis Hofheinz and J{\"o}rn M{\"u}ller-Quade and
                 Dominique Unruh",
  title =        "On the (Im-)Possibility of Extending Coin Toss",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "4",
  pages =        "1120--1163",
  month =        oct,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9296-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9296-x;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9296-x.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hutter:2018:FMP,
  author =       "Michael Hutter and Erich Wenger",
  title =        "Fast Multi-precision Multiplication for Public-Key
                 Cryptography on Embedded Microprocessors",
  journal =      j-J-CRYPTOLOGY,
  volume =       "31",
  number =       "4",
  pages =        "1164--1182",
  month =        oct,
  year =         "2018",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9298-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Sep 26 09:58:08 MDT 2018",
  bibsource =    "http://link.springer.com/journal/145/31/4;
                 https://www.math.utah.edu/pub/tex/bib/fparith.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9298-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hermelin:2019:MLC,
  author =       "Miia Hermelin and Joo Yeon Cho and Kaisa Nyberg",
  title =        "Multidimensional Linear Cryptanalysis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "1",
  pages =        "1--34",
  month =        jan,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9308-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9308-x;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9308-x.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bai:2019:ICA,
  author =       "Shi Bai and Steven D. Galbraith and Liangze Li and
                 Daniel Sheffield",
  title =        "Improved Combinatorial Algorithms for the
                 Inhomogeneous Short Integer Solution Problem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "1",
  pages =        "35--83",
  month =        jan,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9304-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9304-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abdalla:2019:TFS,
  author =       "Michel Abdalla and Fabrice Benhamouda and David
                 Pointcheval",
  title =        "On the Tightness of Forward-Secure Signature
                 Reductions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "1",
  pages =        "84--150",
  month =        jan,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9283-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9283-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Duc:2019:ULM,
  author =       "Alexandre Duc and Stefan Dziembowski and Sebastian
                 Faust",
  title =        "Unifying Leakage Models: From Probing Attacks to Noisy
                 Leakage",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "1",
  pages =        "151--177",
  month =        jan,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9284-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9284-1;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9284-1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiyoshima:2019:REB,
  author =       "Susumu Kiyoshima",
  title =        "Round-Efficient Black-Box Construction of Composable
                 Multi-Party Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "1",
  pages =        "178--238",
  month =        jan,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9276-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9276-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abe:2019:ISP,
  author =       "Masayuki Abe and Jan Camenisch and Rafael Dowsley and
                 Maria Dubovitskaya",
  title =        "On the Impossibility of Structure-Preserving
                 Deterministic Primitives",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "1",
  pages =        "239--264",
  month =        jan,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9292-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9292-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2019:ERK,
  author =       "Carmit Hazay and Gert L{\ae}ss{\o}e Mikkelsen and Tal
                 Rabin and Tomas Toft and Angelo Agatino Nicolosi",
  title =        "Efficient {RSA} Key Generation and Threshold
                 {Paillier} in the Two-Party Setting",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "265--323",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-017-9275-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-017-9275-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barthe:2019:AAC,
  author =       "Gilles Barthe and Edvard Fagerholm and Dario Fiore and
                 John Mitchell and Andre Scedrov and Benedikt Schmidt",
  title =        "Automated Analysis of Cryptographic Assumptions in
                 Generic Group Models",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "324--360",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9302-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9302-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Berman:2019:HPR,
  author =       "Itay Berman and Iftach Haitner and Ilan Komargodski
                 and Moni Naor",
  title =        "Hardness-Preserving Reductions via Cuckoo Hashing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "361--392",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9293-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9293-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiyoshima:2019:NBB,
  author =       "Susumu Kiyoshima",
  title =        "Non-black-box Simulation in the Fully Concurrent
                 Setting, Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "393--434",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-09309-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-09309-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bernard:2019:PSM,
  author =       "Florent Bernard and Patrick Haddad and Viktor Fischer
                 and Jean Nicolai",
  title =        "From Physical to Stochastic Modeling of a {TERO}-Based
                 {TRNG}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "435--458",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9291-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9291-2;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9291-2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "transition effect ring oscillator (TERO)-based true
                 random number generator",
}

@Article{Choi:2019:EUC,
  author =       "Seung Geol Choi and Jonathan Katz and Dominique
                 Schr{\"o}gder and Arkady Yerukhimovich and Hong-Sheng
                 Zhou",
  title =        "({Efficient}) Universally Composable Oblivious
                 Transfer Using a Minimal Number of Stateless Tokens",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "459--497",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9288-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9288-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fuchsbauer:2019:SPS,
  author =       "Georg Fuchsbauer and Christian Hanser and Daniel
                 Slamanig",
  title =        "Structure-Preserving Signatures on Equivalence Classes
                 and Constant-Size Anonymous Credentials",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "498--546",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9281-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9281-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cheon:2019:CCM,
  author =       "Jung Hee Cheon and Kyoohyung Han and Changmin Lee and
                 Hansol Ryu and Damien Stehl{\'e}",
  title =        "Cryptanalysis of the {CLT13} Multilinear Map",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "547--565",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9307-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9307-y;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9307-y.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fleischhacker:2019:TSP,
  author =       "Nils Fleischhacker and Tibor Jager and Dominique
                 Schr{\"o}der",
  title =        "On Tight Security Proofs for {Schnorr} Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "2",
  pages =        "566--599",
  month =        apr,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09311-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:06 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09311-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brassard:2019:KEM,
  author =       "Gilles Brassard and Peter H{\o}yer and Kassem Kalach
                 and Marc Kaplan and Sophie Laplante and Louis Salvail",
  title =        "Key Establishment {\`a} la {Merkle} in a Quantum
                 World",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "601--634",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09317-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09317-z;
                 https://link.springer.com/content/pdf/10.1007/s00145-019-09317-z.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2019:BBC,
  author =       "Carmit Hazay and Muthuramakrishnan
                 Venkitasubramaniam",
  title =        "On Black-Box Complexity of Universally Composable
                 Security in the {CRS} Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "635--689",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09326-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09326-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohen:2019:PTC,
  author =       "Ran Cohen and Sandro Coretti and Juan Garay and
                 Vassilis Zikas",
  title =        "Probabilistic Termination and Composability of
                 Cryptographic Protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "690--741",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9279-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9279-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dachman-Soled:2019:LRP,
  author =       "Dana Dachman-Soled and S. Dov Gordon and Feng-Hao Liu
                 and Adam O'Neill and Hong-Sheng Zhou",
  title =        "Leakage Resilience from Program Obfuscation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "742--824",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9286-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9286-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Zhandry:2019:ME,
  author =       "Mark Zhandry",
  title =        "The Magic of {ELFs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "825--866",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9289-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9289-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  keywords =     "Extremely Lossy Function (ELF)",
}

@Article{Oliveira:2019:KCQ,
  author =       "Thomaz Oliveira and Julio L{\'o}pez and Daniel
                 Cervantes-V{\'a}zquez and Francisco
                 Rodr{\'{\i}}guez-Henr{\'{\i}}quez",
  title =        "{Koblitz} Curves over Quadratic Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "867--894",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9294-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9294-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jovanovic:2019:BCS,
  author =       "Philipp Jovanovic and Atul Luykx and Bart Mennink and
                 Yu Sasaki and Kan Yasuda",
  title =        "Beyond Conventional Security in Sponge-Based
                 Authenticated Encryption Modes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "895--940",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9299-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9299-7;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9299-7.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dachman-Soled:2019:ONR,
  author =       "Dana Dachman-Soled and Chang Liu and Charalampos
                 Papamanthou and Elaine Shi and Uzi Vishkin",
  title =        "Oblivious Network {RAM} and Leveraging Parallelism to
                 Achieve Obliviousness",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "941--972",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9301-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9301-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abe:2019:EFS,
  author =       "Masayuki Abe and Jens Groth and Markulf Kohlweiss and
                 Miyako Ohkubo and Mehdi Tibouchi",
  title =        "Efficient Fully Structure-Preserving Signatures and
                 Shrinking Commitments",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "973--1025",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9300-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9300-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2019:ECR,
  author =       "Yehuda Lindell and Benny Pinkas and Nigel P. Smart and
                 Avishay Yanai",
  title =        "Efficient Constant-Round Multi-party Computation
                 Combining {BMR} and {SPDZ}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "3",
  pages =        "1026--1069",
  month =        jul,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09322-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09322-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lacerda:2019:CLR,
  author =       "Felipe G. Lacerda and Joseph M. Renes and Renato
                 Renner",
  title =        "Classical Leakage Resilience from Fault-Tolerant
                 Quantum Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1071--1094",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09310-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09310-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bock:2019:WBC,
  author =       "Estuardo Alpirez Bock and Joppe W. Bos and Chris
                 Brzuska and Charles Hubain and Wil Michiels and
                 Cristofaro Mune and Eloi Sanfelix Gonzalez and Philippe
                 Teuwen and Alexander Treff",
  title =        "White-Box Cryptography: Don't Forget About Grey-Box
                 Attacks",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1095--1143",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09315-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09315-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2019:CRM,
  author =       "Carmit Hazay and Avishay Yanai",
  title =        "Constant-Round Maliciously Secure Two-Party
                 Computation in the {RAM} Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1144--1199",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09321-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09321-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2019:WSC,
  author =       "Carmit Hazay and Muthuramakrishnan
                 Venkitasubramaniam",
  title =        "What Security Can We Achieve Within 4 Rounds?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1200--1262",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09323-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09323-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Duc:2019:MMS,
  author =       "Alexandre Duc and Sebastian Faust and
                 Fran{\c{c}}ois-Xavier Standaert",
  title =        "Making Masking Security Proofs Concrete (Or How to
                 Evaluate the Security of Any Leaking Device), Extended
                 Version",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1263--1297",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9277-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9277-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barbulescu:2019:UKS,
  author =       "Razvan Barbulescu and Sylvain Duquesne",
  title =        "Updating Key Size Estimations for Pairings",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1298--1336",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9280-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9280-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Takayasu:2019:SCE,
  author =       "Atsushi Takayasu and Yao Lu and Liqiang Peng",
  title =        "Small {CRT}-Exponent {RSA} Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1337--1382",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9282-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9282-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Todo:2019:NIA,
  author =       "Yosuke Todo and Gregor Leander and Yu Sasaki",
  title =        "Nonlinear Invariant Attack: Practical Attack on Full
                 {SCREAM}, {iSCREAM}, and {Midori64}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1383--1422",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9285-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9285-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chaigneau:2019:CNV,
  author =       "Colin Chaigneau and Thomas Fuhr and Henri Gilbert and
                 J{\'e}r{\'e}my Jean and Jean-Ren{\'e} Reinhard",
  title =        "Cryptanalysis of {NORX v2.0}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1423--1447",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9297-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9297-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dinur:2019:EDB,
  author =       "Itai Dinur and Orr Dunkelman and Nathan Keller and Adi
                 Shamir",
  title =        "Efficient Dissection of Bicomposite Problems with
                 Cryptanalytic Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1448--1490",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9303-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9303-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Okamoto:2019:FSF,
  author =       "Tatsuaki Okamoto and Katsuyuki Takashima",
  title =        "Fully Secure Functional Encryption with a Large Class
                 of Relations from the Decisional Linear Assumption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "32",
  number =       "4",
  pages =        "1491--1573",
  month =        oct,
  year =         "2019",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9305-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Oct 2 16:58:07 MDT 2019",
  bibsource =    "http://link.springer.com/journal/145/32/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9305-0;
                 https://link.springer.com/content/pdf/10.1007/s00145-018-9305-0.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Guo:2020:SLU,
  author =       "Qian Guo and Thomas Johansson and Carl L{\"o}ndahl",
  title =        "Solving {LPN} Using Covering Codes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "1--33",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09338-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09338-8;
                 https://link.springer.com/content/pdf/10.1007/s00145-019-09338-8.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chillotti:2020:TFF,
  author =       "Ilaria Chillotti and Nicolas Gama and Mariya Georgieva
                 and Malika Izabach{\`e}ne",
  title =        "{TFHE}: Fast Fully Homomorphic Encryption Over the
                 Torus",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "34--91",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09319-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09319-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Karati:2020:KGO,
  author =       "Sabyasachi Karati and Palash Sarkar",
  title =        "{Kummer} for Genus One Over Prime-Order Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "92--129",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09320-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09320-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Galbraith:2020:IPS,
  author =       "Steven D. Galbraith and Christophe Petit and Javier
                 Silva",
  title =        "Identification Protocols and Signature Schemes Based
                 on Supersingular Isogeny Problems",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "130--175",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09316-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09316-0;
                 https://link.springer.com/content/pdf/10.1007/s00145-019-09316-0.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Akavia:2020:THC,
  author =       "Adi Akavia and Rio LaVigne and Tal Moran",
  title =        "Topology-Hiding Computation on All Graphs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "176--227",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09318-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09318-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Guo:2020:PCA,
  author =       "Jian Guo and Guohong Liao and Guozhen Liu and Meicheng
                 Liu and Kexin Qiao and Ling Song",
  title =        "Practical Collision Attacks against Round-Reduced
                 {SHA-3}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "228--270",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09313-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09313-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2020:PST,
  author =       "Carmit Hazay and Muthuramakrishnan
                 Venkitasubramaniam",
  title =        "On the Power of Secure Two-Party Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "271--318",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09314-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09314-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dachman-Soled:2020:LDU,
  author =       "Dana Dachman-Soled and Feng-Hao Liu and Elaine Shi and
                 Hong-Sheng Zhou",
  title =        "Locally Decodable and Updatable Non-malleable Codes
                 and Their Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "1",
  pages =        "319--355",
  month =        jan,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-018-9306-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-018-9306-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bitansky:2020:COT,
  author =       "Nir Bitansky and Ryo Nishimaki and Alain
                 Passel{\`e}gue and Daniel Wichs",
  title =        "From Cryptomania to Obfustopia Through Secret-Key
                 Functional Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "2",
  pages =        "357--405",
  month =        apr,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09337-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09337-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Komargodski:2020:MOP,
  author =       "Ilan Komargodski and Gil Segev",
  title =        "From Minicrypt to Obfustopia via Private-Key
                 Functional Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "2",
  pages =        "406--458",
  month =        apr,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09327-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09327-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bitansky:2020:VRF,
  author =       "Nir Bitansky",
  title =        "Verifiable Random Functions from Non-interactive
                 Witness-Indistinguishable Proofs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "2",
  pages =        "459--493",
  month =        apr,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09331-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09331-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Basin:2020:CGB,
  author =       "David A. Basin and Andreas Lochbihler and S. Reza
                 Sefidgar",
  title =        "{CryptHOL}: Game-Based Proofs in Higher-Order Logic",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "2",
  pages =        "494--566",
  month =        apr,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09341-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09341-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ashur:2020:RWK,
  author =       "Tomer Ashur and Tim Beyne and Vincent Rijmen",
  title =        "Revisiting the Wrong-Key-Randomization Hypothesis",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "2",
  pages =        "567--594",
  month =        apr,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09343-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09343-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dachman-Soled:2020:FIS,
  author =       "Dana Dachman-Soled and Nils Fleischhacker and Jonathan
                 Katz and Anna Lysyanskaya and Dominique Schr{\"o}der",
  title =        "Feasibility and Infeasibility of Secure Computation
                 with Malicious {PUFs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "2",
  pages =        "595--617",
  month =        apr,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09329-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 8 09:52:08 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09329-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kim:2020:MTP,
  author =       "Sam Kim and David J. Wu",
  title =        "Multi-theorem Preprocessing {NIZKs} from Lattices",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "619--702",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09324-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09324-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chakraborti:2020:BBA,
  author =       "Avik Chakraborti and Tetsu Iwata and Kazuhiko
                 Minematsu and Mridul Nandi",
  title =        "Blockcipher-Based Authenticated Encryption: How Small
                 Can We Go?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "703--741",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09325-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09325-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bao:2020:GAH,
  author =       "Zhenzhen Bao and Itai Dinur and Jian Guo and
                 Ga{\"e}tan Leurent and Lei Wang",
  title =        "Generic Attacks on Hash Combiners",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "742--823",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09328-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09328-w",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dinur:2020:ODD,
  author =       "Itai Dinur and Nathan Keller and Ohad Klein",
  title =        "An Optimal Distributed Discrete Log Protocol with
                 Applications to Homomorphic Secret Sharing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "824--873",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09330-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09330-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dinur:2020:CTM,
  author =       "Itai Dinur",
  title =        "Cryptanalytic Time--Memory--Data Trade-offs for
                 {FX}-Constructions and the Affine Equivalence Problem",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "874--909",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09332-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09332-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dunkelman:2020:PFA,
  author =       "Orr Dunkelman and Nathan Keller and Eran Lambooij and
                 Yu Sasaki",
  title =        "A Practical Forgery Attack on {Lilliput--AE}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "910--916",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09333-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09333-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2020:CCP,
  author =       "Benny Applebaum and Thomas Holenstein and Manoj Mishra
                 and Ofer Shayevitz",
  title =        "The Communication Complexity of Private Simultaneous
                 Messages, Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "917--953",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09334-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09334-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kowalczyk:2020:CAS,
  author =       "Lucas Kowalczyk and Hoeteck Wee",
  title =        "Compact Adaptively Secure {ABE} for {$ \mathsf{NC}^1
                 $} from $k$-{Lin}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "954--1002",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09335-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09335-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bar-On:2020:IKR,
  author =       "Achiya Bar-On and Orr Dunkelman and Nathan Keller and
                 Eyal Ronen and Adi Shamir",
  title =        "Improved Key Recovery Attacks on Reduced-Round {AES}
                 with Practical Data and Memory Complexities",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1003--1043",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09336-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09336-w",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kanukurthi:2020:FSN,
  author =       "Bhavana Kanukurthi and Sai Lakshmi Bhavana Obbattu and
                 Sruthi Sekar",
  title =        "Four-State Non-malleable Codes with Explicit Constant
                 Rate",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1044--1079",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09339-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09339-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Albrecht:2020:MMO,
  author =       "Martin R. Albrecht and Pooya Farshim and Shuai Han and
                 Dennis Hofheinz and Enrique Larraia and Kenneth G.
                 Paterson",
  title =        "Multilinear Maps from Obfuscation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1080--1113",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09340-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09340-0;
                 https://link.springer.com/content/pdf/10.1007/s00145-019-09340-0.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Wegener:2020:SMR,
  author =       "Felix Wegener and Lauren {De Meyer} and Amir Moradi",
  title =        "Spin Me Right Round Rotational Symmetry for
                 {FPGA}-Specific {AES}: Extended Version",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1114--1155",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-019-09342-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-019-09342-y;
                 https://link.springer.com/content/pdf/10.1007/s00145-019-09342-y.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beyne:2020:BCI,
  author =       "Tim Beyne",
  title =        "Block Cipher Invariants as Eigenvectors of Correlation
                 Matrices",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1156--1183",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09344-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09344-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Derbez:2020:MMA,
  author =       "Patrick Derbez and L{\'e}o Perrin",
  title =        "Meet-in-the-Middle Attacks and Structural Analysis of
                 Round-Reduced {PRINCE}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1184--1215",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09345-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09345-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Alhassan:2020:ESU,
  author =       "Masaud Y. Alhassan and Daniel G{\"u}nther and
                 {\'A}gnes Kiss and Thomas Schneider",
  title =        "Efficient and Scalable Universal Circuits",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1216--1271",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09346-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09346-z;
                 https://link.springer.com/content/pdf/10.1007/s00145-020-09346-z.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jha:2020:TSC,
  author =       "Ashwin Jha and Mridul Nandi",
  title =        "Tight Security of Cascaded {LRW2}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1272--1317",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09347-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09347-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiyoshima:2020:SCN,
  author =       "Susumu Kiyoshima",
  title =        "Statistical Concurrent Non-Malleable Zero-Knowledge
                 from One-Way Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1318--1361",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09348-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09348-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bunn:2020:OSA,
  author =       "Paul Bunn and Rafail Ostrovsky",
  title =        "Oblivious Sampling with Applications to Two-Party
                 $k$-Means Clustering",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "3",
  pages =        "1362--1403",
  month =        jul,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09349-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 25 08:24:36 MDT 2020",
  bibsource =    "http://link.springer.com/journal/145/33/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09349-w",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Libert:2020:ASN,
  author =       "Beno{\^\i}t Libert and Moti Yung",
  title =        "Adaptively Secure Non-interactive {CCA-Secure}
                 Threshold Cryptosystems: Generic Framework and
                 Constructions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1405--1441",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09350-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09350-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hutter:2020:FMP,
  author =       "Michael Hutter and Erich Wenger",
  title =        "Fast Multi-precision Multiplication for Public-Key
                 Cryptography on Embedded Microprocessors",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1442--1460",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09351-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/fparith.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09351-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kusters:2020:IMS,
  author =       "Ralf K{\"u}sters and Max Tuengerthal and Daniel
                 Rausch",
  title =        "The {IITM} Model: A Simple and Expressive Model for
                 Universal Composability",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1461--1584",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09352-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09352-1;
                 https://link.springer.com/content/pdf/10.1007/s00145-020-09352-1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kusters:2020:JSC,
  author =       "Ralf K{\"u}sters and Max Tuengerthal and Daniel
                 Rausch",
  title =        "Joint State Composition Theorems for Public-Key
                 Encryption and Digital Signature Functionalities with
                 Local Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1585--1658",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09353-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09353-0;
                 https://link.springer.com/content/pdf/10.1007/s00145-020-09353-0.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Beimel:2020:SMC,
  author =       "Amos Beimel and Yehuda Lindell and Eran Omri and Ilan
                 Orlov",
  title =        "$ \vec {1 / p}$-Secure Multiparty Computation without
                 an Honest Majority and the Best of Both Worlds",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1659--1731",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09354-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09354-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2020:LCC,
  author =       "Carmit Hazay and Peter Scholl and Eduardo
                 Soria-Vazquez",
  title =        "Low Cost Constant Round {MPC} Combining {BMR} and
                 Oblivious Transfer",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1732--1786",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09355-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09355-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Langrehr:2020:TSH,
  author =       "Roman Langrehr and Jiaxin Pan",
  title =        "Tightly Secure Hierarchical Identity-Based
                 Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1787--1821",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09356-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09356-x;
                 https://link.springer.com/content/pdf/10.1007/s00145-020-09356-x.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bootle:2020:FFD,
  author =       "Jonathan Bootle and Andrea Cerulli and Pyrros Chaidos
                 and Essam Ghadafi and Jens Groth",
  title =        "Foundations of Fully Dynamic Group Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1822--1870",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09357-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09357-w;
                 https://link.springer.com/content/pdf/10.1007/s00145-020-09357-w.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Inoue:2020:COA,
  author =       "Akiko Inoue and Tetsu Iwata and Kazuhiko Minematsu and
                 Bertram Poettering",
  title =        "Cryptanalysis of {OCB2}: Attacks on Authenticity and
                 Confidentiality",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1871--1913",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09359-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09359-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohn-Gordon:2020:FSA,
  author =       "Katriel Cohn-Gordon and Cas Cremers and Benjamin
                 Dowling and Luke Garratt and Douglas Stebila",
  title =        "A Formal Security Analysis of the Signal Messaging
                 Protocol",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1914--1983",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09360-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09360-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coretti:2020:NME,
  author =       "Sandro Coretti and Yevgeniy Dodis and Ueli Maurer and
                 Bj{\"o}rn Tackmann and Daniele Venturi",
  title =        "Non-malleable Encryption: Simpler, Shorter, Stronger",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "1984--2033",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09361-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09361-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Faust:2020:CNM,
  author =       "Sebastian Faust and Pratyay Mukherjee and Jesper Buus
                 Nielsen and Daniele Venturi",
  title =        "Continuously Non-malleable Codes in the Split-State
                 Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "2034--2077",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09362-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09362-z;
                 https://link.springer.com/content/pdf/10.1007/s00145-020-09362-z.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ullman:2020:PHG,
  author =       "Jonathan Ullman and Salil Vadhan",
  title =        "{PCPs} and the Hardness of Generating Synthetic Data",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "2078--2112",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09363-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09363-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Wesolowski:2020:EVD,
  author =       "Benjamin Wesolowski",
  title =        "Efficient Verifiable Delay Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "33",
  number =       "4",
  pages =        "2113--2147",
  month =        oct,
  year =         "2020",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09364-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/33/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09364-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rosen:2021:CPH,
  author =       "Alon Rosen and Gil Segev and Ido Shahaf",
  title =        "Can {PPAD} Hardness be Based on Standard Cryptographic
                 Assumptions?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09369-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09369-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Halevi:2021:BH,
  author =       "Shai Halevi and Victor Shoup",
  title =        "Bootstrapping for {HElib}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09368-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09368-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Zhandry:2021:QLN,
  author =       "Mark Zhandry",
  title =        "Quantum Lightning Never Strikes the Same State Twice.
                 Or: Quantum Money from Cryptographic Assumptions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09372-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09372-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Katsumata:2021:TSP,
  author =       "Shuichi Katsumata and Shota Yamada and Takashi
                 Yamakawa",
  title =        "Tighter Security Proofs for {GPV--IBE} in the Quantum
                 Random Oracle Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09371-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09371-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kaspers:2021:NAP,
  author =       "Christian Kaspers and Yue Zhou",
  title =        "The Number of Almost Perfect Nonlinear Functions Grows
                 Exponentially",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09373-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09373-w",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rothblum:2021:TNI,
  author =       "Ron D. Rothblum and Adam Sealfon and Katerina
                 Sotiraki",
  title =        "Toward Non-interactive Zero-Knowledge Proofs for {NP}
                 from {LWE}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09365-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09365-w",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Canetti:2021:RFE,
  author =       "Ran Canetti and Benjamin Fuller and Omer Paneth and
                 Leonid Reyzin and Adam Smith",
  title =        "Reusable Fuzzy Extractors for Low-Entropy
                 Distributions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09367-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09367-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ducas:2021:LSA,
  author =       "L{\'e}o Ducas and Yang Yu",
  title =        "Learning Strikes Again: The Case of the {DRS}
                 Signature Scheme",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09366-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09366-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2021:OCC,
  author =       "Benny Applebaum and Zvika Brakerski",
  title =        "Obfuscating Circuits Via Composite-Order Graded
                 Encoding",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09378-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09378-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Derler:2021:BFE,
  author =       "David Derler and Kai Gellert and Tibor Jager and
                 Daniel Slamanig and Christoph Striecks",
  title =        "{Bloom} Filter Encryption and Applications to
                 Efficient Forward-Secret {0-RTT} Key Exchange",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09374-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09374-3;
                 https://link.springer.com/content/pdf/10.1007/s00145-021-09374-3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohen:2021:RPP,
  author =       "Ran Cohen and Sandro Coretti and Juan Garay and
                 Vassilis Zikas",
  title =        "Round-Preserving Parallel Composition of
                 Probabilistic-Termination Cryptographic Protocols",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09377-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09377-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2021:PCD,
  author =       "Benny Applebaum and Prashant Nalini Vasudevan",
  title =        "Placing Conditional Disclosure of Secrets in the
                 Communication Complexity Universe",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09376-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09376-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Benhamouda:2021:LLR,
  author =       "Fabrice Benhamouda and Akshay Degwekar and Yuval Ishai
                 and Tal Rabin",
  title =        "On the Local Leakage Resilience of Linear Secret
                 Sharing Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09375-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09375-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2021:TTS,
  author =       "Gilad Asharov and Gil Segev and Ido Shahaf",
  title =        "Tight Tradeoffs in Searchable Symmetric Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-020-09370-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:39 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-020-09370-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Abdolmaleki:2021:SRS,
  author =       "Behzad Abdolmaleki and Helger Lipmaa and Janno Siim
                 and Micha{\l} Zajac",
  title =        "On Subversion-Resistant {SNARKs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09379-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:40 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09379-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ateniese:2021:MMI,
  author =       "Giuseppe Ateniese and Danilo Francati and David
                 Nu{\~n}ez and Daniele Venturi",
  title =        "Match Me if You Can: Matchmaking Encryption and Its
                 Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09381-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:40 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09381-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Vincent:2021:E,
  author =       "Rijmen Vincent",
  title =        "Editorial",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09380-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri May 7 08:35:40 MDT 2021",
  bibsource =    "http://link.springer.com/journal/145/34/3;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09380-5;
                 https://link.springer.com/content/pdf/10.1007/s00145-021-09380-5.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Florez-Gutierrez:2021:ISL,
  author =       "Antonio Fl{\'o}rez-Guti{\'e}rrez and Ga{\"e}tan
                 Leurent and Mar{\'\i}a Naya-Plasencia and L{\'e}o
                 Perrin and Andr{\'e} Schrottenloher and Ferdinand
                 Sibleyras",
  title =        "Internal Symmetries and Linear Properties:
                 Full-permutation Distinguishers and Improved Collisions
                 on {Gimli}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09413-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09413-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lindell:2021:FST,
  author =       "Yehuda Lindell",
  title =        "Fast Secure Two-Party {ECDSA} Signing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09409-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09409-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Jafari:2021:AHS,
  author =       "Amir Jafari and Shahram Khazaei",
  title =        "On {Abelian} and Homomorphic Secret Sharing Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09410-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09410-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Katsumata:2021:CDV,
  author =       "Shuichi Katsumata and Ryo Nishimaki and Shota Yamada
                 and Takashi Yamakawa",
  title =        "Compact Designated Verifier {NIZKs} from the {CDH}
                 Assumption Without Pairings",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09408-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09408-w",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rijmen:2021:CE,
  author =       "Vincent Rijmen",
  title =        "Correction to: Editorial",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09407-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09407-x;
                 https://link.springer.com/content/pdf/10.1007/s00145-021-09407-x.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Patra:2021:ERC,
  author =       "Arpita Patra and Divya Ravi",
  title =        "On the Exact Round Complexity of Secure Three--Party
                 Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09404-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09404-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rotem:2021:ITF,
  author =       "Lior Rotem and Gil Segev",
  title =        "Injective Trapdoor Functions via Derandomization: How
                 Strong is {Rudich}'s Black-Box Barrier?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09405-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09405-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bogdanov:2021:USC,
  author =       "Andrej Bogdanov and Yuval Ishai and Akshayaram
                 Srinivasan",
  title =        "Unconditionally Secure Computation Against
                 Low-Complexity Leakage",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09402-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  note =         "See corrections
                 \cite{Bogdanov:2022:CUSa,Bogdanov:2022:CUSb}.",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09402-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dowling:2021:CAT,
  author =       "Benjamin Dowling and Marc Fischlin and Felix
                 G{\"u}nther and Douglas Stebila",
  title =        "A Cryptographic Analysis of the {TLS 1.3 Handshake
                 Protocol}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09384-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09384-1;
                 https://link.springer.com/content/pdf/10.1007/s00145-021-09384-1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Krovetz:2021:DEO,
  author =       "Ted Krovetz and Phillip Rogaway",
  title =        "The Design and Evolution of {OCB}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "34",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09399-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:30 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/34/4;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09399-8;
                 https://link.springer.com/content/pdf/10.1007/s00145-021-09399-8.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rotaru:2022:ASS,
  author =       "Dragos Rotaru and Nigel P. Smart and Titouan Tanguy
                 and Frederik Vercauteren and Tim Wood",
  title =        "Actively Secure Setup for {SPDZ}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09416-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09416-w",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohen:2022:FFS,
  author =       "Ran Cohen and Iftach Haitner and Eran Omri and Lior
                 Rotem",
  title =        "From Fairness to Full Security in Multiparty
                 Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09415-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09415-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Sys:2022:BDH,
  author =       "Marek S{\'y}s and Lubom{\'\i}r Obr{\'a}til and Vashek
                 Maty{\'a}s and Dusan Klinec",
  title =        "A Bad Day to Die Hard: Correcting the {Dieharder
                 Battery}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09414-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09414-y",
  abstract =     "We analyze Dieharder statistical randomness tests
                 according to accuracy and correct interpretation of
                 their results. We used all tests, processed 8 TB of
                 quantum-generated data, and obtained null distributions
                 of first-level and second-level $p$-values. We
                 inspected whether the $p$-values are uniformly
                 distributed. The analysis showed that more than half
                 (out of 110) of Dierharder atomic tests (test with
                 particular setting) produce null distributions of
                 $p$-values that are biased from the expected uniform
                 one. Additional analysis of the Kolmogorov--Smirnov
                 (KS) test showed that the key KS test is also biased.
                 This increases the probability of false positives (in
                 the right tail) for all Dieharder tests as KS is used
                 to post-process their results. Moreover, 12 tests (22
                 atomic) produce results significantly biased from the
                 null distribution of the KS test which may suggest
                 problems with the implementation of these tests.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bogdanov:2022:CUSa,
  author =       "Andrej Bogdanov and Yuval Ishai and Akshayaram
                 Srinivasan",
  title =        "Correction to: {Unconditionally} Secure Computation
                 Against Low-Complexity Leakage",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09412-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  note =         "See \cite{Bogdanov:2021:USC,Bogdanov:2022:CUSb}.",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09412-0;
                 https://link.springer.com/content/pdf/10.1007/s00145-021-09412-0.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Guo:2022:LER,
  author =       "Siyao Guo and Pritish Kamath and Alon Rosen and
                 Katerina Sotiraki",
  title =        "Limits on the Efficiency of (Ring) {LWE--Based}
                 Non-interactive Key Exchange",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09406-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/1;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09406-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Radian:2022:SQM,
  author =       "Roy Radian and Or Sattath",
  title =        "Semi-quantum Money",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09418-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09418-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bogdanov:2022:CUSb,
  author =       "Andrej Bogdanov and Yuval Ishai and Akshayaram
                 Srinivasan",
  title =        "Correction to: {Unconditionally} Secure Computation
                 Against Low--Complexity Leakage",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-021-09417-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  note =         "See \cite{Bogdanov:2021:USC,Bogdanov:2022:CUSa}.",
  URL =          "https://link.springer.com/article/10.1007/s00145-021-09417-9;
                 https://link.springer.com/content/pdf/10.1007/s00145-021-09417-9.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2022:LPO,
  author =       "Gilad Asharov and T.-H. Hubert Chan and Kartik Nayak
                 and Rafael Pass and Ling Ren and Elaine Shi",
  title =        "Locality-Preserving Oblivious {RAM}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09419-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Feb 2 10:33:31 MST 2022",
  bibsource =    "http://link.springer.com/journal/145/35/2;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09419-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kitagawa:2022:OBSa,
  author =       "Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka",
  title =        "Obfustopia Built on Secret-Key Functional Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09429-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jun 3 10:49:25 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09429-z",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bitansky:2022:NPC,
  author =       "Nir Bitansky and Vinod Vaikuntanathan",
  title =        "A Note on Perfect Correctness by Derandomization",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09428-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jun 3 10:49:25 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09428-0",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hashimoto:2022:EGC,
  author =       "Keitaro Hashimoto and Shuichi Katsumata and Thomas
                 Prest",
  title =        "An Efficient and Generic Construction for Signal's
                 Handshake {(X3DH)}: Post-quantum, State Leakage Secure,
                 and Deniable",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09427-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jun 3 10:49:25 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09427-1",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiyoshima:2022:CRL,
  author =       "Susumu Kiyoshima",
  title =        "Constant-Round Leakage-Resilient Zero-Knowledge from
                 Collision Resistance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09426-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jun 3 10:49:25 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09426-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bitansky:2022:SNI,
  author =       "Nir Bitansky and Alessandro Chiesa and Omer Paneth",
  title =        "Succinct Non-Interactive Arguments via Linear
                 Interactive Proofs",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09424-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Jun 3 10:49:25 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09424-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kitagawa:2022:OBSb,
  author =       "Fuyuki Kitagawa and Ryo Nishimaki and Keisuke Tanaka",
  title =        "Obfustopia Built on Secret-Key Functional Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09429-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 26 07:15:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09429-z",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "19",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Magri:2022:EUC,
  author =       "Bernardo Magri and Giulio Malavolta and Dominique
                 Unruh",
  title =        "Everlasting {UC} Commitments from Fully Malicious
                 {PUFs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09432-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 26 07:15:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09432-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "20",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2022:CCO,
  author =       "Gilad Asharov and Ilan Komargodski and Naomi Sirkin",
  title =        "On the Complexity of Compressing Obfuscation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09431-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 26 07:15:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09431-5",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "21",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Grover:2022:NCR,
  author =       "Charles Grover and Andrew Mendelsohn and Roope
                 Vehkalahti",
  title =        "Non-commutative Ring Learning with Errors from Cyclic
                 Algebras",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09430-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 26 07:15:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09430-6",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "22",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2022:ZPL,
  author =       "Carmit Hazay and Muthuramakrishnan Venkitasubramaniam
                 and Mor Weiss",
  title =        "{ZK-PCPs} from Leakage-Resilient Secret Sharing",
  journal =      j-J-CRYPTOLOGY,
  volume =       "35",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2022",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09433-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Jul 26 07:11:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09433-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "23",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boudgoust:2023:HML,
  author =       "Katharina Boudgoust and Corentin Jeudy and Adeline
                 Roux-Langlois and Weiqiang Wen",
  title =        "On the Hardness of Module Learning with Errors with
                 Short Distributions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09441-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Dec 1 08:17:25 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09441-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "1",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Alamati:2023:MPA,
  author =       "Navid Alamati and Hart Montgomery and Sikhar
                 Patranabis and Arnab Roy",
  title =        "Minicrypt Primitives with Algebraic Structure and
                 Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09442-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09442-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "2",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Liu:2023:RDL,
  author =       "Yunwen Liu and Zhongfeng Niu and Siwei Sun and Chao Li
                 and Lei Hu",
  title =        "Rotational Differential--Linear Cryptanalysis
                 Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-022-09440-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-022-09440-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "3",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Pointcheval:2023:TCC,
  author =       "David Pointcheval and Nigel Paul Smart",
  title =        "Topical Collection on Computing on Encrypted Data",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09444-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09444-8",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "4",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Applebaum:2023:CLC,
  author =       "Benny Applebaum and Yoni Moses",
  title =        "Correction: Locally Computable {UOWHF} with Linear
                 Shrinkage",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09443-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  note =         "See \cite{Applebaum:2017:LCU}.",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09443-9",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "5",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Datta:2023:DMA,
  author =       "Pratish Datta and Ilan Komargodski and Brent Waters",
  title =        "Decentralized Multi-authority {ABE} for {$ {\sf NC}^1
                 $} from {BDH}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09445-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09445-7",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "6",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Asharov:2023:ORW,
  author =       "Gilad Asharov and Ilan Komargodski and Wei-Kai Lin and
                 Elaine Shi",
  title =        "Oblivious {RAM} with Worst-Case Logarithmic Overhead",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09447-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09447-5",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "7",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Takeshita:2023:SSI,
  author =       "Jonathan Takeshita and Ryan Karl and Ting Gong and
                 Taeho Jung",
  title =        "{SLAP}: Simpler, Improved Private Stream Aggregation
                 from Ring Learning with Errors",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09450-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09450-w",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "8",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiyoshima:2023:NSL,
  author =       "Susumu Kiyoshima",
  title =        "No-Signaling Linear {PCPs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09448-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09448-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "9",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Mouchet:2023:ETA,
  author =       "Christian Mouchet and Elliott Bertrand and Jean-Pierre
                 Hubaux",
  title =        "An Efficient Threshold Access-Structure for
                 {RLWE}-Based Multiparty Homomorphic Encryption",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09452-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09452-8",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "10",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cohen:2023:ASM,
  author =       "Ran Cohen and Abhi Shelat and Daniel Wichs",
  title =        "Adaptively Secure {MPC} with Sublinear Communication
                 Complexity",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09446-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09446-6",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "11",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Geelen:2023:BBB,
  author =       "Robin Geelen and Frederik Vercauteren",
  title =        "Bootstrapping for {BGV} and {BFV} Revisited",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09454-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09454-6",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "12",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Choudhury:2023:CES,
  author =       "Ashish Choudhury and Arpita Patra",
  title =        "On the Communication Efficiency of Statistically
                 Secure Asynchronous {MPC} with Optimal Resilience",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09451-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09451-9",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "13",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kitagawa:2023:NS,
  author =       "Fuyuki Kitagawa and Takahiro Matsuda and Takashi
                 Yamakawa",
  title =        "{NIZK} from {SNARGs}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09449-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09449-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "14",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Chida:2023:FLS,
  author =       "Koji Chida and Koki Hamada and Dai Ikarashi and Ryo
                 Kikuchi and Daniel Genkin and Yehuda Lindell and Ariel
                 Nof",
  title =        "Fast Large-Scale Honest-Majority {MPC} for Malicious
                 Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09453-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Wed Apr 19 06:19:35 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09453-7",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "15",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Appan:2023:REA,
  author =       "Ananya Appan and Anirudh Chandramouli and Ashish
                 Choudhury",
  title =        "Revisiting the Efficiency of Asynchronous {MPC} with
                 Optimal Resilience Against General Adversaries",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09457-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09457-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "16",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bouvier:2023:WRM,
  author =       "Cyril Bouvier and Guilhem Castagnos and Laurent Imbert
                 and Fabien Laguillaumie",
  title =        "{I} Want to Ride My {BICYCL}: {BICYCL} Implements
                 {CryptographY} in {CLass} Groups",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09459-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09459-1",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "17",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Coutinho:2023:LDR,
  author =       "Murilo Coutinho and Iago Passos and Juan C. Grados
                 V{\'a}squez and Santanu Sarkar and F{\'a}bio L. L. de
                 Mendon{\c{c}}a and Rafael T. de Sousa and F{\'a}bio
                 Borges",
  title =        "{Latin} Dances Reloaded: Improved Cryptanalysis
                 Against {Salsa} and {ChaCha}, and the Proposal of
                 {Forr{\'o}}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09455-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09455-5",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "18",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Saha:2023:LYF,
  author =       "Sayandeep Saha and Manaar Alam and Arnab Bag and
                 Debdeep Mukhopadhyay and Pallab Dasgupta",
  title =        "Learn from Your Faults: Leakage Assessment in Fault
                 Attacks Using Deep Learning",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09462-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09462-6",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "19",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boyle:2023:MCG,
  author =       "Elette Boyle and Ran Cohen and Deepesh Data and Pavel
                 Hub{\'a}{\v{c}}ek",
  title =        "Must the Communication Graph of {MPC} Protocols be an
                 Expander?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09460-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09460-8",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "20",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Furukawa:2023:HTS,
  author =       "Jun Furukawa and Yehuda Lindell and Ariel Nof and Or
                 Weinstein",
  title =        "High-Throughput Secure Three-Party Computation with an
                 Honest Majority",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09461-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09461-7",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "21",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Koti:2023:MPS,
  author =       "Nishat Koti and Shravani Patil and Arpita Patra and
                 Ajith Suresh",
  title =        "{MPClan}: Protocol Suite for Privacy-Conscious
                 Computations",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09469-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09469-z",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "22",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Libert:2023:ZKA,
  author =       "Beno{\^\i}t Libert and San Ling and Khoa Nguyen and
                 Huaxiong Wang",
  title =        "Zero-Knowledge Arguments for Lattice-Based
                 Accumulators: Logarithmic-Size Ring Signatures and
                 Group Signatures Without Trapdoors",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09470-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09470-6",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "23",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Alon:2023:AOF,
  author =       "Bar Alon and Eran Omri",
  title =        "Almost-Optimally Fair Multiparty Coin-Tossing with
                 Nearly Three-Quarters Malicious",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09466-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09466-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "24",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Alon:2023:PHM,
  author =       "Bar Alon and Ran Cohen and Eran Omri and Tom Suad",
  title =        "On the Power of an Honest Majority in Three-Party
                 Computation Without Broadcast",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09456-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09456-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "25",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hazay:2023:ASG,
  author =       "Carmit Hazay and Yuval Ishai and Muthuramakrishnan
                 Venkitasubramaniam",
  title =        "Actively Secure Garbled Circuits with Constant
                 Communication Overhead in the Plain Model",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09465-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09465-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "26",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Brakerski:2023:CIH,
  author =       "Zvika Brakerski and Nico D{\"o}ttling and Sanjam Garg
                 and Giulio Malavolta",
  title =        "Candidate {iO} from Homomorphic Encryption Schemes",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09471-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09471-5",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "27",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bergerat:2023:POL,
  author =       "Loris Bergerat and Anas Boudi and Quentin Bourgerie
                 and Ilaria Chillotti and Damien Ligier and
                 Jean-Baptiste Orfila and Samuel Tap",
  title =        "Parameter Optimization and Larger Precision for
                 {(T)FHE}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09463-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09463-5",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "28",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Dowerah:2023:UPI,
  author =       "Uddipana Dowerah and Subhranil Dutta and Aikaterini
                 Mitrokotsa and Sayantan Mukherjee and Tapas Pal",
  title =        "Unbounded Predicate Inner Product Functional
                 Encryption from Pairings",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09458-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09458-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "29",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Patra:2023:BHM,
  author =       "Arpita Patra and Divya Ravi",
  title =        "Beyond Honest Majority: The Round Complexity of Fair
                 and Robust Multi-party Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09468-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09468-0",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "30",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Belorgey:2023:MFE,
  author =       "Mariya Georgieva Belorgey and Sergiu Carpov and Kevin
                 Deforth and Dimitar Jetchev and Abson Sae-Tang and
                 Marius Vuille and Nicolas Gama and Jon Katz and Iraklis
                 Leontiadis and Mohsen Mohammadi",
  title =        "{Manticore}: A Framework for Efficient Multiparty
                 Computation Supporting Real Number and {Boolean}
                 Arithmetic",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09464-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:28:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09464-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "31",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Tian:2023:CAE,
  author =       "Song Tian",
  title =        "Cover Attacks for Elliptic Curves over Cubic Extension
                 Fields",
  journal =      j-J-CRYPTOLOGY,
  volume =       "36",
  number =       "4",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09474-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Tue Aug 1 08:23:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09474-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "32",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Ishai:2024:BCK,
  author =       "Yuval Ishai and Alexis Korb and Paul Lou and Amit
                 Sahai",
  title =        "Beyond the {Csisz{\'a}r--K{\"o}rner} Bound:
                 Best--Possible Wiretap Coding via Obfuscation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09482-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Oct 19 06:57:39 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09482-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "1",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Boyle:2024:BSB,
  author =       "Elette Boyle and Ran Cohen and Aarushi Goel",
  title =        "Breaking the {$ O(\sqrt {n}) $}-Bit Barrier:
                 {Byzantine} Agreement with Polylog Bits Per Party",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09484-0",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09484-0",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "2",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Drucker:2024:BCE,
  author =       "Nir Drucker and Guy Moshkowich and Tomer Pelleg and
                 Hayim Shaul",
  title =        "{BLEACH}: Cleaning Errors in Discrete Computations
                 Over {CKKS}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09483-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09483-1",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "3",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Zhang:2024:LBP,
  author =       "Jiang Zhang and Yu Chen and Zhenfeng Zhang",
  title =        "Lattice-Based Programmable Hash Functions and
                 Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09488-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09488-w",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "4",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Barthe:2024:MGL,
  author =       "Gilles Barthe and Sonia Bela{\"\i}d and Thomas Espitau
                 and Pierre-Alain Fouque and Benjamin Gr{\'e}goire and
                 M{\'e}lissa Rossi and Mehdi Tibouchi",
  title =        "Masking the {GLP} Lattice-Based Signature Scheme at
                 Any Order",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09485-z",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09485-z",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "5",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Micheli:2024:LEA,
  author =       "Gabrielle {De Micheli} and Pierrick Gaudry and
                 C{\'e}cile Pierrot",
  title =        "Lattice Enumeration and Automorphisms for Tower {NFS}:
                 a 521-Bit Discrete Logarithm Computation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09487-x",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09487-x",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "6",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Bernstein:2024:CC,
  author =       "Daniel J. Bernstein",
  title =        "Cryptographic Competitions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09467-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09467-1",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "7",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Cini:2024:IPF,
  author =       "Valerio Cini and Sebastian Ramacher and Daniel
                 Slamanig and Christoph Striecks and Erkan Tairi",
  title =        "({Inner}-Product) Functional Encryption with Updatable
                 Ciphertexts",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09486-y",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09486-y",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "8",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Fischlin:2024:RCH,
  author =       "Marc Fischlin and Felix G{\"u}nther and Christian
                 Janson",
  title =        "Robust Channels: Handling Unreliable Networks in the
                 Record Layers of {QUIC} and {DTLS 1.3}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        jun,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-023-09489-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Thu Feb 1 06:38:37 MST 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-023-09489-9",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "9",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Akshima:2024:TSL,
  author =       "Akshima and Siyao Guo and Qipeng Liu",
  title =        "Time-Space Lower Bounds for Finding Collisions in
                 {Merkle--Damg{\aa}rd} Hash Functions",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09491-9",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09491-9",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "10",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Koshelev:2024:HEC,
  author =       "Dmitrii Koshelev",
  title =        "Hashing to Elliptic Curves Through
                 {Cipolla--Lehmer--M{\"u}ller}'s Square Root Algorithm",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09490-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09490-w",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "11",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Hofheinz:2024:IBE,
  author =       "Dennis Hofheinz and Jessica Koch and Christoph
                 Striecks",
  title =        "Identity-Based Encryption with (Almost) Tight Security
                 in the Multi-instance, Multi-ciphertext Setting",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09496-4",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09496-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "12",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Lubicz:2024:ECO,
  author =       "David Lubicz and Viktor Fischer",
  title =        "Entropy Computation for Oscillator-based Physical
                 Random Number Generators",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09494-6",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09494-6",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "13",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Rothblum:2024:CRM,
  author =       "Ron D. Rothblum and Prashant Nalini Vasudevan",
  title =        "Collision Resistance from Multi-collision Resistance",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09495-5",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09495-5",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "14",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Andreeva:2024:CAE,
  author =       "Elena Andreeva and Andrey Bogdanov and Nilanjan Datta
                 and Atul Luykx and Bart Mennink and Mridul Nandi and
                 Elmar Tischhauser and Kan Yasuda",
  title =        "The {COLM} Authenticated Encryption Scheme",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09492-8",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09492-8",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "15",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Blocki:2024:BHF,
  title =        "Bandwidth-Hard Functions: Reductions and Lower
                 Bounds",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09497-3",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09497-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "16",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Kiayias:2024:CNM,
  author =       "Aggelos Kiayias and Feng-Hao Liu and Yiannis
                 Tselekounis",
  title =        "({Continuous}) Non-malleable Codes for Partial
                 Functions with Manipulation Detection and Light
                 Updates",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09498-2",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09498-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "17",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Badertscher:2024:BTL,
  author =       "Christian Badertscher and Ueli Maurer and Daniel
                 Tschudi and Vassilis Zikas",
  title =        "Bitcoin as a Transaction Ledger: a Composable
                 Treatment",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09493-7",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09493-7",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "18",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Yang:2024:ORB,
  author =       "Qianqian Yang and Ling Song and Nana Zhang and Danping
                 Shi and Libo Wang and Jiahao Zhao and Lei Hu and Jian
                 Weng",
  title =        "Optimizing Rectangle and Boomerang Attacks: a Unified
                 and Generic Framework for Key Recovery",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09499-1",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:17:23 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09499-1",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "19",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}

@Article{Oygarden:2024:AME,
  author =       "Morten {\O}ygarden and Patrick Felke and H{\aa}vard
                 Raddum",
  title =        "Analysis of Multivariate Encryption Schemes:
                 Application to {Dob} and {$ C^* $}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "37",
  number =       "3",
  pages =        "??--??",
  month =        sep,
  year =         "2024",
  CODEN =        "JOCREQ",
  DOI =          "https://doi.org/10.1007/s00145-024-09501-w",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Apr 19 06:11:50 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  URL =          "https://link.springer.com/article/10.1007/s00145-024-09501-w",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Cryptology",
  articleno =    "20",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
}