Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.110",
%%%     date            = "02 November 2023",
%%%     time            = "07:31:09 MDT",
%%%     filename        = "cryptography1990.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "https://www.math.utah.edu/~beebe",
%%%     checksum        = "34791 87546 340808 3663690",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography; BibTeX; Blowfish; cipher;
%%%                        Clipper; code breaking; cracking;
%%%                        cryptanalysis; crypto; cryptobytes;
%%%                        cryptography; cryptology; cryptosystem; data
%%%                        encryption algorithm; decryption; DES;
%%%                        Diffie; digital signature; encryption;
%%%                        Hellmann; International Data Encryption
%%%                        Algorithm (IDEA); Kahn; Kerberos; key escrow;
%%%                        kleptography; PGP; Pretty Good Privacy;
%%%                        Rivest; RSA; Schneier; Smart Card;
%%%                        steganography; Twofish; Zimmermann",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is bibliography of publications on
%%%                        cryptography and related subjects for the
%%%                        years 1606--1999.  Material for years
%%%                        2000--date appears in a companion
%%%                        bibliography, cryptography2000.bib, to reduce
%%%                        the size of this bibliography.
%%%
%%%                        The initial draft of this bibliography was
%%%                        extracted using the bibsearch utility from
%%%                        the large TeX User Group and BibNet Project
%%%                        bibliography archives, available on the
%%%                        Internet at
%%%
%%%                            https://www.math.utah.edu/pub/tex/bib
%%%                            https://www.math.utah.edu/pub/tex/bib/index-table.html
%%%
%%%                        and
%%%
%%%                            https://www.math.utah.edu/pub/bibnet
%%%                            https://www.math.utah.edu/pub/bibnet/index.html
%%%
%%%                        As of April 1999, these archives hold more
%%%                        than 231,000 bibliographic entries in BibTeX
%%%                        form.
%%%
%%%                        Those results were then augmented by entries
%%%                        for books found in the University of
%%%                        California Melvyl catalog, the Library of
%%%                        Congress catalog, and the OCLC WorldCat
%%%                        database, and by other publications found in
%%%                        the Compendex database, the OCLC Contents1st,
%%%                        Proceedings, and PapersFirst databases, and
%%%                        the MathSciNet database.
%%%
%%%                        Counterpane Systems maintains a Web site at
%%%
%%%                            http://www.counterpane.com/
%%%                            http://www.counterpane.com/publish.html
%%%
%%%                        with a substantial number of their technical
%%%                        reports and articles available in electronic
%%%                        form.
%%%
%%%                        The International Association for Cryptologic
%%%                        Research (IACR) is a ``non-profit scientific
%%%                        organization whose primary purpose is to
%%%                        further research in cryptology and related
%%%                        fields''.  It has a World-Wide Web site at
%%%
%%%                            http://www.iacr.org/index.html
%%%
%%%                        IACR publishes an email newsletter thrice
%%%                        yearly.  Back issues are available starting
%%%                        with Volume 15, Number 1, Fall 1998 at the
%%%                        above site.  It also supports a distinguished
%%%                        lecture series
%%%
%%%                            http://www.iacr.org/publications/dl/
%%%
%%%                        and a preprint server
%%%
%%%                            http://www.iacr.org/publications/preprint.html
%%%
%%%                        The Cryptography and Security Group at the
%%%                        Department of Computer Science and
%%%                        Engineering of the University of California
%%%                        at San Diego supports a World-Wide Web site,
%%%                        called the Theory of Cryptography Library, at
%%%
%%%                            http://philby.ucsd.edu/cryptolib/
%%%
%%%                        There is another site with cryptographic
%%%                        miscellanea and news articles at
%%%
%%%                            http://cryptome.org/
%%%
%%%                        There is an archive of the cryptography
%%%                        mailing list at
%%%
%%%                            http://www.mail-archive.com/cryptography%40wasabisystems.com/
%%%
%%%                        All of the cited references from all of the
%%%                        articles in the online journal CryptoBytes
%%%                        are also included, with referencedin key
%%%                        values recording the source of citations.
%%%
%%%                        However, publications in the journals
%%%
%%%                            * Cryptography and Communications,
%%%                            * Cryptologia,
%%%                            * Designs, Codes, and Cryptography,
%%%                            * Groups Complexity Cryptology,
%%%                            * Journal of Cryptology,
%%%                            * Journal of Discrete Mathematical
%%%                              Sciences and Cryptography
%%%
%%%                        are generally excluded, unless they are
%%%                        cross-referenced by other entries in this
%%%                        bibliography, because they are covered in
%%%                        separate companion bibliographies,
%%%                        cryptologia.bib, designscodescryptogr.bib,
%%%                        jcryptology.bib, and jdiscrmathscicrypto.bib.
%%%
%%%                        At version 1.110, the year coverage looked
%%%                        like this:
%%%
%%%                             1988 (   2)    1996 ( 469)    2004 (   0)
%%%                             1989 (   1)    1997 ( 540)    2005 (   2)
%%%                             1990 ( 163)    1998 ( 791)    2006 (   0)
%%%                             1991 ( 206)    1999 ( 724)    2007 (   0)
%%%                             1992 ( 158)    2000 (   3)    2008 (   0)
%%%                             1993 ( 313)    2001 (   2)    2009 (   0)
%%%                             1994 ( 340)    2002 (   0)    2010 (   1)
%%%                             1995 ( 419)    2003 (   0)
%%%                             19xx (  21)
%%%
%%%                             Article:       2638
%%%                             Book:           222
%%%                             InCollection:    68
%%%                             InProceedings:  569
%%%                             Manual:          50
%%%                             MastersThesis:   68
%%%                             Misc:           101
%%%                             Periodical:       1
%%%                             PhdThesis:       28
%%%                             Proceedings:    219
%%%                             TechReport:     162
%%%                             Unpublished:     29
%%%
%%%                             Total entries: 4155
%%%
%%%                        There is a hypertext bibliography of
%%%                        classical cryptography at
%%%
%%%                            http://ourworld.compuserve.com/homepages/crypto/BIB1XX.HTM
%%%
%%%                        CIPHER, the Electronic Newsletter of the
%%%                        Technical Committee on Security and Privacy,
%%%                        A Technical Committee of the Computer Society
%%%                        of the IEEE, is available on the World-Wide
%%%                        Web at
%%%
%%%                            http://www.itd.nrl.navy.mil/ITD/5540/ieee/cipher
%%%
%%%                        with pointers to all back issues (1994--1998).
%%%
%%%                        ``CRYPTO-GRAM is a free monthly newsletter
%%%                        providing summaries, analyses, insights, and
%%%                        commentaries on cryptography and computer
%%%                        security.  To subscribe, visit
%%%
%%%                            http://www.counterpane.com/crypto-gram.html
%%%
%%%                        or send a blank message to
%%%
%%%                            crypto-gram-subscribe at chaparraltree.com
%%%
%%%                        Back issues are available on
%%%
%%%                            http://www.counterpane.com''
%%%
%%%                        CRYPTO-GRAM is a good source of news of
%%%                        recent developments in the field, and
%%%                        contains many interesting essays on aspects
%%%                        of cryptography.
%%%
%%%                        There is a Web site on steganography at
%%%
%%%                            http://www.cl.cam.ac.uk/~fapp2/steganography/
%%%
%%%                        In this bibliography, entries are sorted
%%%                        first by ascending year, and within each
%%%                        year, alphabetically by author or editor,
%%%                        and then, if necessary, by the 3-letter
%%%                        abbreviation at the end of the BibTeX
%%%                        citation tag, using the bibsort -byyear
%%%                        utility.  Year order has been chosen to
%%%                        make it easier to identify the most recent
%%%                        work.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \cprime \def \cprime {$\mathsurround=0pt '$}\fi"
  # "\ifx \undefined \Dbar \def \Dbar {\leavevmode\raise0.2ex\hbox{--}\kern-0.5emD} \fi"
  # "\ifx \undefined \mathbb \def \mathbb #1{{\bf #1}}\fi"
  # "\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}}\fi"
  # "\ifx \undefined \operatorname \def \operatorname #1{{\rm #1}}\fi"
  # "\hyphenation{
        Aba-di
        Arch-ives
        Ding-yi
        for-ge-ry
        Go-pa-la-krish-nan
        Hi-de-ki
        Kraw-czyk
        Lands-verk
        Law-rence
        Leigh-ton
        Mich-ael
        Moell-er
        North-ridge
        para-digm
        para-digms
        Piep-rzyk
        Piv-e-teau
        Ram-kilde
        Re-tro-fit-ting
        Rich-ard
        Sho-stak
        Si-ro-mo-n-ey
        Ste-ph-en
        The-o-dore
        Tho-m-as
        Tzone-lih
        venge-ance
        Will-iam
        Ye-sh-i-va
    }"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-bs =   "Bruce Schneier,
                    Counterpane Systems,
                    101 East Minnehaha Parkway,
                    Minneapolis, MN 55419,
                    e-mail: \path|schneier@counterpane.com"}

@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|https://www.math.utah.edu/~beebe/|"}

@String{ack-pb =     "Preston Briggs,
                     Tera Computer Company,
                     2815 Eastlake East,
                     Seattle, WA 98102,
                     USA,
                     Tel: +1 206 325-0800,
                     e-mail: \path|preston@tera.com|"}

%%% ====================================================================
%%% Institution abbreviations:
@String{inst-COUNTERPANE-INTERNET-SECURITY = "Counterpane Internet Security"}
@String{inst-COUNTERPANE-INTERNET-SECURITY:adr = "3031 Tisch Way, Suite 100PE,
                                  San Jose, CA 95128, USA"}

@String{inst-COUNTERPANE-LABS = "Counterpane Systems"}
@String{inst-COUNTERPANE-LABS:adr = "101 East Minnehaha Parkway, Minneapolis,
                                   MN 55419"}

@String{inst-COUNTERPANE-SYSTEMS = "Counterpane Systems"}
@String{inst-COUNTERPANE-SYSTEMS:adr = "101 East Minnehaha Parkway, Minneapolis,
                                   MN 55419"}

%% Old address:
%% String{inst-COUNTERPANE-SYSTEMS:adr = "Oak Park, IL, USA"}
@String{inst-CSU                = "Colorado State University"}
@String{inst-CSU:adr            = "Fort Collins, CO, USA"}

@String{inst-IBM-WATSON         = "IBM T. J. Watson Research Center"}
@String{inst-IBM-WATSON:adr     = "Yorktown Heights, NY, USA"}

@String{inst-KENT-STATE-UNIV    = "Kent State University"}
@String{inst-KENT-STATE-UNIV:adr = "Kent, OH, USA"}

@String{inst-MIT-CS             = "Massachusetts Institute of Technology,
                                  Computer Science Lab."}
@String{inst-MIT:adr            = "Cambridge, Massachusetts"}

@String{inst-NORTHWESTERN-UNIVERSITY = "Northwestern University"}
@String{inst-NORTHWESTERN-UNIVERSITY:adr = "Evanston, IL, USA"}

@String{inst-SRC-IDA            = "Supercomputing Research Center: IDA"}
@String{inst-SRC-IDA:adr        = "Lanham, MD, USA"}

@String{inst-UC-BERKELEY-ICSI   = "International Computer Science Institute"}
@String{inst-UC-BERKELEY-ICSI:adr = "Berkeley, CA, USA"}

@String{inst-UIUC-CSRD          = "University of Illinois at Urbana-Champaign,
                                  Center for Supercomputing Research and
                                  Development"}
@String{inst-UIUC-CSRD:adr      = "Urbana, IL 61801, USA"}

@String{inst-UTK                = "University of Tennessee, Knoxville"}
@String{inst-UTK:adr            = "Knoxville, TN 37996, USA"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-ACTA-INFO             = "Acta Informatica"}

@String{j-ADV-ENG-SOFTWARE      = "Advances in Engineering Software"}

@String{j-ADV-IMAGING           = "Advanced Imaging"}

@String{j-ALGORITHMICA          = "Algorithmica"}

@String{j-AMER-MATH-MONTHLY     = "American Mathematical Monthly"}

@String{j-AMER-STAT             = "The American Statistician"}

@String{j-ANN-BIOMED-ENG        = "Annals of biomedical engineering"}

@String{j-ANN-HIST-COMPUT       = "Annals of the History of Computing"}

@String{j-ANNALS-MATH-STAT      = "Ann. Math. Stat."}

@String{j-APPL-ALGEBRA-ENG-COMMUN-COMPUT = "Applicable algebra in engineering,
                                  communication and computing"}

@String{j-APPL-MATH-COMP        = "Applied Mathematics and Computation"}

@String{j-APPL-MATH-LETT        = "Applied Mathematics Letters"}

@String{j-APPL-NUM-MATH         = "Applied Numerical Mathematics: Transactions
                                  of IMACS"}

@String{j-APPL-STAT             = "Applied Statistics"}

@String{j-ASTERISK              = "Asterisk: the journal of computer documentation"}

@String{j-ATT-BELL-LAB-TECH-J   = "ATT Bell Lab. tech. j"}

@String{j-ATT-TECH-J            = "AT\&T Technical Journal"}

@String{j-BANK-SYST-TECHNOL     = "Bank systems + technology"}

@String{j-BELL-SYS-TECH-J       = "The Bell System Technical Journal"}

@String{j-BIOCHEM-CELL-BIO      = "Biochemistry and cell biology = Biochimie et biologie cellulaire"}

@String{j-BIT                   = "BIT"}

@String{j-BT-TECH-J             = "BT Technology Journal"}

@String{j-BULL-AUSTRAL-MATH-SOC = "Bulletin of the Australian Mathematical
                                  Society"}

@String{j-BYTE                  = "BYTE Magazine"}

@String{j-C-PLUS-PLUS-REPORT    = "C++ Report"}

@String{j-CACM                  = "Communications of the Association for
                                  Computing Machinery"}

@String{j-CAN-MATH-BULL         = "Bulletin canadien de
                                  math\-{\'e}\-mat\-iques = Canadian
                                  Mathematical Bulletin"}

@String{j-CCCUJ                 = "C/C++ Users Journal"}

@String{j-CG-WORLD              = "Computer Graphics World"}

@String{j-CGF                   = "Com{\-}pu{\-}ter Graphics Forum"}

@String{j-CGIP                  = "Computer Graphics and Image Processing"}

@String{j-CHIN-J-COMPUTERS      = "Chinese Journal of Computers = Chi suan chi
                                  hsueh pao"}

@String{j-CISCO-WORLD           = "Cisco World: The Independent Journal for
                                  Internetworking Professionals"}

@String{j-COLLEGE-MATH-J        = "College Mathematics Journal"}

@String{j-COMP-ARCH-NEWS        = "ACM SIGARCH Computer Architecture News"}

@String{j-COMP-ART-INTELL       = "Computers and Artificial Intelligence =
                                  Vychislitel'nye mashiny i iskusstvennyi
                                  intellekt"}

@String{j-COMP-COMM-REV         = "Computer Communications Review, ACM
                                  SIGCOMM"}

@String{j-COMP-GRAPHICS         = "Computer Graphics"}

@String{j-COMP-J                = "The Computer Journal"}

@String{j-COMP-LANG-MAG         = "Computer Language Magazine"}

@String{j-COMP-LANGS            = "Computer Languages"}

@String{j-COMP-LAW-SECURITY-REP = "The Computer Law and Security Report"}

@String{j-COMP-NET              = "Computer Networks: The International Journal
                                   of Distributed Informatique"}

@String{j-COMP-NET-AMSTERDAM    = "Computer Networks (Amsterdam, Netherlands:
                                  1999)"}

@String{j-COMP-NET-ISDN         = "Computer Networks and ISDN Systems"}

@String{j-COMP-PHYS-COMM        = "Computer Physics Communications"}

@String{j-COMP-PHYSICS          = "Computers in physics"}

@String{j-COMP-STRUCTURES       = "Computers and Structures"}

@String{j-COMP-SURV             = "ACM Computing Surveys"}

@String{j-COMP-SYS              = "Computing Systems"}

@String{j-COMPLEX-SYSTEMS       = "Complex Systems"}

@String{j-COMPUT-COMPLEX        = "Computational complexity"}

@String{j-COMPUT-MATH-APPL      = "Computers and Mathematics with Applications"}

@String{j-COMPUT-METH-PROG-BIOMED = "Computer Methods and Programs in
                                  Biomedicine"}

@String{j-COMPUT-SECUR          = "Computers and Security"}

@String{j-COMPUT-SECUR-J        = "Computer Security Journal"}

@String{j-COMPUT-SYST-ENG       = "Computing systems in engineering: an
                                  international journal"}

@String{j-COMPUT-SYST-SCI-ENG   = "Computer Systems Science and Engineering"}

@String{j-COMPUTER              = "Computer"}

@String{j-COMPUTERS-AND-GRAPHICS = "Computers and Graphics"}

@String{j-COMPUTERWORLD         = "Computerworld"}

@String{j-COMPUTING             = "Computing"}

@String{j-CONG-NUM              = "Congressus Numerantium"}

@String{j-CONN-LAW-REVIEW       = "Connecticut Law Review"}

@String{j-CPE                   = "Concurrency: practice and experience"}

@String{j-CRYPTOBYTES           = "CryptoBytes"}

@String{j-CRYPTOLOG             = "Cryptolog"}

@String{j-CRYPTOLOGIA           = "Cryptologia"}

@String{j-CUJ                   = "C Users Journal"}

@String{j-CVGIP                 = "Computer Vision, Graphics, and Image
                                  Processing"}

@String{j-CVGIP-GMIP            = "Computer Vision, Graphics, and Image
                                  Processing. Graphical Models and Image
                                  Processing"}

@String{j-DATAMATION            = "Datamation"}

@String{j-DDDU                  = "Dr. Dobb's Developer Update"}

@String{j-DDJ                   = "Dr. Dobb's Journal of Software Tools"}

@String{j-DEC-TECH-J            = "Digital Technical Journal of Digital
                                  Equipment Corporation"}

@String{j-DESIGN-NEWS           = "Design news"}

@String{j-DESIGNS-CODES-CRYPTOGR = "Designs, Codes, and Cryptography"}

@String{j-DISCRETE-APPL-MATH    = "Discrete Applied Mathematics"}

@String{j-DISCRETE-MATH-APPL    = "Discrete Mathematics and Applications"}

@String{j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI = "Electronics and communications
                                  in Japan. Part 3, Fundamental electronic
                                  science"}

@String{j-ELECT-LETTERS         = "Electronics Letters"}

@String{j-ELECTRONICS           = "Electronics"}

@String{j-EMBED-SYS-PROG        = "Embedded Systems Programming"}

@String{j-ENEWS                 = "Electronic News"}

@String{j-ENG-FRACTURE-MECH     = "Engineering fracture mechanics"}

@String{j-EPODD                 = "Electronic
                                  Pub\-lish\-ing\emdash{}Orig\-i\-na\-tion,
                                  Dissemination, and Design"}

@String{j-ETT                   = "European Transactions on
                                  Telecommunications: ETT"}

@String{j-EUR-TRANS-TELECOMM    = "European transactions on telecommunications
                                  and related technologies"}

@String{j-EUUG-NEWSLETTER       = "EUUG Newsletter"}

@String{j-FED-REGIST            = "Federal Register"}

@String{j-FINANC-TECH-INT-BULL  = "Financial Technology International
                                  Bulletin"}

@String{j-FINITE-FIELDS-APPL    = "Finite Fields and their Applications"}

@String{j-FUT-GEN-COMP-SYS      = "Future Generation Computer Systems"}

@String{j-GRAPH-MODELS-IMAGE-PROC = "Graphical models and image processing:
                                  GMIP"}

@String{j-HEWLETT-PACKARD-J     = "Hew\-lett-Pack\-ard Journal: technical
                                  information from the laboratories of
                                  Hew\-lett-Pack\-ard Company"}

@String{j-IBM-JRD               = "IBM Journal of Research and Development"}

@String{j-IBM-SYS-J             = "IBM Systems Journal"}

@String{j-IBM-TDB               = "IBM Technical Disclosure Bulletin"}

@String{j-IEE-CONF-PUBL         = "IEE conference publication"}

@String{j-IEE-PROC-VIS-IMAGE-SIGNAL-PROCESS = "IEE proceedings. Vision, image,
                                  and signal processing"}

@String{j-IEEE-ANN-HIST-COMPUT  = "IEEE Annals of the History of Computing"}

@String{j-IEEE-ASSP             = "IEEE Trans. ASSP"}

@String{j-IEEE-CGA              = "IEEE Computer Graphics and Applications"}

@String{j-IEEE-COMM-MAG         = "IEEE Communications Magazine"}

@String{j-IEEE-CONCURR          = "IEEE Concurrency"}

@String{j-IEEE-J-SEL-AREAS-COMMUN = "IEEE Journal on Selected Areas in
                                  Communications"}

@String{j-IEEE-MICRO            = "IEEE Micro"}

@String{j-IEEE-MULTIMEDIA       = "IEEE MultiMedia"}

@String{j-IEEE-PAR-DIST-TECH    = "IEEE parallel and distributed technology:
                                  systems and applications"}

@String{j-IEEE-SOFTWARE         = "IEEE Software"}

@String{j-IEEE-SPECTRUM         = "IEEE Spectrum"}

@String{j-IEEE-TRANS-COMM       = "IEEE Transactions on Communications"}

@String{j-IEEE-TRANS-COMPUT     = "IEEE Transactions on Computers"}

@String{j-IEEE-TRANS-CONSUMER-ELECTRONICS = "IEEE Transactions on Consumer
                                  Electronics"}

@String{j-IEEE-TRANS-IMAGE-PROCESS = "IEEE Transactions on Image Processing"}

@String{j-IEEE-TRANS-INF-THEORY = "IEEE Transactions on Information Theory"}

@String{j-IEEE-TRANS-NETWORKING = "IEEE\slash ACM Transactions on Networking"}

@String{j-IEEE-TRANS-PAR-DIST-SYS = "IEEE Transactions on Parallel and
                                  Distributed Systems"}

@String{j-IEEE-TRANS-PATT-ANAL-MACH-INTEL = "IEEE Transactions on Pattern
                                  Analysis and Machine Intelligence"}

@String{j-IEEE-TRANS-PROF-COMM  = "IEEE Transactions on Professional
                                  Communication"}

@String{j-IEEE-TRANS-SOFTW-ENG  = "IEEE Transactions on Software Engineering"}

@String{j-IEICE-TRANS-FUND-ELECT = "IEICE Transactions on Fundamentals of
                                  Electronics Communications and Computer
                                  Sciences"}

@String{j-IJQC                  = "International Journal of Quantum Chemistry"}

@String{j-IJSAHPC               = "The International Journal of Supercomputer
                                  Applications and High Performance Computing"}

@String{j-IMAGE-VIS-COMPUT      = "Image and Vision Computing"}

@String{j-INF-COMM-TECH-LAW     = "Information \& Communications Technology
                                  Law"}

@String{j-INF-COMPUT            = "Information and Computation"}

@String{j-INF-SOC               = "The Information Society"}

@String{j-INFO-PROC-LETT        = "Information Processing Letters"}

@String{j-INFO-PROC-MAN         = "Information Processing and Management"}

@String{j-INFO-SCI              = "Information Sciences"}

@String{j-INFORMATION-WEEK      = "Information Week"}

@String{j-INT-J-BIFURC-CHAOS-APPL-SCI-ENG = "International journal of
                                  bifurcation and chaos in applied sciences and
                                  engineering"}

@String{j-INT-J-COMPUT-INF-SCI  = "International Journal of Computer and
                                  Information Sciences"}

@String{j-INT-J-COMPUT-MATH     = "International Journal of Computer
                                  Mathematics"}

@String{j-INT-J-COMPUT-SYST-SCI-ENG = "International Journal of Computer
                                  Systems Science and Engineering"}

@String{j-INT-J-ELECTRON        = "International Journal of Electronics
                                  Theoretical \& Experimental"}

@String{j-INT-J-SYST-SCI        = "International Journal of Systems Science"}

@String{j-INTELL-NATL-SECUR     = "Intelligence and National Security"}

@String{j-ISIS                  = "Isis"}

@String{j-J-ACM                 = "Journal of the Association for Computing
                                  Machinery"}

@String{j-J-ALG                 = "Journal of Algorithms"}

@String{j-J-AM-SOC-INF-SCI      = "Journal of the American Society for
                                  Information Science"}

@String{j-J-COMP-SCI-TECH       = "Journal of computer science and technology"}

@String{j-J-COMP-SECUR          = "Journal of Computer Security"}

@String{j-J-COMP-SYS-SCI        = "Journal of Computer and System Sciences"}

@String{j-J-CRYPTOLOGY          = "Journal of Cryptology"}

@String{j-J-DOC                 = "Journal of Documentation"}

@String{j-J-ELECTRON-IMAGING    = "Journal of Electronic Imaging"}

@String{j-J-ENG-MECH            = "Journal of Engineering Mechanics"}

@String{j-J-MATH-PHYS           = "Journal of Mathematical Physics"}

@String{j-J-MOD-OPT             = "Journal of Modern Optics"}

@String{j-J-NETW-COMPUT-APPL    = "Journal of Network and Computer
                                  Applications"}

@String{j-J-PAR-DIST-COMP       = "Journal of Parallel and Distributed
                                  Computing"}

@String{j-J-RES-NATL-INST-STAND-TECHNOL = "Journal of research of the National
                                  Institute of Standards and Technology"}

@String{j-J-SCI-IND-RES         = "Journal of Scientific and Industrial
                                  Research"}

@String{j-J-SIAM                = "Journal of the Society for Industrial and
                                  Applied Mathematics"}

@String{j-J-SUPERCOMPUTING      = "The Journal of Supercomputing"}

@String{j-J-SYMBOLIC-COMP       = "Journal of Symbolic Computation"}

@String{j-J-SYST-SOFTW          = "The Journal of Systems and Software"}

@String{j-J-UCS                 = "J.UCS: Journal of Universal Computer
                                  Science"}

@String{j-J-VIS-COMP-ANIMATION  = "The Journal of Visualization and Computer
                                  Animation"}

@String{j-JAVA-REPORT           = "{Java} Report: The Source for {Java}
                                  Development"}

@String{j-JAVAWORLD             = "JavaWorld: IDG's magazine for the Java
                                  community"}

@String{j-LECT-NOTES-COMP-SCI   = "Lecture Notes in Computer Science"}

@String{j-LINEAR-ALGEBRA-APPL   = "Linear Algebra and its Applications"}

@String{j-LINUX-J               = "Linux Journal"}

@String{j-LMS-J-COMPUT-MATH     = "LMS Journal of Computation and Mathematics"}

@String{j-LOGIN                 = ";login: the USENIX Association newsletter"}

@String{j-MACUSER               = "MacUser"}

@String{j-MATH-COMP-EDU         = "Mathematics and computer education"}

@String{j-MATH-COMP-MODELLING   = "Mathematical and computer modelling"}

@String{j-MATH-COMP-SIM         = "Mathematics and Computers in Simulation"}

@String{j-MATH-COMPUT           = "Mathematics of Computation"}

@String{j-MATH-GAZ              = "The Mathematical Gazette"}

@String{j-MATH-MAG              = "Mathematics Magazine"}

@String{j-MATH-SEMESTERBER      = "Mathematische Semesterberichte"}

@String{j-MATH-SLOVACA          = "Mathematica Slovaca"}

@String{j-MATHEMATICA-J         = "Mathematica Journal"}

@String{j-MATHEMATIKA           = "Mathematika"}

@String{j-MICROELECT-RELIABILITY = "Microelectronics and Reliability"}

@String{j-N-I-A-CR              = "Newsletter of the International Association
                                  for Cryptologic Research"}

@String{j-NAMS                  = "Notices of the American Mathematical
                                  Society"}

@String{j-NATUR-SCI-J-XIANGTAN-UNIV = "Natural Science Journal of Xiangtan
                                  University = Xiangtan Daxue Ziran
                                  Kexue Xuebao"}

@String{j-NETWORK-SECURITY      = "Network Security"}

@String{j-NORDIC-J-COMPUT       = "Nordic Journal of Computing"}

@String{j-NTT-R-D               = "NTT R\&D"}

@String{j-NUM-LIN-ALG-APPL      = "Numerical linear algebra with applications"}

@String{j-NUM-MATH              = "Numerische Mathematik"}

@String{j-NUMER-ALGORITHMS      = "Numerical Algorithms"}

@String{j-OBZORNIK-MAT-FIZ      = "Dru{\\v{s}}tvo Matematikov, Fizikov in
                                  Astronomov SRS. Obzornik za Matematiko in
                                  Fiziko"}

@String{j-OPEN-COMPUTING        = "Open Computing"}

@String{j-OPEN-SYSTEMS-TODAY    = "Open Systems Today"}

@String{j-OPER-SYS-REV          = "Operating Systems Review"}

@String{j-PARALLEL-ALGORITHMS-APPL = "Parallel Algorithms and Applications"}

@String{j-PARALLEL-COMPUTING    = "Parallel Computing"}

@String{j-PARALLEL-PROCESS-LETT = "Parallel Processing Letters"}

@String{j-PC-TECH               = "PC Techniques"}

@String{j-PERFORM-COMPUT        = "Performance Computing"}

@String{j-PHILIPS-J-RES         = "Philips Journal of Research"}

@String{j-PROC-ICASSP           = "Proceedings of the International Conference
                                  on Acoustics, Speech, and Signal Processing"}

@String{j-PROC-IEEE             = "Proceedings of the IEEE"}

@String{j-PROC-SPIE             = "Proceedings of the SPIE --- The
                                  International Society for Optical
                                  Engineering"}

@String{j-SCI-AMER              = "Scientific American"}

@String{j-SCI-AMER-INT-ED       = "Scientific American [International
                                  Edition]"}

@String{j-SCI-CHINA-SER-E-TECH-SCI = "Science in {China}. Series {E},
                                  Technological sciences"}

@String{j-SCI-COMPUT-PROGRAM    = "Science of Computer Programming"}

@String{j-SCIENCE               = "Science"}

@String{j-SIAM-J-ALG-DISC-METH  = "SIAM Journal on Algebraic and Discrete
                                  Methods"}

@String{j-SIAM-J-APPL-MATH      = "SIAM Journal on Applied Mathematics"}

@String{j-SIAM-J-COMPUT         = "SIAM Journal on Computing"}

@String{j-SIAM-J-DISCR-MATH     = "SIAM Journal on Discrete Mathematics"}

@String{j-SIAM-J-MAT-ANA-APPL   = "SIAM Journal on Matrix Analysis and
                                  Applications"}

@String{j-SIAM-J-NUMER-ANAL     = "SIAM Journal on Numerical Analysis"}

@String{j-SIAM-J-SCI-STAT-COMP  = "SIAM Journal on Scientific and Statistical
                                  Computing"}

@String{j-SIAM-REVIEW           = "SIAM Review"}

@String{j-SIG-PROC              = "Signal Processing"}

@String{j-SIGACT                = "ACM SIGACT News"}

@String{j-SIGADA-LETTERS        = "ACM SIGADA Ada Letters"}

@String{j-SIGCSE                = "SIGCSE Bulletin (ACM Special Interest Group
                                  on Computer Science Education)"}

@String{j-SIGMETRICS            = "ACM SIGMETRICS Performance Evaluation
                                  Review"}

@String{j-SIGMOD                = "SIGMOD Record (ACM Special Interest Group
                                  on Management of Data)"}

@String{j-SIGNUM                = "ACM SIGNUM Newsletter"}

@String{j-SIGPLAN               = "ACM SIG{\-}PLAN Notices"}

@String{j-SIGSAM                = "SIGSAM Bulletin (ACM Special Interest Group
                                  on Symbolic and Algebraic Manipulation)"}

@String{j-SIGSOFT               = "ACM SIGSOFT Software Engineering Notes"}

@String{j-SMITHSONIAN           = "Smithsonian"}

@String{j-SOUTHCON              = "Southcon Conference Record"}

@String{j-SPE                   = "Soft\-ware\emdash Prac\-tice and
                                  Experience"}

@String{j-SUNSERVER             = "SunServer"}

@String{j-SUPER-REV             = "Supercomputing Review"}

@String{j-SUPERCOMPUTER         = "Supercomputer"}

@String{j-SUPERCOMPUTING-REVIEW = "Supercomputing Review"}

@String{j-SYS-ADMIN             = "Sys Admin: The Journal for UNIX Systems
                                  Administrators"}

@String{j-SYS-COMP-JAPAN        = "Systems and computers in Japan"}

@String{j-TECH-COMMUN           = "Technical Communication"}

@String{j-TELECOMMUNICATIONS-AMERICAS-ED = "Telecommunications (Americas Edition)"}

@String{j-THEOR-COMP-SCI        = "Theoretical Computer Science"}

@String{j-THEORIA               = "Theoria"}

@String{j-TISSEC                = "ACM Transactions on Information and System Security"}

@String{j-TOCS                  = "ACM Transactions on Computer Systems"}

@String{j-TODS                  = "ACM Transactions on Database Systems"}

@String{j-TOIS                  = "ACM Transactions on Information Systems"}

@String{j-TOMS                  = "ACM Transactions on Mathematical Software"}

@String{j-TOPLAS                = "ACM Transactions on Programming Languages
                                  and Systems"}

@String{j-TRANS-AM-NUCL-SOC     = "Transactions of the American Nuclear
                                  Society"}

@String{j-TRANS-INFO-PROCESSING-SOC-JAPAN = "Transactions of the Information
                                  Processing Society of Japan"}

@String{j-UNIX-DEVELOPER        = "UNIX Developer"}

@String{j-UNIX-WORLD            = "UNIX/world"}

@String{j-WEBSERVER             = "WebServer Magazine: For Managers of World
                                  Wide Web Sites"}

@String{j-X-RESOURCE            = "{The X Resource}"}

%%% ====================================================================
%%% Organization abbreviations:
@String{org-GENERAL-ELECTRIC    = "General Electric"}

@String{org-GENERAL-ELECTRIC:adr = "Schenectady, NY, USA"}

%%% ====================================================================
%%% Publisher abbreviations:
@String{pub-A-K-PETERS          = "A. K. Peters, Ltd."}
@String{pub-A-K-PETERS:adr      = "Wellesley, MA, USA"}

@String{pub-ACADEMIC            = "Academic Press"}
@String{pub-ACADEMIC:adr        = "New York, NY, USA"}

@String{pub-ACM                 = "ACM Press"}
@String{pub-ACM:adr             = "New York, NY 10036, USA"}

@String{pub-AEGEAN-PARK         = "Aegean Park Press"}
@String{pub-AEGEAN-PARK:adr     = "Laguna Hills, CA, USA"}

@String{pub-AFIPS               = "AFIPS Press"}
@String{pub-AFIPS:adr           = "Montvale, NJ, USA"}

@String{pub-AMS                 = "American Mathematical Society"}
@String{pub-AMS:adr             = "Providence, RI, USA"}

@String{pub-ANSI                = "American National Standards Institute"}
@String{pub-ANSI:adr            = "1430 Broadway, New York, NY 10018, USA"}

@String{pub-AP-PROFESSIONAL     = "AP Professional"}
@String{pub-AP-PROFESSIONAL:adr = "Boston, MA, USA"}

@String{pub-ARTECH              = "Artech House Inc."}
@String{pub-ARTECH:adr          = "Norwood, MA, USA"}

@String{pub-AW                  = "Ad{\-d}i{\-s}on-Wes{\-l}ey"}
@String{pub-AW:adr              = "Reading, MA, USA"}

@String{pub-BIRKHAUSER          = "Birkh{\"a}user Verlag"}
@String{pub-BIRKHAUSER:adr      = "Basel, Switzerland"}

@String{pub-BLACKWELL-SCI       = "Blackwell Scientific Publications"}
@String{pub-BLACKWELL-SCI:adr   = "Oxford, UK"}

@String{pub-CAMBRIDGE           = "Cambridge University Press"}
@String{pub-CAMBRIDGE:adr       = "Cambridge, UK"}

@String{pub-CHAPMAN-HALL        = "Chapman and Hall, Ltd."}
@String{pub-CHAPMAN-HALL:adr    = "London, UK"}

@String{pub-CLARENDON           = "Clarendon Press"}
@String{pub-CLARENDON:adr       = "Oxford, UK"}

@String{pub-CRC                 = "CRC Press"}
@String{pub-CRC:adr             = "2000 N.W. Corporate Blvd., Boca Raton,
                                  FL 33431-9868, USA"}

@String{pub-CUP                 = "Cambridge University Press"}
@String{pub-CUP:adr             = "New York, NY, USA"}

@String{pub-DEKKER              = "Marcel Dekker, Inc."}
@String{pub-DEKKER:adr          = "New York, NY, USA"}

@String{pub-DOUBLEDAY           = "Doubleday"}
@String{pub-DOUBLEDAY:adr       = "New York, NY, USA"}

@String{pub-DOVER               = "Dover Publications, Inc."}
@String{pub-DOVER:adr           = "New York, NY, USA"}

@String{pub-ECMA                = "ECMA (European Association for
                                   Standardizing Information and
                                   Communication Systems)"}
@String{pub-ECMA:adr             = "Geneva, Switzerland"}

@String{pub-ELSEVIER            = "Elsevier"}
@String{pub-ELSEVIER:adr        = "Amsterdam, The Netherlands"}

@String{pub-GORDON-BREACH       = "Gordon and Breach"}
@String{pub-GORDON-BREACH:adr   = "Langhorne, PA, USA"}

@String{pub-HARTUNG-GORRE       = "Hartung-Gorre Verlag"}
@String{pub-HARTUNG-GORRE:adr   = "Konstanz, Switzerland"}

@String{pub-HAYDEN-BOOK         = "Hayden Book Co."}
@String{pub-HAYDEN-BOOK:adr     = "Rochelle Park, NJ, USA"}

@String{pub-HOLDEN-DAY          = "Holden-Day"}
@String{pub-HOLDEN-DAY:adr      = "San Francisco, CA, USA"}

@String{pub-HOUGHTON-MIFFLIN    = "Houghton-Mifflin"}
@String{pub-HOUGHTON-MIFFLIN:adr = "Boston, MA, USA"}

@String{pub-IBM                 = "IBM Corporation"}
@String{pub-IBM:adr             = "San Jose, CA, USA"}

@String{pub-IEE                 = "IEE"}
@String{pub-IEE:adr             = "London, UK"}

@String{pub-IEEE                = "IEEE Computer Society Press"}
@String{pub-IEEE:adr            = "1109 Spring Street, Suite 300, Silver
                                  Spring, MD 20910, USA"}

@String{pub-IMA                 = "Institute of Mathematics and its
                                  Applications"}
@String{pub-IMA:adr             = "Southend-on-Sea, UK"}

@String{pub-IOS                 = "IOS Press"}
@String{pub-IOS:adr             = "Postal Drawer 10558, Burke, VA 2209-0558,
                                  USA"}

@String{pub-ISO                 = "International Organization for
                                  Standardization"}
@String{pub-ISO:adr             = "Geneva, Switzerland"}

@String{pub-JOHNS-HOPKINS       = "The Johns Hopkins University Press"}
@String{pub-JOHNS-HOPKINS:adr   = "Baltimore, MD, USA"}

@String{pub-JW                  = "John Wiley"}
@String{pub-JW:adr              = "New York, NY, USA"}

@String{pub-KAP                 = "Kluwer Academic Publisher"}
@String{pub-KAP:adr             = "Norwell, MA, USA, and Dordrecht, The
                                  Netherlands"}

@String{pub-KLUWER              = "Kluwer Academic Publishers"}
@String{pub-KLUWER:adr          = "Dordrecht, The Netherlands"}

@String{pub-KNOPF               = "Alfred A. Knopf"}
@String{pub-KNOPF:adr           = "New York, NY, USA"}

@String{pub-MACMILLAN           = "MacMillan Publishing Company"}
@String{pub-MACMILLAN:adr       = "New York, NY, USA"}

@String{pub-MANNING             = "Manning Publications"}
@String{pub-MANNING:adr         = "Greenwich, CT, USA"}

@String{pub-MASSON              = "Masson Editeur"}
@String{pub-MASSON:adr          = "Masson, France"}

@String{pub-MATH-ASSOC-AMER     = "Mathematical Association of America"}
@String{pub-MATH-ASSOC-AMER:adr = "Washington, DC, USA"}

@String{pub-MCGRAW-HILL         = "Mc{\-}Graw-Hill"}
@String{pub-MCGRAW-HILL:adr     = "New York, NY, USA"}

@String{pub-MILLER-FREEMAN      = "Miller Freeman Publications"}
@String{pub-MILLER-FREEMAN:adr  = "San Francisco, CA, USA"}

@String{pub-MINDQ               = "MindQ Publishing, Inc."}
@String{pub-MINDQ:adr           = "450 Springpark Place Ste. 1200, Herndon, VA
                                  20170, USA, Tel: +1 703 708-9380"}

@String{pub-MIT                 = "MIT Press"}
@String{pub-MIT:adr             = "Cambridge, MA, USA"}

@String{pub-MORGAN-KAUFMANN     = "Morgan Kaufmann Publishers"}
@String{pub-MORGAN-KAUFMANN:adr = "Los Altos, CA 94022, USA"}

@String{pub-NAP                 = "National Academy Press"}
@String{pub-NAP:adr             = "Washington, DC, USA"}

@String{pub-NAT-COMP-CENTRE     = "National Computing Centre"}
@String{pub-NAT-COMP-CENTRE:adr = "Manchester, UK"}

@String{pub-NBS                 = "U.S. National Bureau of Standards"}
@String{pub-NBS:adr             = "Gaithersburg, MD, USA"}

@String{pub-NIST                = "National Institute for Standards and
                                  Technology"}
@String{pub-NIST:adr            = "Gaithersburg, MD 20899-8900, USA"}

@String{pub-NORTH-HOLLAND       = "North-Hol{\-}land"}
@String{pub-NORTH-HOLLAND:adr   = "Amsterdam, The Netherlands"}

@String{pub-NORTON              = "W. W. Norton \& Co."}
@String{pub-NORTON:adr          = "New York, NY, USA"}

@String{pub-NTIS                = "National Technical Information Service"}
@String{pub-NTIS:adr            = "Washington, DC, USA"}

@String{pub-ORA                 = "O'Reilly \& {Associates, Inc.}"}
@String{pub-ORA:adr             = "103a Morris Street, Sebastopol, CA 95472,
                                  USA, Tel: +1 707 829 0515, and 90 Sherman
                                  Street, Cambridge, MA 02140, USA, Tel: +1
                                  617 354 5800"}

@String{pub-OSBORNE             = "Osborne\slash Mc{\-}Graw-Hill"}
@String{pub-OSBORNE:adr         = "Berkeley, CA, USA"}

@String{pub-OXFORD              = "Oxford University Press"}
@String{pub-OXFORD:adr          = "Walton Street, Oxford OX2 6DP, UK"}

@String{pub-PEACHPIT            = "Peachpit Press, Inc."}
@String{pub-PEACHPIT:adr        = "1085 Keith Avenue, Berkeley, CA 94708, USA"}

@String{pub-PH                  = "Pren{\-}tice-Hall, Inc."}
@String{pub-PH:adr              = "Upper Saddle River, NJ 07458, USA"}

@String{pub-PHPTR               = "Pren{\-}tice-Hall PTR"}
@String{pub-PHPTR:adr           = "Upper Saddle River, NJ 07458, USA"}

@String{pub-PLENUM              = "Plenum Press"}
@String{pub-PLENUM:adr          = "New York, NY, USA; London, UK"}

@String{pub-PRINCETON          = "Princeton University Press"}
@String{pub-PRINCETON:adr      = "Princeton, NJ, USA"}

@String{pub-PROJECT-GUTENBERG   = "Project Gutenberg"}
@String{pub-PROJECT-GUTENBERG:adr = "P.O. Box 2782, Champaign, IL 61825-2782,
                                  USA"}

@String{pub-RANDOM              = "Random House"}
@String{pub-RANDOM:adr          = "New York, NY, USA"}

@String{pub-REIDEL              = "D. Reidel"}
@String{pub-REIDEL:adr          = "Dordrecht, Boston, Lancaster, Tokyo"}

@String{pub-RSA                 = "RSA Data Security, Inc."}
@String{pub-RSA:adr             = "Redwood City, CA, USA"}

@String{pub-SAMS                = "Howard W. Sams"}
@String{pub-SAMS:adr            = "Indianapolis, IN 46268, USA"}

@String{pub-SIAM                = "Society for Industrial and Applied
                                  Mathematics"}
@String{pub-SIAM:adr            = "Philadelphia, PA, USA"}

@String{pub-SIMON-SCHUSTER      = "Simon and Schuster"}
@String{pub-SIMON-SCHUSTER:adr  = "1230 Ave. of the Americas, New York, NY
                                  10020, USA"}

@String{pub-SPE                 = "Society of Petroleum Engineers"}
@String{pub-SPE:adr             = "Richardson, TX, USA"}

@String{pub-SPIE                = "Society of Photo-optical
                                  Instrumentation Engineers (SPIE)"}
@String{pub-SPIE:adr            = "Bellingham, WA, USA"}

@String{pub-SRI                 = "SRI International"}
@String{pub-SRI:adr             = "333 Ravenswood Avenue, Menlo Park, CA
                                  94025-3493, USA, Tel: +1 415 859 6387, FAX:
                                  +1 415 859-6028"}

@String{pub-STATSCI             = "StatSci, a Division of MathSoft, Inc."}
@String{pub-STATSCI:adr         = "Seattle, WA, USA"}

@String{pub-SUN                 = "Sun Microsystems"}
@String{pub-SUN:adr             = "2550 Garcia Avenue, Mountain View, CA
                                  94043, USA"}

@String{pub-SV                  = "Spring{\-}er-Ver{\-}lag"}
@String{pub-SV:adr              = "Berlin, Germany~/ Heidelberg, Germany~/
                                  London, UK~/ etc."}

@String{pub-USC-ISI             = "University of Southern California,
                                  Information Sciences Institute"}
@String{pub-USC-ISI:adr         = "Marina del Rey, CA, USA"}

@String{pub-USENIX              = "USENIX Association"}
@String{pub-USENIX:adr          = "Berkeley, CA, USA"}

@String{pub-USGPO               = "United States Government Printing Office"}
@String{pub-USGPO:adr           = "Washington, DC, USA"}

@String{pub-UTILITAS-MATH       = "Utilitas Mathematica Publishers"}
@String{pub-UTILITAS-MATH:adr   = "Winnipeg, Manitoba, Canada"}

@String{pub-VENTANA             = "Ventana Press"}
@String{pub-VENTANA:adr         = "Chapel Hill, NC, USA"}

@String{pub-VIEWEG              = "Vieweg \& Son"}
@String{pub-VIEWEG:adr          = "Braunschweig, Germany"}

@String{pub-WESTVIEW            = "Westview Press"}
@String{pub-WESTVIEW:adr        = "Boulder, CO, USA"}

@String{pub-WILEY               = "John Wiley and Sons, Inc."}
@String{pub-WILEY:adr           = "New York, NY, USA"}

@String{pub-WORLD-SCI           = "World Scientific Publishing Co."}
@String{pub-WORLD-SCI:adr       = "Singapore; Philadelphia, PA, USA; River
                                  Edge, NJ, USA"}

@String{pub-YALE                = "Yale University Press"}
@String{pub-YALE:adr            = "New Haven, CT, USA"}

%%% ====================================================================
%%% Series abbreviations:
@String{ser-LNAI                = "Lecture Notes in Artificial Intelligence"}

@String{ser-LNCS                = "Lecture Notes in Computer Science"}

@String{ser-LNMATH              = "Lecture Notes in Mathematics"}

@String{ser-PROJECT-GUTENBERG   = "Project Gutenberg"}

@String{ser-SIGPLAN             = "ACM SIG{\-}PLAN Notices"}

%%% ====================================================================
%%% Bibliography entries, sorted by year, and then by citation label:
@Book{Beckett:1988:IC,
  author =       "Brian Beckett",
  title =        "Introduction to cryptology",
  publisher =    pub-BLACKWELL-SCI,
  address =      pub-BLACKWELL-SCI:adr,
  pages =        "xiv + 344",
  year =         "1988",
  ISBN =         "0-632-01836-4 (paperback), 0-632-02243-4",
  ISBN-13 =      "978-0-632-01836-9 (paperback), 978-0-632-02243-4",
  LCCN =         "QA76.9.A25 B43 1988",
  bibdate =      "Mon Jun 16 16:48:49 MDT 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Professional and industrial computing series",
  acknowledgement = ack-nhfb,
  subject =      "Computer security; Data protection; Cryptography",
}

@Misc{Linn:1988:RPE,
  author =       "J. Linn",
  title =        "{RFC 1040}: Privacy enhancement for {Internet}
                 electronic mail: Part {I}: Message encipherment and
                 authentication procedures",
  day =          "1",
  month =        jan,
  year =         "1988",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC1113 \cite{Linn:1989:RPE}. Obsoletes
                 RFC0989 \cite{Linn:1987:RPE}. Status: UNKNOWN.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1040.txt;
                 ftp://ftp.internic.net/rfc/rfc1113.txt;
                 ftp://ftp.internic.net/rfc/rfc989.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1040.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1113.txt;
                 https://www.math.utah.edu/pub/rfc/rfc989.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=76276 bytes",
  obsoletedby =  "Obsoleted by RFC1113 \cite{Linn:1989:RPE}.",
  obsoletes =    "Obsoletes RFC0989 \cite{Linn:1987:RPE}.",
  online =       "yes",
  status =       "UNKNOWN",
}

@Misc{Linn:1989:RPE,
  author =       "J. Linn",
  title =        "{RFC 1113}: Privacy enhancement for {Internet}
                 electronic mail: Part {I} --- message encipherment and
                 authentication procedures",
  day =          "1",
  month =        aug,
  year =         "1989",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC1421 \cite{Linn:1993:RPE}. Obsoletes
                 RFC0989, RFC1040 \cite{Linn:1987:RPE,Linn:1993:RPE}.
                 Status: HISTORIC.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1040.txt;
                 ftp://ftp.internic.net/rfc/rfc1113.txt;
                 ftp://ftp.internic.net/rfc/rfc1421.txt;
                 ftp://ftp.internic.net/rfc/rfc989.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1040.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1113.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1421.txt;
                 https://www.math.utah.edu/pub/rfc/rfc989.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=89293 bytes",
  obsoletedby =  "Obsoleted by RFC1421 \cite{Linn:1993:RPE}.",
  obsoletes =    "Obsoletes RFC0989, RFC1040
                 \cite{Linn:1987:RPE,Linn:1988:RPE}.",
  online =       "yes",
  status =       "HISTORIC",
}

@Article{Agnew:1990:FEC,
  author =       "Gordon B. Agnew and R. C. Mullin and Scott A.
                 Vanstone",
  title =        "A Fast Elliptic Curve Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "706--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340706.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340706.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Alagappan:1990:PDA,
  author =       "K. Alagappan and A. M. {De Alvare} and D. Klein and C.
                 Neuman",
  title =        "Panel and discussion on Authentication",
  crossref =     "USENIX:1990:USI",
  pages =        "??--??",
  year =         "1990",
  bibdate =      "Sat Apr 20 19:22:52 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "25 Papers",
  keywords =     "Unix security; Usenix",
}

@Article{Anonymous:1990:SEL,
  author =       "Anonymous",
  title =        "A standard for extremely low frequency magnetic
                 fields; Standards for public key encryption algorithms
                 to be discussed",
  journal =      j-COMPUTER,
  volume =       "23",
  number =       "4",
  pages =        "95--??",
  month =        apr,
  year =         "1990",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue May 14 16:20:44 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@InCollection{Apolloni:1990:TNN,
  author =       "B. Apolloni and N. Cesa-Bianchi and G. Ronchini",
  booktitle =    "Parallel architectures and neural networks (Salerno,
                 1990)",
  title =        "Training neural networks to break the knapsack
                 cryptosystem",
  publisher =    "World Sci. Publishing",
  address =      "Teaneck, NJ",
  pages =        "377--382",
  year =         "1990",
  MRclass =      "94A60 (92B20)",
  MRnumber =     "1 105 355",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Article{Barrett:1990:SDU,
  author =       "Paul Barrett and Raymund Eisele",
  title =        "The Smart Diskette --- a Universal User Token and
                 Personal Crypto-Engine (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "74--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350074.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350074.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Bauspiess:1990:HKA,
  author =       "Fritz Bauspie{\ss} and Hans-Joachim Knobloch",
  title =        "How to Keep Authenticity Alive in a Computer Network",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "38--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340038.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340038.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Beckett:1990:IAM,
  author =       "Brian Beckett",
  title =        "Introduction aux m{\'e}thodes de la cryptologie",
  volume =       "5",
  publisher =    pub-MASSON,
  address =      pub-MASSON:adr,
  pages =        "332",
  year =         "1990",
  ISBN =         "2-225-81941-6",
  ISBN-13 =      "978-2-225-81941-4",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Logique mathematiques informatique",
  acknowledgement = ack-nhfb,
  alttitle =     "Introduction to cryptology. fran{\c{c}}aise.",
  annote =       "Traduction de: {\em Introduction to cryptology}.",
  keywords =     "Cryptographie. --- Informatique.",
}

@Book{Bedini:1990:TJS,
  author =       "Silvio A. Bedini",
  title =        "{Thomas Jefferson}: statesman of science",
  publisher =    pub-MACMILLAN,
  address =      pub-MACMILLAN:adr,
  pages =        "xviii + 616 + 24",
  year =         "1990",
  ISBN =         "0-02-897041-1",
  ISBN-13 =      "978-0-02-897041-7",
  LCCN =         "E332.2 .B37 1990",
  bibdate =      "Sun Dec 24 11:25:29 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "This biography follows Jefferson's scientific
                 achievements throughout his entire life, including the
                 establishiment of the Corps of Discovery to map the
                 western territories and the United States Coast Survey
                 to map national coastlines, the training of military
                 engineers, and the establishment of the University of
                 Virginia.",
  acknowledgement = ack-nhfb,
  remark =       "According to \cite[page 34]{Bedini:1990:TJS}, this
                 book discusses Jefferson's wheel cipher.",
  subject =      "Jefferson, Thomas; Presidents; United States;
                 Biography; Statesmen; Science; History",
  subject-dates = "1743--1826",
  tableofcontents = "Frontier gentry (1700--1760) \\
                 Town and gown (1760--1762) \\
                 Law and learning (1762--1772) \\
                 Climate for greatness (1772--1781) \\
                 ``Measure of a shadow'' (1781--1784) \\
                 ``The vaunted scene' (1784--1786) \\
                 The Virginian abroad (1786--1789) \\
                 The ship of state (1789--1792) \\
                 The veiling of diplomacy (1792--1793) \\
                 Rosinante stabled (1794--1796) \\
                 ``Honorable and easy'' (1797--1801) \\
                 ``Splendid misery'' (1801--1804) \\
                 Philosopher president (1805--1807) \\
                 ``The corps of discovery'' (1804--1807) \\
                 ``The shackles of power'' (1805--1809) \\
                 The twilight years (1809--1815) \\
                 Venerable sage (1815--1824) \\
                 The Dream fulfilled (1824--1827) \\
                 Appendix: Documents",
}

@Article{Bellare:1990:NIO,
  author =       "Mihir Bellare and Silvio Micali",
  title =        "Non-interactive oblivious transfer and applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "547--557",
  year =         "1990",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/0-387-34805-0_48",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sun Mar 11 11:03:58 2012",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350194.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350194.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Bellare:1990:NPD,
  author =       "Mihir Bellare and Shafi Goldwasser",
  title =        "New Paradigms for Digital Signatures and Message
                 Authentication Based on Non-interactive Zero Knowledge
                 Proofs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "194--211",
  year =         "1990",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/0-387-34805-0_19",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350194.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350194.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Bellare:1990:SSK,
  author =       "Mihir Bellare and Lenore Cowen and Shafi Goldwasser",
  title =        "On the Structure of Secret Key Exchange Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "604--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350604.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350604.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Ben-Or:1990:EPP,
  author =       "M. Ben-Or and O. Goldreich and S. Goldwasser and J.
                 H{\aa}stad and J. Kilian and S. Micali and P. Rogaway",
  title =        "Everything provable is provable in zero-knowledge",
  crossref =     "Goldwasser:1990:ACC",
  pages =        "37--56",
  year =         "1990",
  bibdate =      "Sun Mar 11 11:04:22 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Bender:1990:IEC,
  author =       "Andreas Bender and Guy Castagnoli",
  title =        "On the implementation of elliptic curve
                 cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "186--192",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "11T71 (11G20 94A60)",
  MRnumber =     "91d:11154",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@InCollection{Bertilsson:1990:CVE,
  author =       "Michael Bertilsson and Ernest F. Brickell and Ingemar
                 Ingemarsson",
  title =        "Cryptanalysis of video encryption based on
                 space-filling curves",
  crossref =     "Quisquater:1990:ACE",
  pages =        "403--411",
  year =         "1990",
  MRclass =      "94A60",
  MRnumber =     "1 083 964",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340403.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340403.pdf",
}

@TechReport{Biham:1990:DCD,
  author =       "Eli Biham and Adi Shamir",
  title =        "Differential cryptanalysis of {DES}-like
                 cryptosystems",
  type =         "Technical report",
  number =       "CS90-16",
  institution =  "Department of Computer Science, Weizmann Institute of
                 Science",
  address =      "Rehovot, Israel",
  pages =        "107",
  month =        jul,
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The Data Encryption Standard (DES) is the best known
                 and most widely used cryptosystem for civilian
                 applications. It was developed at IBM and adopted by
                 the National Buraeu [sic] of Standards in the mid 70's,
                 and has successfully withstood all the attacks
                 published so far in the open literature. In this paper
                 we develop a new type of cryptanalytic attack which can
                 break DES with up to eight rounds in a few minutes on a
                 PC and can break DES with up to 15 rounds faster than
                 an exhaustive search. The new attack can be applied to
                 a variety of DES-like substitution/permutation
                 cryptosystems, and demonstrates the crucial role of the
                 (unpublished) design rules.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@TechReport{Bishop:1990:AGD,
  author =       "Matt Bishop",
  title =        "Administrator's guide to the digital signature
                 facility ``rover''",
  type =         "Technical report",
  number =       "PCS-TR 90-153",
  institution =  "Department of Mathematics and Computer Science,
                 Dartmouth College",
  address =      "Hanover, NH, USA",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "``August 1990.''",
  keywords =     "Computer science.",
}

@PhdThesis{Bosma:1990:PPC,
  author =       "W. Bosma",
  title =        "Primality Proving with Cyclotomy",
  type =         "Doctoral Dissertation",
  school =       "University of Amsterdam",
  address =      "Amsterdam, The Netherlands",
  pages =        "??",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Silverman:1997:FGR}.",
}

@Article{Boyd:1990:NMK,
  author =       "Colin Boyd",
  title =        "A New Multiple Key Cipher and an Improved Voting
                 Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "617--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340617.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340617.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brand:1990:PNU,
  author =       "Russell L. Brand",
  title =        "Problems with the Normal Use of Cryptography for
                 Providing Security on Unclassified Networks (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "30--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350030.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350030.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Brasard:1990:CCH,
  author =       "Gilles Brasard",
  title =        "Cryptology --- column 3 hot news on interactive
                 protocols",
  journal =      j-SIGACT,
  volume =       "21",
  number =       "1",
  pages =        "7",
  month =        jan,
  year =         "1990",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/379139.379162",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 09:45:50 MDT 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Article{Brassard:1990:CCH,
  author =       "Gilles Brassard",
  title =        "Cryptology --- column 4: hiding information from
                 oracles",
  journal =      j-SIGACT,
  volume =       "21",
  number =       "2",
  pages =        "5",
  month =        "Spring",
  year =         "1990",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/379172.379174",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 09:45:50 MDT 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Article{Brickell:1990:CIS,
  author =       "Ernest F. Brickell and Daniel M. Davenport",
  title =        "On the Classification of Ideal Secret Sharing Schemes
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "278--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350278.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350278.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brickell:1990:SHI,
  author =       "Ernest F. Brickell",
  title =        "A Survey of Hardware Implementations of {RSA}
                 (Invited), (Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "368--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350368.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350368.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Brickell:1990:SIS,
  author =       "Ernest F. Brickell",
  title =        "Some Ideal Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "468--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340468.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340468.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brown:1990:DPT,
  author =       "Lawrence Brown and Jennifer Seberry",
  title =        "On the Design of Permutation $ {P} $ in {DES} Type
                 Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "696--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340696.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340696.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Burrows:1990:LA,
  author =       "Michael Burrows and Martin Abadi and Roger Needham",
  title =        "A Logic of Authentication",
  journal =      j-TOCS,
  volume =       "8",
  number =       "1",
  pages =        "18--36",
  month =        feb,
  year =         "1990",
  CODEN =        "ACSYEC",
  ISSN =         "0734-2071 (print), 1557-7333 (electronic)",
  ISSN-L =       "0734-2071",
  bibdate =      "Wed Jan 13 18:36:53 MST 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/tocs/1990-8-1/p18-burrows/",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Computer Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J774",
  keywords =     "security; theory; verification",
  subject =      "{\bf C.2.2} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Protocols,
                 Protocol verification. {\bf C.2.0} Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS, General,
                 Security and protection (e.g., firewalls). {\bf D.4.6}
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Authentication. {\bf F.3.1} Theory of Computation,
                 LOGICS AND MEANINGS OF PROGRAMS, Specifying and
                 Verifying and Reasoning about Programs. {\bf D.4.6}
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Cryptographic controls.",
}

@Article{Cao:1990:DKC,
  author =       "Zhen Fu Cao and Bao Dong Zheng",
  title =        "A discussion on knapsack cryptosystems concealed by a
                 matrix cover",
  journal =      "J. Harbin Inst. Tech.",
  volume =       "6",
  pages =        "34--41",
  year =         "1990",
  ISSN =         "0367-6234",
  MRclass =      "94A60",
  MRnumber =     "92i:94016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Journal of Harbin Institute of Technology. Harbin
                 Gongye Daxue Xuebao",
}

@Article{Chaum:1990:SDA,
  author =       "David Chaum",
  title =        "The Spymasters Double-Agent Problem: Multiparty
                 Computations Secure Unconditionally from Minorities and
                 Cryptographically from Majorities",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "591--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350591.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350591.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chor:1990:SSI,
  author =       "Benny Chor and Eyal Kushilevitz",
  title =        "Secret Sharing over Infinite Domains (Extended
                 Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "299--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350299.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350299.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Comba:1990:ECI,
  author =       "P. G. Comba",
  title =        "Exponentiation cryptosystems on the {IBM PC}",
  journal =      j-IBM-SYS-J,
  volume =       "29",
  number =       "4",
  pages =        "526--538",
  year =         "1990",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  abstract =     "Several cryptosystems based on exponentiation have
                 been proposed. Some of these are of the public key
                 variety and offer notable advantages in cryptographic
                 key management, both for secret communication and for
                 message authentication. The need for extensive
                 arithmetic calculations with very large integers
                 (hundreds of digits long) is a drawback of these
                 systems. The paper describes a set of experimental
                 programs that were developed to demonstrate that
                 exponentiation cryptosystems can be efficiently
                 implemented on the IBM Personal Computer (PC). The
                 programs are organized into four layers, comprising
                 procedures for: multiple precision integer arithmetic,
                 modular exponentiation, prime number generation and
                 testing, and cryptographic key generation. The major
                 emphasis is on methods and techniques for improving
                 execution speed. The items discussed include: the use
                 of a specialized squaring procedure; a recursive
                 splitting method to speed up squaring and
                 multiplication; the computation of residues by using
                 multiplication instead of division; the efficient
                 encoding of residue information; and the use of
                 thresholds to select the most effective primality
                 testing algorithm for a given size number. Timing
                 results are presented and discussed. Finally, the paper
                 discusses the advantages of a mixed system that
                 combines the superior key management capabilities
                 inherent in public key cryptosystems with the much
                 higher bulk-encryption speed obtainable with the Data
                 Encryption Algorithm.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Cambridge Sci. Center, MA, USA",
  classification = "B6120B (Codes); C6130 (Data handling techniques)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Bulk-encryption speed; Cryptographic key management;
                 Cryptosystems; Data Encryption Algorithm; Execution
                 speed; Exponentiation; IBM Personal Computer; Message
                 authentication; Multiple precision integer arithmetic;
                 Primality testing algorithm; Prime number generation;
                 Public key; Recursive splitting method; Residues;
                 Secret communication; Specialized squaring procedure",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography; IBM computers; Microcomputer
                 applications",
}

@Article{Crepeau:1990:VDS,
  author =       "Claude Cr{\'e}peau",
  title =        "Verifiable Disclose for Secrets and Applications
                 (Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "150--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340150.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340150.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Damgaard:1990:DPH,
  author =       "I. B. Damg{\aa}rd",
  title =        "A design principle for hash functions",
  crossref =     "Brassard:1990:ACC",
  pages =        "416--427",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Bellare:1996:MAU},
                 \cite[Ref. 4]{Kaliski:1995:MAM}, \cite[Ref.
                 7]{Dobbertin:1996:SMA}.",
}

@Article{Davida:1990:KDS,
  author =       "George I. Davida and Yvo Desmedt and Ren{\'e}
                 Peralta",
  title =        "A Key Distribution System Based on Any One-Way
                 Function (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "75--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340075.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340075.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Davis:1990:NSP,
  author =       "Don Davis and Ralph Swick",
  title =        "Network security via private-key certificates",
  journal =      j-OPER-SYS-REV,
  volume =       "24",
  number =       "4",
  pages =        "64--67",
  month =        oct,
  year =         "1990",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:53 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@TechReport{Davis:1990:WSK,
  author =       "Don Davis and Ralph Swick",
  title =        "Workstation services and {Kerberos} authentication at
                 {Project Athena}",
  type =         "Report",
  number =       "MIT/LCS/TM 424",
  institution =  "Laboratory for Computer Science, Massachusetts
                 Institute of Technology",
  address =      "Cambridge, MA, USA",
  pages =        "8",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{DeAlvare:1990:HCC,
  author =       "Ana Maria {De Alvare}",
  title =        "How Crackers Crack Passwords",
  crossref =     "USENIX:1990:USI",
  pages =        "103--112",
  day =          "27",
  month =        aug,
  year =         "1990",
  bibdate =      "Tue Feb 20 15:42:13 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Lawrence Livermore Laboratory",
  annote =       "25 Papers",
  keywords =     "Unix security; Usenix",
}

@Misc{Denning:1990:DES,
  author =       "Dorothy Denning",
  title =        "{Data Encryption Standard}: fifteen years of public
                 scrutiny",
  publisher =    "ACSA",
  address =      "Silver Spring, MD, USA",
  pages =        "various",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Speech delivered at the 6th annual Computer Security
                 Applications Conference by the 1990 distinguished
                 lecturer in computer security. VHS format.",
  keywords =     "Computer security --- Congresses.",
}

@InProceedings{DeSantis:1990:DPS,
  author =       "A. {De Santis} and M. Yung",
  title =        "On the Design of Provably-Secure Cryptographic Hash
                 Functions",
  crossref =     "Damgaard:1990:ACE",
  pages =        "377--397",
  year =         "1990",
  bibdate =      "Sat Jul 16 12:02:43 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Desmedt:1990:MCS,
  author =       "Yvo G. Desmedt",
  title =        "Making conditionally secure cryptosystems
                 unconditionally abuse-free in a general context
                 (extended abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "6--16",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 062 222",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@InCollection{Desmedt:1990:PAA,
  author =       "Yvo Desmedt",
  booktitle =    "Sequences (Naples/Positano, 1988)",
  title =        "Protecting against abuses of cryptosystems in
                 particular in the context of verification of peace
                 treaties (extended abstract)",
  publisher =    "Springer",
  address =      "New York",
  pages =        "394--405",
  year =         "1990",
  MRclass =      "94A60",
  MRnumber =     "1 040 322",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@InProceedings{Desmedt:1990:TC,
  author =       "Y. Desmedt and Y. Frankel",
  title =        "Threshold cryptosystems",
  crossref =     "Brassard:1990:ACC",
  pages =        "307--315",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 12]{Gemmell:1997:ITC},
                 \cite[Ref. 11]{Canetti:1997:PSL}.",
}

@Article{DeSoete:1990:CAS,
  author =       "Marijke {De Soete} and Klaus Vedder and Michael
                 Walker",
  title =        "{Cartesian} Authentication Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "476--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340476.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340476.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Diffie:1990:APK,
  author =       "Whitfield Diffie",
  title =        "The Adolescence of Public-Key Cryptography (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "2--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340002.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340002.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DomingoiFerrer:1990:FSK,
  author =       "Josep {Domingo i Ferrer} and Lloren{\c{c}} {Huguet i
                 Rotger}",
  title =        "Full Secure Key Exchange and Authentication with No
                 Previously Shared Secrets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "665--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340665.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340665.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Duhoux:1990:DBA,
  author =       "Yves Duhoux",
  title =        "Deciphering {Bronze Age} Scripts of {Crete} --- The
                 Case of {Linear A} (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "649--650",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340649.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340649.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Even:1990:LLD,
  author =       "Shimon Even and Oded Goldreich and Silvio Micali",
  title =        "On-Line\slash Off-Line Digital Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "263--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350263.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350263.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Fiat:1990:BR,
  author =       "Amos Fiat",
  title =        "Batch {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "175--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350175.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350175.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Flajolet:1990:RMS,
  author =       "P. Flajolet and A. M. Odlyzko",
  title =        "Random mapping statistics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "329--354",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 06:53:43 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/arch/random.mappings.pdf;
                 http://www.research.att.com/~amo/doc/arch/random.mappings.ps;
                 http://www.research.att.com/~amo/doc/arch/random.mappings.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Frankel:1990:PPL,
  author =       "Y. Frankel",
  title =        "A practical protocol for large group oriented
                 networks",
  crossref =     "Quisquater:1990:ACE",
  pages =        "56--61",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 16]{Gemmell:1997:ITC}.",
}

@Book{Gait:1990:VCH,
  author =       "Jason Gait",
  title =        "Validating the correctness of hardware implementations
                 of the {NBS Data Encryption Standard}",
  number =       "500-20/1980",
  publisher =    pub-NBS,
  address =      pub-NBS:adr,
  pages =        "iv + 40",
  month =        sep,
  year =         "1990",
  LCCN =         "QC100.A1U54 no. 500-20 19",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "NBS special publication",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- code words; computers
                 --- testing; Monte Carlo method",
}

@Article{Galil:1990:SPK,
  author =       "Zvi Galil and Stuart Haber and Moti Yung",
  title =        "A Secure Public-Key Authentication Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "3--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340003.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340003.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gibson:1990:SCD,
  author =       "J. K. Gibson",
  title =        "Some comments on {Damg{\aa}rd's} hashing principle",
  journal =      j-ELECT-LETTERS,
  volume =       "26",
  number =       "15",
  pages =        "1178--1179",
  day =          "19",
  month =        jul,
  year =         "1990",
  CODEN =        "ELLEAK",
  ISSN =         "0013-5194 (print), 1350-911X (electronic)",
  ISSN-L =       "0013-5194",
  bibdate =      "Sat Jan 25 17:38:12 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
                 library database",
  abstract =     "A general principle given by Damg{\aa}rd for
                 constructing hash functions is modified and used to
                 show how the security of block cipher hashing can be
                 improved. A small correction to Damg{\aa}rd's work is
                 made.",
  acknowledgement = ack-nhfb,
  affiliation =  "Birkbeck Coll",
  affiliationaddress = "London, Engl",
  classification = "723; 921",
  fjournal =     "Electronics Letters",
  journalabr =   "Electron Lett",
  keywords =     "Analysis; Block Cipher Hashing; Codes, Symbolic;
                 Cryptography; Hash Functions",
}

@Article{Godlewski:1990:KMA,
  author =       "Philippe Godlewski and Chris Mitchell",
  title =        "Key Minimal Authentication Systems for Unconditional
                 Secrecy",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "497--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340497.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340497.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Goldberg:1990:MUA,
  author =       "David Goldberg",
  title =        "The {MITRE} User Authentication System",
  crossref =     "USENIX:1990:USI",
  pages =        "1--4",
  year =         "1990",
  bibdate =      "Tue Feb 20 15:42:13 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "MITRE",
}

@InProceedings{Goldwasser:1990:SPS,
  author =       "Shafi Goldwasser",
  title =        "The search for provably secure cryptosystems",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "89--113",
  year =         "1990",
  MRclass =      "94A60 (11T71 11Y16 68Q15)",
  MRnumber =     "1095553 (92k:94018)",
  bibdate =      "Fri Sep 17 09:26:34 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Gollmann:1990:CC,
  author =       "Dieter Gollmann and William G. Chambers",
  title =        "A Cryptanalysis of $ \mbox {Step}_{k, m}$-Cascades",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "680--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340680.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340680.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gotoh:1990:MRR,
  author =       "Yasuko Gotoh and Kazuo Takaragi and Ryoichi Sasaki",
  title =        "A method for rapid {RSA} key generation",
  journal =      j-SYS-COMP-JAPAN,
  volume =       "21",
  number =       "8",
  pages =        "11--20",
  year =         "1990",
  CODEN =        "SCJAEP",
  ISSN =         "0882-1666 (print), 1520-684X (electronic)",
  ISSN-L =       "0882-1666",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "91j:94020",
  MRreviewer =   "Min Qiang Huang",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Systems and computers in Japan",
}

@Article{Grehan:1990:CDE,
  author =       "R. Grehan",
  title =        "Cloak and Data: An explanation of secret codes and a
                 puzzle to test your skill",
  journal =      j-BYTE,
  volume =       "15",
  number =       "6",
  pages =        "311--312, 314, 316, 318, 320, 322, 324",
  month =        jun,
  year =         "1990",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Thu Sep 12 17:47:21 MDT 1996",
  bibsource =    "/usr/local/src/bib/bibliography/Misc/security.1.bib;
                 https://www.math.utah.edu/pub/tex/bib/byte1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130 (Data handling techniques)",
  fjournal =     "BYTE Magazine",
  keywords =     "Asymmetric cryptosystems; Beale cipher; Caesar cipher;
                 Concealment; Cryptography; Data encryption standard;
                 DES; Encryption methods; Exclusive-OR cipher;
                 Plaintext; Public-key cryptosystems; Secret key;
                 Security; Transposition ciphers; Trick",
  thesaurus =    "Cryptography",
}

@MastersThesis{Guarin:1990:SIA,
  author =       "Maria Victoria Guarin",
  title =        "A study of information authentication and a proposed
                 digital signature scheme",
  type =         "Thesis ({M.S. in Engin.})",
  school =       "University of Texas at Austin",
  address =      "Austin, TX, USA",
  pages =        "viii + 135",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Cryptography; Electronic data
                 processing departments --- Security measures",
}

@InCollection{Hardjono:1990:RED,
  author =       "Thomas Hardjono",
  booktitle =    "Advances in cryptology---AUSCRYPT '90 (Sydney, 1990)",
  title =        "Record encryption in distributed databases",
  volume =       "453",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "386--395",
  year =         "1990",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "91j:68032",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
}

@InProceedings{Hardjono:1990:SKS,
  author =       "Thomas Hardjono and Jennifer Seberry",
  title =        "Search Key Substitution in the Encipherment of
                 {B}-Trees",
  crossref =     "McLeod:1990:VLD",
  pages =        "50--58",
  year =         "1990",
  bibdate =      "Fri Jan 12 07:50:32 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.vldb.org/dblp/db/conf/vldb/vldb90.html",
  URL =          "http://www.vldb.org/dblp/db/conf/vldb/HardjonoS90.html",
  acknowledgement = ack-nhfb,
  authorurl =    "http://www.vldb.org/dblp/db/indices/a-tree/h/Hardjono:Thomas.html;
                 http://www.vldb.org/dblp/db/indices/a-tree/s/Seberry:Jennifer.html",
}

@Article{Harn:1990:EPE,
  author =       "Lein Harn and Thomas Kiesler",
  title =        "An efficient probabilistic encryption scheme",
  journal =      j-INFO-PROC-LETT,
  volume =       "34",
  number =       "3",
  pages =        "123--129",
  day =          "9",
  month =        apr,
  year =         "1990",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25 68Q25)",
  MRnumber =     "91h:94025",
  MRreviewer =   "Jozef Vysko{\v{c}}",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Missouri-Kansas City",
  affiliationaddress = "Kansas City, MO, USA",
  classification = "723; 922; C6130 (Data handling techniques)",
  corpsource =   "Comput. Sci. Telecommun. Program, Missouri Univ.,
                 Kansas City, MO, USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Cryptography; cryptography; digital signature scheme;
                 Probabilistic Encryption; probabilistic encryption
                 scheme; Probability; Public Key Cryptography; public
                 key encryption; Quadratic Residues; RSA scheme;
                 trapdoor function",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Hwang:1990:PKA,
  author =       "Tzonelih Hwang and T. R. N. Rao",
  title =        "Private-Key Algebraic-Code Cryptosystems with High
                 Information Rates",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "657--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340657.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340657.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Isselhorst:1990:UFP,
  author =       "Hartmut Isselhorst",
  title =        "The Use of Fractions in Public-Key Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "47--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340047.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340047.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jaburek:1990:GGP,
  author =       "W. J. Jaburek",
  title =        "A Generalization of {El Gamal}'s Public Key
                 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "23--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340023.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340023.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Jackson:1990:SITa,
  author =       "Keith M. Jackson",
  title =        "Secure information transfer: {PC} encryption: a
                 practical guide",
  publisher =    "Blackwell Scientific Publications",
  address =      "Oxford, UK; Boston, MA, USA",
  pages =        "ix + 182",
  year =         "1990",
  ISBN =         "0-632-02664-2",
  ISBN-13 =      "978-0-632-02664-7",
  LCCN =         "QA76.9.A25J32 1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer systems --- Data --- Encryption;
                 Cryptography; Microcomputers --- Access control",
}

@Book{Jackson:1990:SITb,
  author =       "Keith M. Jackson",
  title =        "Secure information transfer: {PC} encryption: a
                 practical guide",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "ix + 182",
  year =         "1990",
  ISBN =         "0-8493-7711-0",
  ISBN-13 =      "978-0-8493-7711-2",
  LCCN =         "QA 76.9 A25 J32 1990",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Cryptography.",
}

@MastersThesis{Johnson:1990:EDE,
  author =       "Craig W. Johnson",
  title =        "An examination of the {Data Encryption Standard} and
                 its use in the commercial environment",
  type =         "Thesis ({M.S.})",
  school =       "University of Colorado",
  address =      "Boulder, CO, USA",
  pages =        "xi + 207",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data protection --- Standards; Electronic funds
                 transfers --- Security measures.",
}

@Article{Jones:1990:PKC,
  author =       "M. Christopher W. Jones",
  title =        "A public key cryptosystem as hard as factorisation",
  journal =      "Irish Math. Soc. Bull.",
  volume =       "24",
  pages =        "59--66",
  year =         "1990",
  ISSN =         "0791-5578",
  MRclass =      "94A60",
  MRnumber =     "1 112 464",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Irish Mathematical Society Bulletin",
}

@Article{Joyce:1990:IAB,
  author =       "Rick Joyce and Gopal Gupta",
  title =        "Identity authentication based on keystroke latencies",
  journal =      j-CACM,
  volume =       "33",
  number =       "2",
  pages =        "168--176",
  month =        feb,
  year =         "1990",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
                 http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/75582.html",
  abstract =     "A digital signature is as unique an identifier as its
                 human counterpart, according to the authors who offer a
                 user verification method to support their claim.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "experimentation; security; verification",
  subject =      "{\bf K.6.m}: Computing Milieux, MANAGEMENT OF
                 COMPUTING AND INFORMATION SYSTEMS, Miscellaneous,
                 Security*.",
}

@Article{Kalipha:1990:NPK,
  author =       "Saad M. Kalipha and Jafar Wadi Abdul-Sada and Hussain
                 Ali Hussain",
  title =        "New public-key cryptosystem",
  journal =      j-INT-J-SYST-SCI,
  volume =       "21",
  number =       "1",
  pages =        "205--215",
  year =         "1990",
  CODEN =        "IJSYA9",
  ISSN =         "0020-7721",
  ISSN-L =       "0020-7721",
  MRclass =      "94A60",
  MRnumber =     "1 037 375",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "International Journal of Systems Science",
}

@InProceedings{Klein:1990:FCS,
  author =       "Daniel Klein",
  title =        "Foiling the Cracker: a Survey of, and Improvements to,
                 Password Security",
  crossref =     "USENIX:1990:USI",
  institution =  "Software Engineering Institute, CMU",
  pages =        "5--14",
  year =         "1990",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  affiliation =  "Software Engineering Institute, CMU",
}

@Article{Koblitz:1990:FJS,
  author =       "Neal Koblitz",
  booktitle =    "Advances in cryptology---CRYPTO '88 (Santa Barbara,
                 CA, 1988)",
  title =        "A family of {Jacobians} suitable for discrete log
                 cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "403",
  pages =        "94--99",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "11T71 (14G15 94A60)",
  MRnumber =     "91g:11153",
  MRreviewer =   "Jos{\'e} Felipe Voloch",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kohl:1990:UEK,
  author =       "John T. Kohl",
  title =        "The Use of Encryption in {Kerberos} for Network
                 Authentication (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "35--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350035.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350035.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Krawczyk:1990:HPC,
  author =       "Hugo Krawczyk",
  title =        "How to Predict Congruential Generators",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "138--153",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 11 15:15:00 2004",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350138.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350138.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@PhdThesis{Kuo:1990:TEC,
  author =       "Chung Jung Kuo",
  title =        "Transform encryption coding",
  type =         "Thesis ({Ph.D.})",
  school =       "Department of Electrical Engineering, Michigan State
                 University",
  address =      "East Lansing, MI 48824, USA",
  pages =        "vi + 101",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Microfilm. Ann Arbor, Mich.: University Microfilms,
                 1991. 1 microfilm reel; 35 mm.",
  keywords =     "Coding theory; Data compression (Computer science);
                 Digital electronics; Information theory",
}

@InProceedings{Lagarias:1990:PNG,
  author =       "J. C. Lagarias",
  title =        "Pseudorandom number generators in cryptography and
                 number theory",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "115--143",
  year =         "1990",
  MRclass =      "11K45 (11T71 68P25 94A60)",
  MRnumber =     "1095554 (92f:11109)",
  MRreviewer =   "Kevin S. McCurley",
  bibdate =      "Fri Sep 17 09:26:34 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Book{Leary:1990:SCS,
  author =       "Penn Leary",
  title =        "The second cryptographic {Shakespeare}: a monograph
                 wherein the poems and plays attributed to {William
                 Shakespeare} are proven to contain the enciphered name
                 of the concealed author, {Francis Bacon}",
  publisher =    "Westchester House",
  address =      "Omaha, NE, USA",
  edition =      "Enlarged",
  pages =        "313",
  year =         "1990",
  ISBN =         "0-9617917-1-3",
  ISBN-13 =      "978-0-9617917-1-1",
  LCCN =         "PR2944 .L38 1990",
  bibdate =      "Mon Nov 30 10:10:19 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Lenstra:1990:NFS,
  author =       "A. K. Lenstra and H. W. {Lenstra, Jr.} and M. S.
                 Manasse and J. M. Pollard",
  title =        "The Number Field Sieve",
  crossref =     "ACM:1990:PTS",
  pages =        "564--572",
  year =         "1990",
  bibdate =      "Thu Jan 21 13:33:06 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "For discussion of the generalized number field sieve,
                 see \cite{Lenstra:1993:FNF}.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Lenstra:1990:PT,
  author =       "Arjen K. Lenstra",
  title =        "Primality testing",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "13--25",
  year =         "1990",
  MRclass =      "11Y11 (11A51)",
  MRnumber =     "1095549 (92g:11123)",
  MRreviewer =   "Ren{\'e} Schoof",
  bibdate =      "Fri Sep 17 09:26:34 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Li:1990:ACP,
  author =       "Da Xing Li and Ze Zeng Zhang",
  title =        "An attack on a class of public key cryptosystems based
                 on the {Euclidean} algorithm",
  journal =      "Kexue Tongbao (Chinese)",
  volume =       "35",
  number =       "11",
  pages =        "871--874",
  year =         "1990",
  ISSN =         "0023-074X",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 099 293",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Kexue Tongbao. Chinese Science Bulletin",
}

@InProceedings{Lidl:1990:SMA,
  author =       "Rudolf Lidl",
  title =        "Some mathematical aspects of recent advances in
                 cryptology",
  crossref =     "Loxton:1990:NTC",
  pages =        "1--8",
  year =         "1990",
  MRclass =      "94A60 (11K45 11T71)",
  MRnumber =     "91b:94039",
  bibdate =      "Thu Apr 04 10:07:13 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Book{Longo:1990:GCC,
  author =       "G. Longo and M. Marchi and A. Sgarro",
  title =        "Geometries, codes and cryptography",
  volume =       "313",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "227",
  year =         "1990",
  ISBN =         "3-211-82205-4 (Wien), 0-387-82205-4 (New York)",
  ISBN-13 =      "978-3-211-82205-0 (Wien), 978-0-387-82205-1 (New
                 York)",
  LCCN =         "Z103 .G46 1990",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Based on lectures held at the International Centre for
                 Mechanical Sciences in Udine, Italy, 1989.",
  series =       "Courses and lectures",
  acknowledgement = ack-nhfb,
  keywords =     "ciphers; coding theory; cryptography; geometry",
}

@InProceedings{Lunt:1990:EK,
  author =       "Steven Lunt",
  title =        "Experiences with {Kerberos}",
  crossref =     "USENIX:1990:USI",
  pages =        "113--120",
  day =          "27",
  month =        aug,
  year =         "1990",
  bibdate =      "Tue Feb 20 15:42:13 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Bellcore",
  keywords =     "Unix security; Usenix",
}

@Article{Magliveras:1990:CTC,
  author =       "Spyros S. Magliveras and Nasir D. Memon and Kok C.
                 Tam",
  booktitle =    "Proceedings of the Twenty-first Southeastern
                 Conference on Combinatorics, Graph Theory, and
                 Computing (Boca Raton, FL, 1990)",
  title =        "Complexity tests of cryptosystem {PGM}",
  journal =      j-CONG-NUM,
  volume =       "79",
  pages =        "61--68",
  year =         "1990",
  ISSN =         "0384-9864",
  MRclass =      "94A60",
  MRnumber =     "1 140 497",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Congressus Numerantium. A Conference Journal on
                 Numerical Themes",
}

@Article{Magliveras:1990:LCP,
  author =       "Spyros S. Magliveras and Nasir D. Memon",
  booktitle =    "Proceedings of the Twentieth Southeastern Conference
                 on Combinatorics, Graph Theory, and Computing (Boca
                 Raton, FL, 1989)",
  title =        "The linear complexity profile of cryptosystem {PGM}",
  journal =      j-CONG-NUM,
  volume =       "72",
  pages =        "51--60",
  year =         "1990",
  ISSN =         "0384-9864",
  MRclass =      "94A60 (68P25 68Q30)",
  MRnumber =     "91d:94013",
  MRreviewer =   "Joan Boyar",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Congressus Numerantium. A Conference Journal on
                 Numerical Themes",
}

@Article{Magliveras:1990:PCP,
  author =       "Spyros S. Magliveras and Nasir D. Memon",
  booktitle =    "Advances in cryptology---CRYPTO '89 (Santa Barbara,
                 CA, 1989)",
  title =        "Properties of cryptosystem {PGM}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  publisher =    "Springer",
  address =      "New York",
  pages =        "447--460",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (20B99)",
  MRnumber =     "92d:94019",
  MRreviewer =   "Do Long Van",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Matsumoto:1990:EAC,
  author =       "Tsutomu Matsumoto and Hideki Imai",
  title =        "An efficient asymmetric cryptosystem supporting
                 authenticity and confidentiality with public
                 multivariate polynomial tuples",
  journal =      j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI,
  volume =       "73",
  number =       "7",
  pages =        "1--17",
  year =         "1990",
  CODEN =        "ECJSER",
  ISSN =         "1042-0967 (print), 1520-6440 (electronic)",
  ISSN-L =       "1042-0967",
  MRclass =      "94A60",
  MRnumber =     "1 084 468",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Electronics and Communications in Japan. Part III:
                 Fundamental Electronic Science",
}

@Article{Maurer:1990:FGS,
  author =       "Ueli M. Maurer",
  title =        "Fast Generation of Secure {RSA}-Moduli with Almost
                 Maximal Diversity",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "636--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340636.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340636.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{McCurley:1990:DLP,
  author =       "Kevin S. McCurley",
  title =        "The discrete logarithm problem",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "49--74",
  year =         "1990",
  MRclass =      "11Y16 (11T71 94A60)",
  MRnumber =     "1095551 (92d:11133)",
  MRreviewer =   "Kaisa Nyberg",
  bibdate =      "Fri Sep 17 09:26:34 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{McCurley:1990:OEC,
  author =       "Kevin S. McCurley",
  title =        "Odds and ends from cryptology and computational number
                 theory",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "145--166",
  year =         "1990",
  MRclass =      "11T71 (11Y16 94A60)",
  MRnumber =     "1095555 (92j:11149)",
  MRreviewer =   "Eric Bach",
  bibdate =      "Fri Sep 17 09:26:34 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Meier:1990:NCC,
  author =       "Willi Meier and Othmar Staffelbach",
  title =        "Nonlinearity Criteria for Cryptographic Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "549--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340549.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340549.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Menezes:1990:IEC,
  author =       "Alfred Menezes and Scott Vanstone",
  booktitle =    "Advances in cryptology---AUSCRYPT '90 (Sydney, 1990)",
  title =        "The implementation of elliptic curve cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "453",
  pages =        "2--13",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71 14G15)",
  MRnumber =     "91j:94021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Merkle:1990:CDS,
  author =       "R. C. Merkle",
  title =        "A Certified Digital Signature (Subtitle: That Antique
                 Paper from 1979)",
  crossref =     "Brassard:1990:ACC",
  pages =        "218--238",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350218.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350218.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 23]{Goldreich:1997:FMCb}.",
}

@InProceedings{Merkle:1990:OWH,
  author =       "R. Merkle",
  title =        "One Way Hash Functions and {DES}",
  crossref =     "Brassard:1990:ACC",
  pages =        "428--446 (or 428--466??)",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  note =         "Based on unpublished paper from 1979 and his Ph.D
                 thesis, Stanford, 1979.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Bellare:1996:MAU},
                 \cite[Ref. 6]{Kaliski:1995:MAM}.",
}

@Article{Miyaguchi:1990:FCC,
  author =       "Shoji Miyaguchi",
  booktitle =    "Advances in cryptology---CRYPTO '89 (Santa Barbara,
                 CA, 1989)",
  title =        "The {FEAL-$8$} cryptosystem and a call for attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  publisher =    "Springer",
  address =      "New York",
  pages =        "624--627",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 062 260",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Montgomery:1990:FEP,
  author =       "P. L. Montgomery and R. D. Silverman",
  title =        "An {FFT} Extension to the {P}-1 Factoring Algorithm",
  journal =      j-MATH-COMPUT,
  volume =       "54",
  pages =        "839--854",
  year =         "1990",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
  referencedin = "Referenced in \cite[Ref. 7]{Silverman:1997:FGR}.",
}

@InProceedings{Naor:1990:PKC,
  author =       "M. Naor and M. Yung",
  title =        "Public-key cryptosystems provably secure against
                 chosen ciphertext attacks",
  crossref =     "ACM:1990:PTS",
  pages =        "427--437",
  year =         "1990",
  bibdate =      "Wed Feb 20 18:33:59 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/proceedings/stoc/100216/p427-naor/",
  acknowledgement = ack-nhfb,
}

@Article{Nelson:1990:SAE,
  author =       "Ruth Nelson and John Heimann",
  title =        "{SDNS} Architecture and End-to-End Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "356--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350356.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350356.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@InProceedings{Odlyzko:1990:RFK,
  author =       "A. M. Odlyzko",
  title =        "The rise and fall of knapsack cryptosystems",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "75--88",
  year =         "1990",
  MRclass =      "94A60 (11T71 11Y16)",
  MRnumber =     "92f:94016",
  MRreviewer =   "Kaisa Nyberg",
  bibdate =      "Mon Jul 19 06:47:15 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/arch/knapsack.survey.pdf;
                 http://www.research.att.com/~amo/doc/arch/knapsack.survey.ps;
                 http://www.research.att.com/~amo/doc/arch/knapsack.survey.troff",
  acknowledgement = ack-nhfb,
}

@Article{Okamoto:1990:DZKb,
  author =       "Tatsuaki Okamoto and Kazuo Ohta",
  title =        "Disposable Zero-Knowledge Authentications and Their
                 Applications to Untraceable Electronic Cash",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "481--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350481.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350481.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@InProceedings{Omura:1990:PKC,
  author =       "J. Omura",
  title =        "A Public Key Cell Design for Smart Card Chips",
  crossref =     "Anonymous:1990:IWH",
  pages =        "983--985",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Handschuh:1998:SCC}.",
}

@InProceedings{Panneerselvam:1990:RSA,
  author =       "G. Panneerselvam and G. A. Jullien and S.
                 Bandyopadhyay and W. C. Miller",
  booktitle =    "Proceedings --- Parbase-90 International Conference on
                 Databases, Parallel Architectures, and Their
                 Applications (Mar 7--9 1990: Miami Beach, FL, USA)",
  title =        "Reconfigurable systolic architectures for hashing",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "543--??",
  year =         "1990",
  bibdate =      "Sat Jan 25 17:38:12 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  note =         "IEEE catalog number 90CH2728-4.",
  abstract =     "The authors develop a novel technique in which
                 concepts of both bucketing and open addressing schemes
                 are modified in such a manner that they can be suitable
                 for VLSI\slash WSI implementation, namely, dynamically
                 reconfigurable hash tables. In this method, finite
                 storage is allocated for each bucket. Instead of
                 searching the entire table or a part of the table for
                 an empty storage place, the overflowing synonyms are
                 inserted into the successor's bucket (next to the home
                 bucket). If the successor's bucket overflows, the same
                 technique is repeated until the table is stable. The
                 host bucket takes care of all the relative operations
                 for its guest items. As soon as an empty place arises
                 in the original bucket, the host bucket returns the
                 guest element to the original bucket; in essence,
                 dynamically variable capacity buckets have been
                 created. These buckets are designed using systolic
                 arrays.",
  acknowledgement = ack-nhfb,
  affiliation =  "VLSI Research Group, Univ of Windsor, Windsor, Ont,
                 Can",
  classification = "722; 723",
  conference =   "PARBASE-90: International Conference on Databases,
                 Parallel Architectures, and Their Applications",
  conferenceyear = "1990",
  keywords =     "Computer Architecture; Computer Systems, Digital ---
                 Multiprocessing; Data Processing --- File Organization;
                 Dynamically Reconfigurable Hash Tables; Hashing;
                 Reconfigurable Systolic Architectures",
  meetingabr =   "PARBASE 90 Int Conf Databases Parallel Archit Appl",
  meetingaddress = "Miami Beach, FL, USA",
  meetingdate =  "Mar 7--9 1990",
  meetingdate2 = "03/07--09/90",
  publisherinfo = "IEEE Service Center",
  sponsor =      "Florida Int Univ, Miami, FL, USA; IEEE; Euromicro",
}

@InProceedings{Pfitzmann:1990:HBD,
  author =       "B. Pfitzmann and A. Pfitzmann",
  title =        "How to Break the Direct {RSA}-Implementation of
                 {MIXes}",
  crossref =     "Quisquater:1990:ACE",
  pages =        "373--??",
  year =         "1990",
  bibdate =      "Thu Apr 04 10:08:08 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340373.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340373.pdf;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1023.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Pomerance:1990:CCNa,
  author =       "Carl Pomerance",
  title =        "Cryptology and computational number theory --- an
                 introduction",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "1--12",
  year =         "1990",
  bibdate =      "Fri Sep 17 09:26:34 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Pomerance:1990:F,
  author =       "Carl Pomerance",
  title =        "Factoring",
  crossref =     "Pomerance:1990:CCNb",
  pages =        "27--47",
  year =         "1990",
  bibdate =      "Fri Sep 17 09:26:34 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Preneel:1990:CTA,
  author =       "Bart Preneel and Antoon Bosselaers and Ren{\'e}
                 Govaerts and Joos Vandewalle",
  title =        "A Chosen Text Attack on the Modified Cryptographic
                 Checksum Algorithm of {Cohen} and {Huang}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "154--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350154.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350154.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Preparata:1990:PCD,
  author =       "F. P. Preparata and J. E. Vuillemin",
  title =        "Practical cellular dividers",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "39",
  number =       "5",
  pages =        "605--614",
  month =        may,
  year =         "1990",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.53574",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Tue Dec 12 09:17:24 MST 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/fparith.bib",
  abstract =     "A discussion is presented of parallel division
                 algorithms that can be classified among modified higher
                 radix nonrestoring online division methods, where
                 redundant representations are extensively utilized to
                 speed up the operation. The network realizations of
                 these algorithms are cellular, or even systolic with
                 exclusively local control; they have both size (area)
                 and time of O(n), where n is the length of the dividend
                 representation. The same structures can also be used as
                 a signed, digit-serial multiplier. When suitably
                 equipped with some control and a few registers, the
                 divider/multiplier brings remarkable performance to
                 large modular arithmetic, RSA cryptography, and
                 greatest common divisor computations. They are also of
                 interest for the design of floating-point units and
                 signal processing applications.",
  acknowledgement = ack-nhfb,
  affiliation =  "Ecole Normale Superieure, Paris, France",
  classification = "C5230 (Digital arithmetic methods)",
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
  keywords =     "Digit-serial multiplier; Divider/multiplier;
                 Floating-point units; Greatest common divisor
                 computations; Modular arithmetic; Nonrestoring online
                 division methods; Parallel division algorithms;
                 Redundant representations; RSA cryptography; Signal
                 processing; Signed; Systolic",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Digital arithmetic; Dividing circuits; Parallel
                 algorithms",
}

@InProceedings{Quisquater:1990:BHF,
  author =       "J. J. Quisquater and M. Girault",
  title =        "$ 2 n$-Bit Hash-Functions Using $n$-Bit Symmetric
                 Block Cipher Algorithms",
  crossref =     "Quisquater:1990:ACE",
  pages =        "102--??",
  year =         "1990",
  bibdate =      "Sat Jul 16 17:49:05 1994",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340102.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340102.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Rackoff:1990:BTP,
  author =       "Charles Rackoff",
  booktitle =    "Advances in cryptology---CRYPTO '88 (Santa Barbara,
                 CA, 1988)",
  title =        "A basic theory of public and private cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "403",
  pages =        "249--255",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 046 394",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Rivest:1990:C,
  author =       "Ron Rivest",
  editor =       "Jan van Leeuwen",
  booktitle =    "Handbook of Theoretical Computer Science",
  title =        "Cryptography",
  publisher =    pub-ELSEVIER,
  address =      pub-ELSEVIER:adr,
  pages =        "717--755",
  year =         "1990",
  ISBN =         "0-444-88075-5 (Elsevier: set), 0-444-88071-2
                 (Elsevier: vol. A), 0-444-88074-7 (Elsevier: vol. B),
                 0-262-22040-7 (MIT Press: set), 0-262-22038-5 (MIT
                 Press: vol. A), 0-262-22039-3 (MIT Press: vol. B)",
  ISBN-13 =      "978-0-444-88075-8 (Elsevier: set), 978-0-444-88071-0
                 (Elsevier: vol. A), 978-0-444-88074-1 (Elsevier: vol.
                 B), 978-0-262-22040-8 (MIT Press: set),
                 978-0-262-22038-5 (MIT Press: vol. A),
                 978-0-262-22039-2 (MIT Press: vol. B)",
  LCCN =         "QA76 .H279 1990",
  bibdate =      "Sun Mar 11 10:14:10 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Misc{Rivest:1990:RMM,
  author =       "R. L. Rivest",
  title =        "{RFC 1186}: {MD4} message digest algorithm",
  day =          "1",
  month =        oct,
  year =         "1990",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1186.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1186.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=35391 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@Book{Roman:1990:C,
  author =       "Steven Roman",
  title =        "Cryptology",
  publisher =    "Innovative textbooks",
  address =      "Irvine, CA, USA",
  edition =      "Second",
  pages =        "various",
  year =         "1990",
  ISBN =         "1-878015-06-0",
  ISBN-13 =      "978-1-878015-06-8",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Modules in mathematics",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@InProceedings{Rompel:1990:OWF,
  author =       "J. Rompel",
  title =        "One-way functions are necessary and sufficient for
                 secure signatures",
  crossref =     "ACM:1990:PTS",
  pages =        "387--394",
  year =         "1990",
  bibdate =      "Wed Feb 20 18:33:59 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/proceedings/stoc/100216/p387-rompel/",
  acknowledgement = ack-nhfb,
}

@Article{Russel:1990:HLS,
  author =       "D. Russel",
  title =        "High-level Security Architecture and the {Kerberos}
                 System",
  journal =      j-COMP-NET-ISDN,
  volume =       "19",
  number =       "??",
  pages =        "201--214",
  year =         "1990",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Sat Sep 25 15:30:02 1999",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Misc/bibsec.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
}

@Book{Salomaa:1990:PC,
  author =       "Arto Salomaa",
  title =        "Public-key cryptography",
  volume =       "23",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 245",
  year =         "1990",
  ISBN =         "3-540-52831-8 (Berlin), 0-387-52831-8 (New York)",
  ISBN-13 =      "978-3-540-52831-9 (Berlin), 978-0-387-52831-1 (New
                 York)",
  LCCN =         "QA76.9.A25 S26 1990",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "EATCS monographs on theoretical computer science",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control; cryptography",
}

@Article{Schnorr:1990:EISa,
  author =       "Claus P. Schnorr",
  title =        "Efficient Identification and Signatures for Smart
                 Cards (Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "688--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340688.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340688.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Schnorr:1990:EISb,
  author =       "C. Schnorr",
  title =        "Efficient identification and signatures for
                 smartcards",
  crossref =     "Brassard:1990:ACC",
  pages =        "239--252",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 13]{Handschuh:1998:SCC}.",
}

@Book{Schroeder:1990:NTS,
  author =       "M. R. (Manfred Robert) Schroeder",
  title =        "Number theory in science and communication: with
                 applications in cryptography, physics, digital
                 information, computing, and self-similarity",
  volume =       "7",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  edition =      "Second enlarged, corrected printing",
  pages =        "xix + 374",
  year =         "1990",
  ISBN =         "0-387-15800-6",
  ISBN-13 =      "978-0-387-15800-6",
  LCCN =         "QA 241 S318 1990",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Springer series in information sciences",
  acknowledgement = ack-nhfb,
  keywords =     "number theory",
}

@Article{Sgarro:1990:IDB,
  author =       "Andrea Sgarro",
  title =        "Informational Divergence Bounds for Authentication
                 Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "93--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340093.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340093.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shepherd:1990:CSS,
  author =       "S. J. Shepherd and P. W. Sanders and A. Patel",
  title =        "A Comprehensive Security System --- the Concepts,
                 Agents and Protocols",
  journal =      j-COMPUT-SECUR,
  volume =       "9",
  number =       "7",
  pages =        "631--643",
  month =        nov,
  year =         "1990",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Nov 30 06:30:05 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Security",
}

@InProceedings{Shepherd:1990:DSA,
  author =       "S. J. Shepherd and P. W. Sanders",
  editor =       "????",
  booktitle =    "Proceedings of the International Federation of
                 Information Processing (IFIP) International Workshop on
                 Distributed Systems Operations and Management, Berlin,
                 22--23 October 1990",
  title =        "A Distributed Security Architecture for Large Scale
                 Systems",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1990",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:39:37 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Simmons:1990:HRS,
  author =       "G. J. Simmons",
  title =        "How to (really) share a secret",
  crossref =     "Goldwasser:1990:ACC",
  pages =        "390--449",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 39]{Gemmell:1997:ITC}.",
}

@Article{Simmons:1990:PSS,
  author =       "Gustavus J. Simmons",
  title =        "Prepositioned Shared Secret and\slash or Shared
                 Control Schemes (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "436--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340436.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340436.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Siromoney:1990:PKC,
  author =       "Rani Siromoney and Lisa Mathew",
  title =        "A public key cryptosystem based on {Lyndon} words",
  journal =      j-INFO-PROC-LETT,
  volume =       "35",
  number =       "1",
  pages =        "33--36",
  day =          "15",
  month =        jun,
  year =         "1990",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (20M35)",
  MRnumber =     "92d:94022",
  MRreviewer =   "Do Long Van",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Madras Christian Coll",
  affiliationaddress = "Madras, India",
  classification = "723; 921; B6120B (Codes); C6130 (Data handling
                 techniques)",
  corpsource =   "Madras Christian Coll., India",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Cryptography; cryptography; cryptotext; Lyndon Words;
                 Lyndon words; Mathematical Techniques --- Number
                 Theory; Mathematical Techniques--Number Theory;
                 Morphisms; plaintext blocksize; public key
                 cryptosystem; Public Key Cryptosystems; rewriting
                 systems; Thue rewriting rules; Thue Systems",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Smith:1990:PPC,
  author =       "Jonathan M. Smith",
  title =        "Practical Problems with a Cryptographic Protection
                 Scheme (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "64--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350064.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350064.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stevens:1990:CPi,
  author =       "Al Stevens",
  title =        "{C} Programming",
  journal =      j-DDJ,
  volume =       "15",
  number =       "9",
  pages =        "127--??",
  month =        sep,
  year =         "1990",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:25 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 UnCover database",
  abstract =     "Al comes in from the cold to discuss hacks, spooks,
                 and data encryption techniques.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Stevens:1990:CPk,
  author =       "Al Stevens",
  title =        "{C} Programming",
  journal =      j-DDJ,
  volume =       "15",
  number =       "11",
  pages =        "149--??",
  month =        nov,
  year =         "1990",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:27 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 UnCover database",
  abstract =     "Al returns to the data encryption algorithm and the
                 DES discussion he began in September.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Stout:1990:SDE,
  author =       "Robert B. Stout",
  title =        "{S-CODER} for Data Encryption",
  journal =      j-DDJ,
  volume =       "15",
  number =       "1",
  pages =        "52, 54, 56, 58, 110--111",
  month =        jan,
  year =         "1990",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:10:29 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "S-CODER is the core of a data encryption engine that
                 can be implemented with virtually any high-level
                 language and can serve as the building block for
                 enhanced security systems.",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130 (Data handling techniques)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Algorithm; ANSI C; Data encryption; Enhanced security
                 applications; Secure data systems",
  thesaurus =    "C listings; Cryptography",
}

@Article{Sun:1990:KGE,
  author =       "Qi Sun and Rong Xiao",
  title =        "A kind of good elliptic curve used to set up
                 cryptosystem",
  journal =      "Chinese Sci. Bull.",
  volume =       "35",
  number =       "1",
  pages =        "81--82",
  year =         "1990",
  ISSN =         "1001-6538",
  MRclass =      "11T71 (11G20 94A60)",
  MRnumber =     "91d:11158",
  MRreviewer =   "Zhen Fu Cao",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Chinese Science Bulletin. Kexue Tongbao",
}

@Article{Tanaka:1990:RSI,
  author =       "Hatsukazu Tanaka",
  title =        "A realization scheme for the identity-based
                 cryptosystem",
  journal =      j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI,
  volume =       "73",
  number =       "5",
  pages =        "1--7",
  year =         "1990",
  CODEN =        "ECJSER",
  ISSN =         "1042-0967 (print), 1520-6440 (electronic)",
  ISSN-L =       "1042-0967",
  MRclass =      "94A60",
  MRnumber =     "1 066 546",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Electronics and Communications in Japan. Part III:
                 Fundamental Electronic Science",
}

@InProceedings{Tardo:1990:PKB,
  author =       "Joe Tardo and Kannan Alagappan and Richard Pitkin",
  title =        "Public-Key-based Authentication Using {Internet}
                 Certificates",
  crossref =     "USENIX:1990:USI",
  institution =  "Digital Equipment Corporation",
  pages =        "121--124",
  year =         "1990",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  affiliation =  "Digital Equipment Corporation",
  keywords =     "Unix security; Usenix",
}

@MastersThesis{Taylor:1990:DSI,
  author =       "Laura Mignon Taylor",
  title =        "Data security issues and encryption algorithms",
  type =         "Thesis ({M.S.})",
  school =       "University of Colorado",
  address =      "Boulder, CO, USA",
  pages =        "vii + 131",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data protection; Information storage and retrieval
                 systems --- Securities; Privacy, Right of.",
}

@MastersThesis{Tso:1990:NPK,
  author =       "Theodore Ts'o",
  title =        "{Nox}, a private key encryption server with flexible
                 semantics",
  type =         "Thesis ({B.S.})",
  school =       "Department of Electrical Engineering and Computer
                 Science, Massachusetts Institute of Technology",
  address =      "Cambridge, MA, USA",
  pages =        "49",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Supervised by David Clark.",
  acknowledgement = ack-nhfb,
}

@Article{Vandemeulebroecke:1990:SCB,
  author =       "Andr{\'e} Vandemeulebroecke and Etienne Vanzieleghem
                 and Tony Denayer and Paul G. A. Jespers",
  title =        "A Single Chip 1024 Bits {RSA} Processor",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "219--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340219.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340219.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Vandewalle:1990:ECC,
  author =       "Joos Vandewalle and David Chaum and Walter Fumy and
                 Cees J. A. Jansen and Peter Landrock and G. Roelofsen",
  title =        "A {European} Call for Cryptographic Algorithms:
                 {RIPE}: {Race Integrity Primitives Evaluation}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "267--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340267.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340267.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{vanTilburg:1990:MPK,
  author =       "Johan van Tilburg",
  booktitle =    "Advances in cryptology---CRYPTO '88 (Santa Barbara,
                 CA, 1988)",
  title =        "On the {McEliece} public-key cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "403",
  pages =        "119--131",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 046 386",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Venema:1990:IEI,
  author =       "Terry Lee Venema",
  title =        "In-memory encryption and the impact on system
                 security",
  type =         "Thesis ({M.S.})",
  school =       "Wright State University",
  address =      "Dayton, OH, USA",
  pages =        "x + 90",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Data encryption (Computer
                 science)",
}

@Article{Waidner:1990:DCD,
  author =       "Michael Waidner and Birgit Pfitzmann",
  title =        "The Dining Cryptographers in the Disco: Unconditional
                 Sender and Recipient Untraceability with
                 Computationally Secure Serviceability (Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "690--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340690.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340690.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Waidner:1990:USR,
  author =       "M. Waidner",
  title =        "Unconditional Sender and Recipient Untraceability in
                 Spite of Active Attacks",
  crossref =     "Quisquater:1990:ACE",
  pages =        "??--??",
  year =         "1990",
  bibdate =      "Thu Apr 04 10:08:05 2002",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1024.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Wallace:1990:PRG,
  author =       "C. S. Wallace",
  title =        "Physically random generator",
  journal =      j-COMPUT-SYST-SCI-ENG,
  volume =       "5",
  number =       "2",
  pages =        "82--88",
  month =        apr,
  year =         "1990",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 ftp://ftp.ira.uka.de/pub/bibliography/Misc/allison.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Monash Univ",
  affiliationaddress = "Clayton, Aust",
  classification = "921; 922",
  fjournal =     "Computer Systems Science and Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Cryptographic Techniques; Cryptography; Mathematical
                 Statistics; Mathematical Techniques --- Algorithms",
}

@InProceedings{White:1990:CDP,
  author =       "S. R. White",
  title =        "Covert Distributed processing with Computer Viruses",
  crossref =     "Brassard:1990:ACC",
  volume =       "435",
  pages =        "616--619",
  year =         "1990",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1026.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Wichmann:1990:CMR,
  author =       "Peer Wichmann",
  title =        "Cryptanalysis of a Modified Rotor Machine",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "395--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340395.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340395.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wiener:1990:CSRa,
  author =       "Michael J. Wiener",
  title =        "Cryptanalysis of Short {RSA} Secret Exponents
                 (Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "434",
  pages =        "372--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340372.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0434/04340372.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wiener:1990:CSRb,
  author =       "Michael J. Wiener",
  title =        "Cryptanalysis of short {RSA} secret exponents",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "36",
  number =       "3",
  pages =        "553--558",
  year =         "1990",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.54902",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  MRclass =      "94A60",
  MRnumber =     "91f:94018",
  MRreviewer =   "Shimshon Berkovits",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Information Theory",
  referencedin = "Referenced in \cite[Ref. 24]{Kaliski:1995:SUR}.",
}

@MastersThesis{Woolsey:1990:DDE,
  author =       "Matthew A. Woolsey",
  title =        "Digital data encryption techniques with application to
                 computer software access authorization",
  type =         "Thesis ({M.S.E.})",
  school =       "University of Arkansas, Fayetteville",
  address =      "Fayetteville, AR, USA",
  pages =        "viii + 125",
  month =        may,
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Software protection.",
}

@Book{Yardley:1990:ABC,
  author =       "Herbert O. Yardley",
  title =        "The {American Black Chamber}",
  volume =       "52",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "375",
  year =         "1990",
  ISBN =         "0-89412-154-5 (paperback), 0-89412-155-3 (hard
                 cover)",
  ISBN-13 =      "978-0-89412-154-8 (paperback), 978-0-89412-155-5 (hard
                 cover)",
  LCCN =         "D639.S7 Y3 1990",
  bibdate =      "Wed Nov 15 14:26:02 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Originally published by Bobbs-Merrill, Indianapolis,
                 IN, USA, 1931.",
  series =       "A cryptographic series",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Zang:1990:ESE,
  author =       "Xiguang Zang",
  title =        "Enhanced substitution-permutation encryption
                 networks",
  type =         "Thesis ({M.S. in Computer Science})",
  school =       "University of Wisconsin-Milwaukee",
  address =      "Milwaukee, WI, USA",
  pages =        "viii + 26",
  year =         "1990",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Data protection",
}

@Article{Zeng:1990:LCT,
  author =       "Ken Cheng Zeng and C. H. Yang and T. R. N. Rao",
  booktitle =    "Advances in cryptology---CRYPTO '89 (Santa Barbara,
                 CA, 1989)",
  title =        "On the linear consistency test ({LCT}) in
                 cryptanalysis with applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "164--174",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (15A06)",
  MRnumber =     "91e:94022",
  MRreviewer =   "Guy Jumarie",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@Article{Zeng:1990:LSM,
  author =       "Ken Cheng Zeng and Min Qiang Huang",
  booktitle =    "Advances in cryptology---CRYPTO '88 (Santa Barbara,
                 CA, 1988)",
  title =        "On the linear syndrome method in cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "403",
  pages =        "469--478",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 046 404",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zheng:1990:CBC,
  author =       "Yuliang Zheng and Tsutomu Matsumoto and Hideki Imai",
  title =        "On the Construction of Block Ciphers Provably Secure
                 and Not Relying on Any Unproved Hypotheses (Extended
                 Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "435",
  pages =        "461--??",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:01:59 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350461.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0435/04350461.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "Appears in \cite{Brassard:1990:ACC}.",
}

@PhdThesis{Zheng:1990:PDS,
  author =       "Yuliang Zheng",
  title =        "Principles for Designing Secure Block Ciphers and
                 One-Way Hash Functions",
  school =       "Yokohama National University",
  address =      "Yokohama, Japan",
  pages =        "??",
  year =         "1990",
  bibdate =      "Thu Jul 21 09:39:51 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Abadi:1991:ADS,
  author =       "M. Abadi and M. Burrows and C. Kaufman and B.
                 Lampson",
  title =        "Authentication and Delegation with Smart-cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "526",
  pages =        "326--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Abraham:1991:TSS,
  author =       "D. G. Abraham and G. M. Dolan and G. P. Double and J.
                 V. Stevens",
  title =        "{Transaction Security System}",
  journal =      j-IBM-SYS-J,
  volume =       "30",
  number =       "2",
  pages =        "206--229",
  year =         "1991",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  note =         "See erratum \cite{Anonymous:1991:ESS}.",
  abstract =     "Components of previous security systems were designed
                 independently from one another and were often difficult
                 to integrate. Described is the recently available IBM
                 transaction security system. It implements the common
                 cryptographic architecture and offers a comprehensive
                 set of security products that allow users to implement
                 end-to-end secure systems with IBM components. The
                 system includes a mainframe host-attached network
                 security processor, high-performance encryption
                 adapters for the IBM personal computer and Personal
                 System/2. Micro Channel, an RS-232 attached security
                 interface unit, and a credit-card size state-of-the-art
                 personal security card containing a high-performance
                 microprocessor. The application programming interface
                 provides common programming in the host and the
                 workstation and supports all of the systems application
                 architecture languages except REXX and RPG.
                 Applications may be written to run on multiple virtual
                 storage (MVS) and PC DOS operating systems.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Services Sector Div., Charlotte, NC, USA",
  classification = "C6130 (Data handling techniques)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Application programming interface; Common
                 cryptographic architecture; Encryption adapters;
                 End-to-end secure systems; IBM transaction security
                 system; Multiple virtual storage; PC DOS operating
                 systems; REXX; RPG; RS-232 attached security interface
                 unit; Security products; Systems application
                 architecture languages; Transaction security system",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Security of data; Transaction processing",
}

@Book{Adamek:1991:FCT,
  author =       "Jiri Adamek",
  title =        "Foundations of coding: theory and applications of
                 error-correcting codes, with an introduction to
                 cryptography and information theory",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xiii + 336",
  year =         "1991",
  ISBN =         "0-471-62187-0",
  ISBN-13 =      "978-0-471-62187-4",
  LCCN =         "QA268 .A36 1991",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "A Wiley-Interscience publication.",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory",
}

@Article{Anonymous:1991:E,
  author =       "Anonymous",
  title =        "On the {Enigma}",
  journal =      j-CRYPTOLOG,
  volume =       "18",
  number =       "2",
  pages =        "31--32",
  year =         "1991",
  ISSN =         "0740-7602",
  ISSN-L =       "0740-7602",
  bibdate =      "Sun Dec 24 11:18:08 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://archive.org/download/cryptolog_121/cryptolog_121.pdf",
  acknowledgement = ack-nhfb,
  remark =       "Author's name, like much else in this journal, is
                 censored by white rectangles. The article body is free
                 of such treatment.",
}

@Article{Anonymous:1991:ESS,
  author =       "Anonymous",
  title =        "Erratum: ``{Transaction Security System}''",
  journal =      j-IBM-SYS-J,
  volume =       "30",
  number =       "4",
  pages =        "598--598",
  year =         "1991",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Abraham:1991:TSS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Systems Journal",
}

@Article{Anonymous:1991:FFL,
  author =       "Anonymous",
  title =        "Fax Facts: The little-known digital secrets tucked
                 inside every fax device",
  journal =      j-BYTE,
  volume =       "16",
  number =       "2",
  pages =        "301--??",
  month =        feb,
  year =         "1991",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Manual{Anonymous:1991:IIS,
  title =        "{ISO/IEC}. {International Standard 9796}: Information
                 Technology, Security Techniques: Digital Signature
                 Scheme Giving Message Recovery",
  organization = pub-ISO,
  address =      pub-ISO:adr,
  pages =        "??",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 13]{Kaliski:1995:SUR}.",
}

@Book{Barker:1991:IAD,
  author =       "Wayne G. Barker",
  title =        "Introduction to the analysis of the {Data Encryption
                 Standard} ({DES})",
  volume =       "55",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "viii + 190",
  year =         "1991",
  ISBN =         "0-89412-169-3, 0-89412-170-7 (library)",
  ISBN-13 =      "978-0-89412-169-2, 978-0-89412-170-8 (library)",
  LCCN =         "QA76.9.A25B378 1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A cryptographic series",
  acknowledgement = ack-nhfb,
  keywords =     "Computers --- Access control --- Standards;
                 Cryptography --- Standards",
}

@InProceedings{Bellovin:1991:LKA,
  author =       "Steven M. Bellovin and Michael Merritt",
  title =        "Limitations of the {Kerberos} Authentication System",
  crossref =     "USENIX:1991:PWU",
  pages =        "253--267",
  month =        "Winter",
  year =         "1991",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  note =         "FTP - research.att.com:/dist/kerblimit.usenix.ps.Z;
                 local - kerblimit.usenix.ps.",
  URL =          "ftp://research.bell-labs.com/dist/kerblimit.usenix.ps.Z;
                 local --- kerblimit.usenix.ps",
  acknowledgement = ack-nhfb,
  affiliation =  "AT\&T Bell Laboratories",
}

@Article{Bennett:1991:EQC,
  author =       "Charles H. Bennett and Fran{\c{c}}ois Bessette and
                 Gilles Brassard and Louis Salvail and John Smolin",
  title =        "Experimental Quantum Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "253--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730253.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730253.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Berkovits:1991:HBS,
  author =       "S. Berkovits",
  title =        "How to Broadcast a Secret",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "535--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beth:1991:NEC,
  author =       "T. Beth and F. Schaefer",
  booktitle =    "Advances in cryptology---EUROCRYPT '91 (Brighton,
                 1991)",
  title =        "Nonsupersingular elliptic curves for public key
                 cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "316--327",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (14H52)",
  MRnumber =     "1 227 811",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470316.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470316.pdf",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beth:1991:NSE,
  author =       "Thomas Beth and F. Schaefer",
  title =        "Non Supersingular Elliptic Curves for Public Key
                 Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "316--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470316.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470316.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beutelspacher:1991:EFS,
  author =       "Albrecht Beutelspacher and Ute Rosenbaum",
  title =        "Essentially $ \ell $-fold Secure Authentication
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "294--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730294.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730294.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1991:CCC,
  author =       "E. Biham",
  title =        "Cryptanalysis of the Chaotic-Map Cryptosystem
                 Suggested at {EUROCRYPT} '91",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "532--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1991:DCD,
  author =       "E. Biham and A. Shamir",
  title =        "Differential Cryptanalysis of {DES}-like Cryptosystems
                 (invited talk)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "2--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Biham:1991:DCFa,
  author =       "Eli Biham and Adi Shamir",
  title =        "Differential cryptanalysis of {Feal} and {$N$}-Hash",
  type =         "Technical report",
  number =       "CS91-17",
  institution =  "Department of Applied Mathematics and Computer
                 Science, Weizmann Institute of Science",
  address =      "Rehovot, Israel",
  pages =        "34",
  month =        oct,
  year =         "1991",
  bibdate =      "Mon Nov 09 18:35:42 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "In [1,2] we introduced the notion of differential
                 cryptanalysis and described its application to DES[11]
                 and several of its variants. In this paper we show the
                 applicability of differential cryptanalysis to the Feal
                 family of encryption algorithms and to the N-Hash hash
                 function. In addition, we show how to transform
                 differential cryptanalytic chosen plaintext attacks
                 into known plaintext attacks.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@Article{Biham:1991:DCFb,
  author =       "E. Biham and A. Shamir",
  title =        "Differential Cryptanalysis of {Feal} and {$N$}-Hash",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "1--16",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 227 792",
  bibdate =      "Mon Nov 09 18:35:33 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Biham:1991:DCS,
  author =       "Eli Biham and Adi Shamir",
  title =        "Differential cryptanalysis of {Snefru}, {Khafre},
                 {REDOC-II}, {LOKI} and {Lucifer}",
  type =         "Technical report",
  number =       "CS91-18",
  institution =  "Department of Applied Mathematics and Computer
                 Science, Weizmann Institute of Science",
  address =      "Rehovot, Israel",
  pages =        "36",
  month =        oct,
  year =         "1991",
  bibdate =      "Wed Nov 25 07:07:05 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "In [1,2] we introduced the notion of differential
                 cryptanalysis based on chosen plaintext attacks. In
                 [3,4] we described the application of differential
                 cryptanalysis to Feal [13,12] and extended the method
                 to known plaintext attacks. In this paper differential
                 cryptanalysis methods are applied to the hash function
                 Snefru[10] and to the cryptosystems Khafre [11],
                 REDOC-II [6,7], LOKI [5] and Lucifer [8].",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@Article{Bird:1991:SDT,
  author =       "Ray Bird and Inder Gopal and Amir Herzberg and Phil
                 Janson and Shay Kutten and Refik Molva and Moti Yung",
  title =        "Systematic Design of Two-Party Authentication
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "44--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760044.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760044.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Bishop:1991:AMU,
  author =       "Matt Bishop",
  title =        "An Authentication Mechanism for {USENET}",
  crossref =     "USENIX:1991:PWU",
  pages =        "281--288",
  day =          "21--25",
  month =        jan,
  year =         "1991",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Dartmouth College",
}

@Article{Boer:1991:ALT,
  author =       "Bert den Boer and Antoon Bosselaers",
  title =        "An Attack on the Last Two Rounds of {MD4}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "194--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760194.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760194.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Boyar:1991:CUS,
  author =       "J. Boyar and D. Chaum and I. Damg{\aa}rd and T.
                 Pederson",
  title =        "Convertible undeniable signatures",
  crossref =     "Menezes:1991:ACC",
  pages =        "189--205",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Gemmell:1997:ITC}.",
}

@Article{Brickell:1991:IID,
  author =       "E. F. Brickell and K. S. McCurley",
  title =        "Interactive identification and digital signatures",
  journal =      j-ATT-TECH-J,
  volume =       "70",
  number =       "6",
  pages =        "73--86",
  month =        nov # "\slash " # dec,
  year =         "1991",
  CODEN =        "ATJOEM",
  ISSN =         "2376-676X (print), 8756-2324 (electronic)",
  ISSN-L =       "8756-2324",
  bibdate =      "Fri Nov 12 13:11:10 2010",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "An interactive identification scheme is a method for
                 remotely (or locally) verifying an individual's
                 identity. Interaction prevents the person who is doing
                 the verifying from collecting information that could be
                 used later to impersonate the individual. It also
                 prevents anyone else from gaining such information.
                 Interactive identification schemes have many potential
                 applications-from providing more secure remote computer
                 logins to providing more secure band-card transactions.
                 Such schemes can also be used to construct digital
                 signatures, a way of signing an electronic document
                 that makes the signature easy to check but difficult
                 for an unauthorized person to forge. The authors
                 describe the general problems of identification and
                 signatures, explain some shortcomings of current
                 methods, and discuss how interactive identification
                 schemes address them. They also describe an interactive
                 identification scheme discovered at Sandia National
                 Laboratories in which the security is based on the
                 computational difficulty of solving two hard
                 problems.",
  acknowledgement = ack-nhfb,
  fjournal =     "AT\&T Technical Journal",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1538-7305/issues/",
  keywords =     "interactive systems; security of data",
  subject =      "digital signatures; interactive identification;
                 electronic document; Sandia National Laboratories;
                 security; computational difficulty",
}

@Article{Brickell:1991:SIB,
  author =       "Ernest F. Brickell and Douglas R. Stinson",
  title =        "Some Improved Bounds on the Information Rate of
                 Perfect Secret Sharing Schemes (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "242--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370242.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370242.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Broscius:1991:EPH,
  author =       "Albert G. Broscius and Jonathan M. Smith",
  title =        "Exploiting Parallelism in Hardware Implementation of
                 the {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "367--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760367.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760367.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bruyere:1991:MCB,
  author =       "V. Bruyere",
  title =        "Maximal codes with bounded deciphering delay",
  journal =      j-THEOR-COMP-SCI,
  volume =       "84",
  number =       "1",
  pages =        "53--76",
  day =          "22",
  month =        jul,
  year =         "1991",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Sat Nov 22 13:24:22 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C1260 (Information theory)",
  corpsource =   "Univ. de Mons-Hainaut, Belgium",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "bounded deciphering delay; codes; finite code; finite
                 deciphering delay; maximal codes",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Buchmann:1991:NTA,
  author =       "J. Buchmann",
  title =        "Number Theoretic Algorithms and Cryptology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "529",
  pages =        "16--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Buck:1991:MCT,
  author =       "R. Creighton Buck",
  title =        "Modern Cryptology: a Tutorial ({Gilles Brassard})",
  journal =      j-SIAM-REVIEW,
  volume =       "33",
  number =       "3",
  pages =        "487--??",
  month =        sep,
  year =         "1991",
  CODEN =        "SIREAD",
  ISSN =         "0036-1445 (print), 1095-7200 (electronic)",
  ISSN-L =       "0036-1445",
  bibdate =      "Mon Jan 20 09:29:37 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamreview.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Review",
  journal-URL =  "http://epubs.siam.org/sirev",
}

@Article{Burmester:1991:ALN,
  author =       "Mike V. D. Burmester and Yvo Desmedt",
  title =        "All Languages in {NP} Have Divertible Zero-Knowledge
                 Proofs and Arguments under Cryptographic Assumptions
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "1--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Camion:1991:KHF,
  author =       "P. Camion and J. Patarin",
  title =        "The Knapsack Hash Function Proposed at {Crypto '89}
                 Can be Broken",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "39--53",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Capocelli:1991:SSS,
  author =       "R. M. Capocelli and A. {De Santis} and L. Gargano and
                 U. Vaccaro",
  title =        "On the size of shares for secret sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "101--113",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 09 17:36:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ceruzzi:1991:RCK,
  author =       "Paul Ceruzzi and Kenneth Flamm and Peggy Aldrich
                 Kidwell and Herbert R. J. Grosch and John A. N. Lee",
  title =        "Reviews: {Campbell-Kelly: ICL: A Business and
                 Technical History}; {Aspray: Computing Before
                 Computers}; {Watson and Petre: Father, Son \& Co.};
                 {Asimov and Frenkel: Robots: Machines in Man's Image};
                 {McNeil: An Encyclopedia of the History of Technology};
                 {Byte: Fifteenth Anniversary Summit}; {Deavours and
                 Kruh: The Turing Bombe: Was it Enough?}; {Pearcey: A
                 History of Australian Computing}; {Aspray: The Origins
                 of John von Neumann's Theory of Automata}; {Crossley
                 and Henry: Thus Spake al-Khwarizmi: a Translation of
                 the text of Cambridge University Library Ms. li.vi.5};
                 {Fauvel and Gerdes: African Slave and Calculating
                 Prodigy: Bicentenary of the Death of Thomas Fuller};
                 {Marling: Maestro of Many Keyboards [brief biography of
                 Donald Knuth]}",
  journal =      j-ANN-HIST-COMPUT,
  volume =       "13",
  number =       "1",
  pages =        "111--117",
  month =        jan # "\slash " # mar,
  year =         "1991",
  CODEN =        "AHCOE5",
  ISSN =         "0164-1239",
  bibdate =      "Fri Nov 1 15:29:15 MST 2002",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Misc/annhistcomput.bib;
                 https://www.math.utah.edu/pub/tex/bib/annhistcomput.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/an/books/an1991/pdf/a1111.pdf;
                 http://www.computer.org/annals/an1991/a1111abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5488650",
}

@Article{Ceruzzi:1991:RGC,
  author =       "Paul Ceruzzi and Eric A. Weiss and John Walker Mauer
                 and Thomas Drucker and Peggy Aldrich Kidwell and K. W.
                 Smillie",
  title =        "Reviews: {Grosch: Computer: Bit slices from a life};
                 {Tomayko: Computers in spaceflight: The NASA
                 Experience}; {B{\"u}low: Denk, Maschine! Geschichten
                 {\"u}ber Robotor, computer und Kunstliche Inteligenz};
                 {Napier: Rabdology}; {Charlesworth: Calculators \&
                 Computers; Calculators \& Computers --- The 20th
                 Century; Transistors}. Forty years of computing,
                 {Datamation}; {Bennett: The industrial instrument ---
                 Master of industry, servant of management: Automatic
                 control in the process industries, 1900--1940}.
                 {Kapera: The Enigma Bulletin}",
  journal =      j-ANN-HIST-COMPUT,
  volume =       "13",
  number =       "4",
  pages =        "364--368",
  month =        oct # "\slash " # dec,
  year =         "1991",
  CODEN =        "AHCOE5",
  ISSN =         "0164-1239",
  bibdate =      "Sat Jul 14 18:57:39 2001",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/an/books/an1991/pdf/a4364.pdf;
                 http://www.computer.org/annals/an1991/a4364abs.htm",
  acknowledgement = ack-nhfb,
  annote =       "From the paper, on the Enigma Bulletin: ``This is a
                 new journal, published in Krakow, Poland, and devoted
                 to the subject of ciphers and codebreaking. Articles
                 appearing in the first issue (dated December 1990) are
                 in German and English. Further information may be
                 obtained from the editor, Dr. Zdzislaw Jan Kapera, ul.
                 Borsucza 3/58,30-408 Krakow, Poland.''",
  fjournal =     "Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5488650",
}

@Article{Chang:1991:BCC,
  author =       "Chin-Chen Chang and Tzong-Chen Wu",
  title =        "Broadcasting cryptosystem in computer networks using
                 interpolating polynomials",
  journal =      j-COMPUT-SYST-SCI-ENG,
  volume =       "6",
  number =       "3",
  pages =        "185--??",
  month =        jul,
  year =         "1991",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Wed Feb 3 11:14:12 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Systems Science and Engineering",
}

@Article{Chaum:1991:CSU,
  author =       "David Chaum and Eug{\`e}ne van Heijst and Birgit
                 Pfitzmann",
  title =        "Cryptographically Strong Undeniable Signatures,
                 Unconditionally Secure for the Signer (Extended
                 Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "470--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760470.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760470.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chaum:1991:USD,
  author =       "David Chaum and Sandra Roijakkers",
  title =        "Unconditionally Secure Digital Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "206--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370206.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370206.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chee:1991:CNP,
  author =       "Yeow Meng Chee and Antoine Joux and Jacques Stern",
  title =        "The Cryptanalysis of a New Public-Key Cryptosystem
                 Based on Modular Knapsacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "204--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760204.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760204.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chepyzhov:1991:FCA,
  author =       "V. Chepyzhov and B. Smeets",
  title =        "On a Fast Correlation Attack on Certain Stream
                 Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "176--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chuang:1991:MER,
  author =       "Chih-Chwen C. Chuang and James George Dunham",
  title =        "Matrix Extensions of the {RSA} Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "140--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370140.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370140.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cleve:1991:CTI,
  author =       "R. Cleve",
  title =        "Complexity Theoretic Issues Concerning Block Ciphers
                 Related to {D.E.S.}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "530--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cusick:1991:RIC,
  author =       "Thomas W. Cusick and Michael C. Wood",
  title =        "The {REDOC II} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "545--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370545.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370545.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgaard:1991:TPP,
  author =       "Ivan Bjerre Damg{\aa}rd",
  title =        "Towards Practical Public Key Systems Secure against
                 Chosen Ciphertext Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "445--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760445.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760445.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{denBoer:1991:ALT,
  author =       "B. {den Boer} and A. Bosselaers",
  title =        "An attack on the last two rounds of {MD4}",
  crossref =     "Feigenbaum:1991:ACC",
  pages =        "194--203",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Preneel:1997:CHF},
                 \cite[Ref. 5]{Dobbertin:1996:SMA}.",
}

@Article{DeSantis:1991:CAN,
  author =       "A. {De Santis} and M. Yung",
  title =        "Cryptographic Applications of the Non-Interactive
                 Metaproof and Many-Prover Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "366--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeSantis:1991:DPSa,
  author =       "Alfredo {De Santis} and Moti Yung",
  title =        "On the Design of Provably-Secure Cryptographic Hash
                 Functions (Extended Summary)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "412--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730412.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730412.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{DeSantis:1991:DPSb,
  author =       "A. {De Santis} and M. Yung",
  title =        "On the Design of Provably-Secure Cryptographic Hash
                 Functions",
  crossref =     "Damgaard:1991:ACE",
  pages =        "377--397",
  year =         "1991",
  bibdate =      "Sat Jul 16 12:02:43 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Desmedt:1991:AUS,
  author =       "Yvo Desmedt and Moti Yung",
  title =        "Arbitrated Unconditionally Secure Authentication Can
                 Be Unconditionally Protected against Arbiter's Attacks
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "177--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370177.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370177.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Desmedt:1991:SGA,
  author =       "Yvo Desmedt and Yair Frankel",
  title =        "Shared Generation of Authenticators and Signatures
                 (Extended Abstract)",
  crossref =     "Feigenbaum:1991:ACC",
  pages =        "457--469",
  year =         "1991",
  bibdate =      "Fri Jun 11 18:01:45 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760457.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760457.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 14]{Gemmell:1997:ITC}.",
}

@Article{Desmedt:1991:WUS,
  author =       "Y. Desmedt and M. Yung",
  title =        "Weaknesses of Undeniable Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "205--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{deWaleffe:1991:CSC,
  author =       "Dominique de Waleffe and Jean-Jacques Quisquater",
  title =        "{CORSAIR}: a Smart Card for Public Key Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "502--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370502.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370502.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{DiazdeLeon:1991:PIE,
  author =       "Peter Joseph {Diaz de Leon}",
  title =        "A parallel implementation of an encryption
                 coprocessor",
  type =         "Thesis ({M.S. in Computer Science})",
  school =       "University of Wisconsin-Milwaukee",
  address =      "Milwaukee, WI, USA",
  pages =        "viii + 69",
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Data protection; Parallel processing
                 (Electronic computers)",
}

@Book{Ding:1991:STS,
  author =       "C. (Cunsheng) Ding and G. Xiao and W. Shan",
  title =        "The stability theory of stream ciphers",
  volume =       "561",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 187",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-54973-0 (Berlin), 0-387-54973-0 (New York)",
  ISBN-13 =      "978-3-540-54973-4 (Berlin), 978-0-387-54973-6 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA402.3 .D536 1991",
  bibdate =      "Wed Feb 14 06:00:56 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "ciphers; control theory; stability",
}

@InProceedings{Dolev:1991:NC,
  author =       "D. Dolev and C. Dwork and M. Naor",
  title =        "Non-Malleable Cryptography",
  crossref =     "ACM:1991:PTT",
  pages =        "542--552",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Full version available from authors.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Johnson:1996:AEE},
                 \cite[Ref. 9]{Goldreich:1997:FMCb}.",
}

@InProceedings{Dolev:1991:NMC,
  author =       "Danny Dolev and Cynthia Dwork and Moni Naor",
  title =        "Non-malleable cryptography",
  crossref =     "ACM:1991:PTT",
  pages =        "542--552",
  year =         "1991",
  bibdate =      "Wed Feb 20 18:33:59 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/103418/p542-dolev/p542-dolev.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/103418/p542-dolev/",
  acknowledgement = ack-nhfb,
}

@Article{Domingo-Ferrer:1991:CTP,
  author =       "J. Domingo-Ferrer and L. Huguet-Rotger",
  title =        "A cryptographic tool for programs protection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "514",
  pages =        "227--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Domingo-Ferrer:1991:DUI,
  author =       "Josep Domingo-Ferrer",
  title =        "Distributed user identification by zero-knowledge
                 access rights proving",
  journal =      j-INFO-PROC-LETT,
  volume =       "40",
  number =       "5",
  pages =        "235--239",
  day =          "13",
  month =        dec,
  year =         "1991",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universitat Autonoma de Barcelona",
  affiliationaddress = "Barcelona, Spain",
  classification = "716; 717; 718; 722; 723; C4240 (Programming and
                 algorithm theory); C6130S (Data security)",
  corpsource =   "Dept. d'Inf., Univ. Autonoma de Barcelona, Spain",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Access Control; access control; certified list;
                 computational complexity; computer network; computer
                 networks; Computer Networks --- Protocols; Computer
                 Workstations; cryptography; Data Processing --- Data
                 Acquisition; Data Processing --- Security of Data;
                 Database Systems; Distributed; Distributed
                 Identification; Distributed Systems; distributed user
                 identification; rights granting; rights revocation;
                 secret information; Servers; servers; unshared rights;
                 User Portability; user registration; Zero Knowledge
                 Proofs; zero-knowledge access rights proving",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Domingo-Ferrer:1991:SRT,
  author =       "Josep Domingo-Ferrer",
  title =        "Software Run-Time Protection: a Cryptographic Issue",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "474--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730474.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730474.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dusse:1991:CLM,
  author =       "Stephen R. Dusse and Burt S. {Kaliski Jr.}",
  title =        "A Cryptographic Library for the {Motorola DSP56000}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "230--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730230.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730230.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dwork:1991:VSS,
  author =       "Cynthia Dwork",
  title =        "On verification in secret sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "114--128",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 09 17:36:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Evertse:1991:WNR,
  author =       "Jan-Hendrik Evertse and Eug{\`e}ne van Heyst",
  title =        "Which New {RSA} Signatures Can Be from Some Given
                 {RSA} Signatures? (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "83--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730083.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730083.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Feigenbaum:1991:DCC,
  author =       "Joan Feigenbaum and Michael Merritt",
  title =        "Distributed computing and cryptography: proceedings of
                 a {DIMACS} Workshop, October 4--6, 1989",
  volume =       "2",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "ix + 262",
  year =         "1991",
  ISBN =         "0-8218-6590-0 (AMS), 0-89791-384-1 (ACM)",
  ISBN-13 =      "978-0-8218-6590-3 (AMS), 978-0-89791-384-3 (ACM)",
  ISSN =         "1052-1798",
  LCCN =         "QA76.9.D5 D43 1989",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "The DIMACS Workshop in Distributed Computing and
                 Cryptography.",
  series =       "DIMACS series in discrete mathematics and theoretical
                 computer science",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography --- congresses; electronic data
                 processing --- distributed processing --- congresses",
}

@Article{Fischer:1991:MSK,
  author =       "Michael J. Fischer and Rebecca N. Wright",
  title =        "Multiparty Secret Key Exchange Using a Random Deal of
                 Cards (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "141--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760141.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760141.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fujioka:1991:EED,
  author =       "Atsushi Fujioka and Tatsuaki Okamoto and Shoji
                 Miyaguchi",
  title =        "{ESIGN}: An Efficient Digital Signature Implementation
                 for Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "446--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470446.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470446.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fujioka:1991:IBS,
  author =       "A. Fujioka and T. Okamoto and K. Ohta",
  title =        "Interactive Bi-Proof Systems and Undeniable Signature
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "243--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gabidulin:1991:INC,
  author =       "E. M. Gabidulin and A. V. Paramonov and O. V.
                 Tretjakov",
  title =        "Ideals over a Non-Commutative Ring and Their
                 Application in Cryptology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "482--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470482.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470482.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gabidulin:1991:INR,
  author =       "E. M. Gabidulin and A. V. Paramonov and O. V.
                 Tretjakov",
  title =        "Ideals over a Non-Commutative Ring and Their
                 Application in Cryptology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "482--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gaddy:1991:BOP,
  author =       "David W. Gaddy",
  title =        "Breaking into Our Past: Enigmas of Another Kind",
  journal =      j-CRYPTOLOG,
  volume =       "18",
  number =       "2",
  pages =        "33--35",
  year =         "1991",
  ISSN =         "0740-7602",
  ISSN-L =       "0740-7602",
  bibdate =      "Sun Dec 24 11:22:40 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://archive.org/download/cryptolog_121/cryptolog_121.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Bazeries cylinder-cipher; Center for Cryptologic
                 History; Thomas Jefferson wheel cipher; Sven
                 Wasstr{\"o}m; Baron Fridric Gripenstierna",
  remark =       "Gaddy discusses possible precursors of the German
                 Enigma cipher machine that may be dated earlier than
                 1786.",
}

@Article{Garzon:1991:CGG,
  author =       "M. Garzon and Y. Zalcstein",
  title =        "The complexity of {Grigorchuk} groups with application
                 to cryptography",
  journal =      j-THEOR-COMP-SCI,
  volume =       "88",
  number =       "1",
  pages =        "83--98",
  day =          "30",
  month =        sep,
  year =         "1991",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Sat Nov 22 13:24:22 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C4210 (Formal logic); C4240
                 (Programming and algorithm theory); C6130 (Data
                 handling techniques)",
  corpsource =   "Dept. of Math. Sci., Memphis State Univ., TN, USA",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "computational complexity; cryptography; formal
                 languages; Grigorchuk groups; infinite complete binary
                 tree; natural complete sets; permutation groups;
                 public-key cryptosystems; space complexity; time
                 complexity; translation theorem; Turing complexity;
                 word problems",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Gibson:1991:EGC,
  author =       "J. Keith Gibson",
  booktitle =    "Advances in cryptology---EUROCRYPT '91 (Brighton,
                 1991)",
  title =        "Equivalent {Goppa} Codes and Trapdoors to {McEliece}'s
                 Public Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "517--521",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (94B27)",
  MRnumber =     "1 227 821",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470517.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470517.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gilbert:1991:SAF,
  author =       "Henry Gilbert and Guy Chass{\'e}",
  title =        "A Statistical Attack of the {FEAL}-8 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "22--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370022.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370022.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Girault:1991:SCP,
  author =       "Marc Girault",
  title =        "Self-Certified Public Keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "490--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470490.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470490.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goldburg:1991:ACA,
  author =       "B. Goldburg and E. Dawson and S. Sridharan",
  title =        "The Automated Cryptanalysis of Analog Speech
                 Scramblers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "422--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goldreich:1991:PYN,
  author =       "Oded Goldreich and Silvio Micali and Avi Wigderson",
  title =        "Proofs that Yield Nothing But Their Validity or All
                 Languages in {NP} Have Zero-Knowledge Proof Systems",
  journal =      j-J-ACM,
  volume =       "38",
  number =       "3",
  pages =        "691--729",
  month =        jul,
  year =         "1991",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Tue Oct 25 11:41:42 1994",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Theory/JACM.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jacm.bib",
  note =         "They show that for a language $L$ in {\em NP\/} and a
                 string $w$ in $L$, there exists a probabilistic
                 interactive proof that efficiently demonstrates
                 membership of $x$ in $L$ without conveying additional
                 information. Previously, zero-knowledge proofs were
                 known only for some problems that were in both {\em
                 NP\/} and {\em co-NP\/}. A preliminary version of this
                 paper appeared in {\em Proc. 27th Ann. IEEE Symp. on
                 Foundations of Computer Science}, 1986, under the title
                 ``Proofs that yield nothing but their validity and a
                 methodology of cryptographic protocol design.''",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/116852.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "cryptographic protocols; Design; fault-tolerant
                 distributed computing; graph isomorphism; interactive
                 proofs; languages; methodological design of protocols;
                 NP; one-way functions; proof systems; Security; theory;
                 Theory of Computation; Verification; zero-knowledge",
  referencedin = "Referenced in \cite[Ref. 16]{Goldreich:1997:FMCb}.",
  subject =      "{\bf F.4.1}: Theory of Computation, MATHEMATICAL LOGIC
                 AND FORMAL LANGUAGES, Mathematical Logic, Proof theory.
                 {\bf E.4}: Data, CODING AND INFORMATION THEORY.",
}

@Article{Golic:1991:NCC,
  author =       "Jovan Dj. Goli{\'c} and Miodrag J. Mihaljevi{\'c}",
  booktitle =    "Advances in cryptology---EUROCRYPT '90 (Aarhus,
                 1990)",
  title =        "A noisy clock-controlled shift register cryptanalysis
                 concept based on sequence comparison approach",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "487--491",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A55 (68P25 94A60)",
  MRnumber =     "1 102 507",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Guillou:1991:PTA,
  author =       "Louis C. Guillou and Jean-Jacques Quisquater and Mike
                 Walker and Peter Landrock and Caroline Shaer",
  title =        "Precautions Taken against Various Potential Attacks in
                 {ISO\slash IEC DIS 9796 $ \ll $Digital Signature Scheme
                 Giving Message Recovery$ \gg $}",
  crossref =     "Damgaard:1991:ACE",
  pages =        "465--473",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730465.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730465.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Kaliski:1995:SUR}.",
}

@Article{Haber:1991:HTD,
  author =       "Stuart Haber and W. Scott Stornetta",
  title =        "How to time-stamp a digital document",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "99--111",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Bellcore",
  affiliationaddress = "Morristown, NJ, USA",
  classification = "723; 914",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Networks--Security Systems; Cryptography;
                 Data Processing--Security of Data; Time-Stamp",
  referencedin = "Referenced in \cite[Ref. 3]{Haber:1995:HDD}.",
}

@Article{Habutsu:1991:SKC,
  author =       "Toshiki Habutsu and Yoshifumi Nishio and Iwao Sasase
                 and Shinsaku Mori",
  booktitle =    "Advances in cryptology---EUROCRYPT '91 (Brighton,
                 1991)",
  title =        "A secret key cryptosystem by iterating a chaotic map",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "127--140",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 227 800",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Hafner:1991:COH,
  author =       "Katie Hafner and John Markoff",
  title =        "Cyberpunk: Outlaws and Hackers on the Computer
                 Frontier",
  publisher =    pub-SIMON-SCHUSTER,
  address =      pub-SIMON-SCHUSTER:adr,
  pages =        "368",
  year =         "1991",
  ISBN =         "0-671-68322-5",
  ISBN-13 =      "978-0-671-68322-1",
  LCCN =         "QA76.9.A25 H34 1991",
  bibdate =      "Fri Mar 24 17:59:49 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Interviews with some of the crackers who have appeared
                 conspicuously in the press in the past few years. One
                 of the co-authors is the New York Times reporter who
                 broke the Stoll story to the public.",
  price =        "US\$22.95",
  acknowledgement = ack-jsq,
}

@Article{Harari:1991:CCS,
  author =       "S. Harari",
  title =        "A correlation cryptographic scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "514",
  pages =        "180--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Holloway:1991:RA,
  author =       "Marguerite Holloway",
  title =        "{R}$_x$ for addiction",
  journal =      j-SCI-AMER,
  volume =       "264",
  number =       "3",
  pages =        "94--??",
  month =        mar,
  year =         "1991",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed May 20 10:04:23 MDT 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Neuroscientists are making progress toward
                 understanding the devastating and intractable problem
                 of drug addiction. By deciphering the complex interplay
                 of neurotransmitters and receptors, they are designing
                 highly targeted drugs to treat addiction on a chemical
                 and, eventually, genetic level. Their findings have
                 implications for treating mental illnesses.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  journalabr =   "Sci Am",
}

@InProceedings{Hotchkiss:1991:ASI,
  author =       "R. S. Hotchkiss and C. L. Wampler",
  title =        "The auditorialization of scientific information",
  crossref =     "IEEE:1991:PSA",
  pages =        "453--461",
  year =         "1991",
  bibdate =      "Wed Apr 15 16:28:01 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/supercomputing91.bib",
  acknowledgement = ack-nhfb,
  classification = "B6130 (Speech analysis and processing techniques);
                 B6140 (Signal processing and detection); C5260 (Digital
                 signal processing); C5585 (Speech recognition and
                 synthesis)",
  corpsource =   "Los Alamos Nat. Lab., NM, USA",
  keywords =     "auditorialization; computerised signal processing;
                 cryptography; encoding; encrypt; functional data;
                 mathematical functions; scientific information;
                 sequences of music; sound errors; speech analysis and
                 processing; speech recognition",
  sponsororg =   "IEEE; ACM",
  treatment =    "P Practical",
}

@Article{Huber:1991:SCC,
  author =       "Klaus Huber",
  title =        "Some Considerations Concerning the Selection of {RSA}
                 Moduli",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "294--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470294.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470294.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hwang:1991:CGO,
  author =       "Tzonelih Hwang",
  booktitle =    "Advances in cryptology---EUROCRYPT '90 (Aarhus,
                 1990)",
  title =        "Cryptosystem for group oriented cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "352--360",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "1 102 495",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ingemarsson:1991:PSS,
  author =       "Ingemar Ingemarsson and Gustavus J. Simmons",
  title =        "A Protocol to Set Up Shared Secret Schemes without the
                 Assistance of Mutually Trusted Party",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "266--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730266.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730266.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{IRD:1991:DFV,
  author =       "{International Resource Development, Inc.}",
  title =        "Data, fax and voice encryption equipment, worldwide",
  type =         "Report",
  number =       "782",
  institution =  "International Resource Development",
  address =      "New Canaan, CT, USA",
  pages =        "vi + 298",
  month =        dec,
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography equipment industry; Market surveys.",
}

@Article{Itoh:1991:CFI,
  author =       "Toshiya Itoh",
  title =        "Characterization for a family of infinitely many
                 irreducible equally spaced polynomials",
  journal =      j-INFO-PROC-LETT,
  volume =       "37",
  number =       "5",
  pages =        "273--277",
  day =          "14",
  month =        mar,
  year =         "1991",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "11T06 (94B99)",
  MRnumber =     "92d:11129",
  MRreviewer =   "Rudolf Lidl",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Tokyo Inst of Technology",
  affiliationaddress = "Yokohama, Jpn",
  classification = "721; 723; 921; C4240 (Programming and algorithm
                 theory)",
  corpsource =   "Dept. of Inf. Process., Graduate Sch., Tokyo Inst. of
                 Technol., Yokohama, Japan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "complexity; computational complexity; Computer
                 Programming --- Algorithms; Computers, Digital ---
                 Multiplying Circuits; cryptography; Dividers; Equally
                 Spaced Polynomials; error correction; Galois Fields;
                 irreducible equally spaced polynomials; Mathematical
                 Techniques; parallel algorithms; Polynomials;
                 polynomials",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Iversen:1991:CSC,
  author =       "Kenneth R. Iversen",
  title =        "A Cryptographic Scheme for Computerized General
                 Elections",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "405--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760405.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760405.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Johnson:1991:CCA,
  author =       "D. B. Johnson and G. M. Dolan and M. J. Kelly and A.
                 V. Le and S. M. Matyas",
  title =        "{Common Cryptographic Architecture Cryptographic
                 Application Programming Interface}",
  journal =      j-IBM-SYS-J,
  volume =       "30",
  number =       "2",
  pages =        "130--150",
  year =         "1991",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  abstract =     "Cryptography is considered by many users to be a
                 complicated subject. An architecture for a
                 cryptographic application programming interface
                 simplifies customer use of cryptographic services by
                 helping to ensure compliance with national and
                 international standards and by providing intuitive
                 high-level services that may be implemented on a broad
                 range of operating systems and underlying hardware.
                 This paper gives an overview of the design rationale of
                 the recently announced common cryptographic
                 architecture cryptographic application programming
                 interface and gives typical application scenarios
                 showing methods of using the services described in the
                 architecture to meet security requirements.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Federal Sector Div., Manassas, VA, USA",
  classification = "C6130 (Data handling techniques); C6180 (User
                 interfaces)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Cryptographic architecture cryptographic application
                 programming interface; Design rationale; Intuitive
                 high-level services; Operating systems; Overview;
                 Security requirements; Standards",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography; User interfaces",
}

@Article{Johnson:1991:TSS,
  author =       "D. B. Johnson and G. M. Dolan",
  title =        "{Transaction Security System} extensions to the
                 {Common Cryptographic Architecture}",
  journal =      j-IBM-SYS-J,
  volume =       "30",
  number =       "2",
  pages =        "230--243",
  year =         "1991",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  abstract =     "A well-designed application program interface for a
                 line of cryptographic products simplifies customer use
                 of cryptographic services by helping to ensure
                 compliance with national and international standards
                 and by providing intuitive high-level services that may
                 be implemented on disparate systems. The common
                 cryptographic architecture is IBM's strategic
                 cryptographic architecture. The transaction security
                 system implements the common cryptographic architecture
                 in full. Furthermore, the transaction security system
                 has implemented extensions to the architecture to
                 address additional customer requirements. This paper
                 gives the design rationale for some of the additional
                 cryptographic functionality in the transaction security
                 system beyond that mandated by the common cryptographic
                 architecture.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Federal Sector Div., Manassas, VA, USA",
  classification = "C6130 (Data handling techniques)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Application program interface; Common cryptographic
                 architecture; Standards; Transaction security system",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography; Transaction processing",
}

@Article{Jolitz:1991:PUI,
  author =       "William Frederick Jolitz and Lynne Greer Jolitz",
  title =        "Porting {UNIX} to the 386. The initial root
                 filesystem",
  journal =      j-DDJ,
  volume =       "16",
  number =       "5",
  pages =        "46, 48, 50, 52--54",
  month =        may,
  year =         "1991",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 09:11:02 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 UnCover database",
  abstract =     "Bill and Lynne describe the 386BSD root filesystem, a
                 key component of kernel development.",
  acknowledgement = ack-nhfb,
  classification = "C6110B (Software engineering techniques); C6120
                 (File organisation); C6150J (Operating systems)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "386BSD operating system kernel; 80386 Based
                 microcomputers; Bulk storage; Data files; Data
                 structure; File organization deciphering; Initial root
                 filesystem; Software porting; UNIX",
  thesaurus =    "Data structures; File organisation; Microcomputer
                 applications; Software portability; Unix",
}

@Book{Kahn:1991:SER,
  author =       "David Kahn",
  title =        "Seizing the {Enigma}: the race to break the {German
                 U-boat} codes, 1939--1943",
  publisher =    pub-HOUGHTON-MIFFLIN,
  address =      pub-HOUGHTON-MIFFLIN:adr,
  pages =        "xii + 336",
  year =         "1991",
  ISBN =         "0-395-42739-8",
  ISBN-13 =      "978-0-395-42739-2",
  LCCN =         "D810.C88 K34 1991",
  bibdate =      "Thu Jan 21 14:19:53 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Kahn:1991:WWW,
  author =       "David Kahn",
  title =        "Why Weren't We Warned?",
  journal =      "MHQ: Quarterly Journal of Military History",
  volume =       "4",
  number =       "1",
  pages =        "50--59",
  month =        "Autumn",
  year =         "1991",
  ISSN =         "1040-5992",
  ISSN-L =       "1040-5992",
  bibdate =      "Sun Dec 31 07:12:43 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.historynet.com/why-werent-we-warned.htm",
  abstract =     "The contention that that broken Japanese codes could
                 have alerted us won't go away. Were key messages
                 overlooked? Deliberately withheld? Or is there a
                 simpler explanation?",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.historynet.com/magazines/mhq",
}

@Article{Kaliski:1991:MMD,
  author =       "Burt S. {Kaliski Jr.}",
  title =        "The {MD4} Message Digest Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "492--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730492.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730492.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koblitz:1991:CCG,
  author =       "Neal Koblitz",
  title =        "{CM}-curves with good cryptographic properties",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "279--287",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 09 17:36:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koblitz:1991:CEC,
  author =       "Neal Koblitz",
  booktitle =    "Advances in cryptology---CRYPTO '90 (Santa Barbara,
                 CA, 1990)",
  title =        "Constructing elliptic curve cryptosystems in
                 characteristic {$2$}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "156--167",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 232 869",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koblitz:1991:JSI,
  author =       "Neal Koblitz",
  title =        "{Jacobi} sums, irreducible zeta-polynomials, and
                 cryptography",
  journal =      j-CAN-MATH-BULL,
  volume =       "34",
  number =       "??",
  pages =        "229--235",
  month =        "????",
  year =         "1991",
  CODEN =        "CMBUA3",
  DOI =          "https://doi.org/10.4153/CMB-1991-037-6",
  ISSN =         "0008-4395 (print), 1496-4287 (electronic)",
  ISSN-L =       "0008-4395",
  bibdate =      "Thu Sep 8 10:05:59 MDT 2011",
  bibsource =    "http://cms.math.ca/cmb/v34/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Canadian mathematical bulletin = Bulletin canadien de
                 math{\'e}matiques",
  journal-URL =  "http://cms.math.ca/cmb/",
}

@Article{Kompella:1991:FCC,
  author =       "K. Kompella and L. Adleman",
  title =        "Fast Checkers for Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "515--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Korzhik:1991:CMP,
  author =       "Valery I. Korzhik and Andrey I. Turkin",
  title =        "Cryptanalysis of {McEliece}'s Public-Key
                 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "68--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470068.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470068.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koyama:1991:NPC,
  author =       "K. Koyama and R. Terada",
  title =        "Nonlinear Parity Circuits and their Cryptographic
                 Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "582--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koyama:1991:NPK,
  author =       "Kenji Koyama and Ueli M. Maurer and Tatsuaki Okamoto
                 and Scott A. Vanstone",
  title =        "New Public-Key Schemes Based on Elliptic Curves over
                 the Ring {$ Z_n $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "252--266",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "94e:94014",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760252.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760252.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kuijk:1991:RSE,
  author =       "A. A. M. Kuijk",
  title =        "Report on the {Sixth Eurographics Workshop on Graphics
                 Hardware}",
  journal =      j-CGF,
  volume =       "10",
  number =       "4",
  pages =        "363--364",
  month =        dec,
  year =         "1991",
  CODEN =        "CGFODY",
  ISSN =         "0167-7055 (print), 1467-8659 (electronic)",
  ISSN-L =       "0167-7055",
  bibdate =      "Wed Jan 3 14:24:13 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cgf.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Com{\-}pu{\-}ter Graphics Forum",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/",
}

@Article{Kurosawa:1991:GPK,
  author =       "Kaoru Kurosawa and Yutaka Katayama and Wakaha Ogata
                 and Shigeo Tsujii",
  booktitle =    "Advances in cryptology---EUROCRYPT '90 (Aarhus,
                 1990)",
  title =        "General Public Key Residue Cryptosystems and Mental
                 Poker Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "374--388",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "1 102 497",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730374.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730374.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lai:1991:MCD,
  author =       "X. Lai and J. L. Massey and S. Murphy",
  title =        "{Markov} Ciphers and Differential Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "17--38",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 227 793",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  referencedin = "Referenced in \cite[Ref. 4]{Caronni:1997:HEE}.",
}

@InCollection{Lai:1991:PNB,
  author =       "Xuejia Lai and James L. Massey",
  booktitle =    "Advances in cryptology---EUROCRYPT '90 (Aarhus,
                 1990)",
  title =        "A proposal for a new block encryption standard",
  volume =       "473",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "389--404",
  year =         "1991",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "1 102 498",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib;
                 MathSciNet database",
  note =         "See \cite{Luo:2010:PAE} for proofs of requirements on
                 the number of rounds.",
  series =       j-LECT-NOTES-COMP-SCI,
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730389.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730389.pdf",
}

@Article{LaMacchia:1991:CDL,
  author =       "B. A. LaMacchia and A. M. Odlyzko",
  title =        "Computation of Discrete Logarithms in Prime Fields",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "616--618",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 06:40:22 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/arch/prime.discrete.logs.pdf;
                 http://www.research.att.com/~amo/doc/arch/prime.discrete.logs.ps;
                 http://www.research.att.com/~amo/doc/arch/prime.discrete.logs.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{LaMacchia:1991:SLS,
  author =       "B. A. LaMacchia and A. M. Odlyzko",
  title =        "Solving Large Sparse Linear Systems over Finite
                 Fields",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "109--133",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 06:41:33 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/arch/sparse.linear.eqs.pdf;
                 http://www.research.att.com/~amo/doc/arch/sparse.linear.eqs.ps;
                 http://www.research.att.com/~amo/doc/arch/sparse.linear.eqs.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lampson:1991:ADS,
  author =       "Butler Lampson and Mart{\'\i}n Abadi and Michael
                 Burrows and Edward Wobber",
  title =        "Authentication in distributed systems: theory and
                 practice",
  journal =      j-OPER-SYS-REV,
  volume =       "25",
  number =       "5",
  pages =        "165--182",
  month =        oct,
  year =         "1991",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:57 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Leong:1991:UPE,
  author =       "Philip Leong and Chris Tham",
  title =        "{UNIX} Password Encryption Considered Unsecure",
  crossref =     "USENIX:1991:PWU",
  pages =        "269--280",
  day =          "21--25",
  month =        jan,
  year =         "1991",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "University of Sydney; State Bank of Victoria",
}

@Book{Levine:1991:USC,
  author =       "Jack Levine",
  title =        "{United States} cryptographic patents, 1861--1989",
  publisher =    "Cryptologia",
  address =      "Terre Haute, IN, USA",
  edition =      "Second",
  pages =        "115",
  year =         "1991",
  ISBN =         "0-9610560-1-0",
  ISBN-13 =      "978-0-9610560-1-8",
  LCCN =         "Z103 .L66 1991",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; patents",
}

@Article{Li:1991:BCP,
  author =       "Da Xing Li and Ze Zeng Zhang",
  title =        "Breaking a class of public-key cryptosystems with
                 {Euclid} algorithm",
  journal =      "Chinese Sci. Bull.",
  volume =       "36",
  number =       "10",
  pages =        "873--876",
  year =         "1991",
  ISSN =         "1001-6538",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 138 046",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Chinese Science Bulletin. Kexue Tongbao",
}

@Article{Li:1991:HBM,
  author =       "Da Xing Li and Ze Zeng Zhang",
  title =        "How to break up modified {Lu-Lee} cryptosystems",
  journal =      "Chinese Sci. Bull.",
  volume =       "36",
  number =       "12",
  pages =        "1050--1053",
  year =         "1991",
  ISSN =         "1001-6538",
  MRclass =      "94A60",
  MRnumber =     "92k:94019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Chinese Science Bulletin. Kexue Tongbao",
}

@Article{Li:1991:JAE,
  author =       "Y. Li and X. Wang",
  title =        "A Joint Authentication and Encryption Scheme Based on
                 Algebraic Coding Theory",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "539",
  pages =        "241--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Lia:1991:PNB,
  author =       "Xuejia Lia and James L. Massey",
  title =        "A Proposal for a New Block Encryption Standard",
  crossref =     "Damgaard:1991:ACE",
  pages =        "55--70",
  year =         "1991",
  bibdate =      "Thu Jan 21 14:36:18 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Describes the IDEA cipher.",
}

@Article{Long:1991:PAA,
  author =       "Yong Hong Long",
  title =        "A probabilistic attack algorithm for the public key
                 cryptosystem {RSA}",
  journal =      j-NATUR-SCI-J-XIANGTAN-UNIV,
  volume =       "13",
  number =       "3",
  pages =        "113--118",
  year =         "1991",
  CODEN =        "XDZEWR",
  ISSN =         "1000-5900",
  MRclass =      "94A60",
  MRnumber =     "92j:94013",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "In Chinese.",
  acknowledgement = ack-nhfb,
  fjournal =     "Natural Science Journal of Xiangtan University.
                 Xiangtan Daxue Ziran Kexue Xuebao",
}

@PhdThesis{Mastrovito:1991:VAC,
  author =       "E. D. Mastrovito",
  title =        "{VLSI} Architectures for Computations in {Galois}
                 Fields",
  type =         "{Ph.D.} thesis",
  school =       "Link{\"o}ping University",
  address =      "Link{\"o}ping, Sweden",
  pages =        "????",
  year =         "1991",
  bibdate =      "Fri Jun 24 21:10:31 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Matyas:1991:KHC,
  author =       "S. M. Matyas",
  title =        "Key handling with control vectors",
  journal =      j-IBM-SYS-J,
  volume =       "30",
  number =       "2",
  pages =        "151--174",
  year =         "1991",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  abstract =     "A method is presented for controlling cryptographic
                 key usage based on control vectors. Each cryptographic
                 key has an associated control vector that defines the
                 permitted uses of the key within the cryptographic
                 system. At key generation, the control vector is
                 cryptographically coupled to the key via a special
                 encryption process. Each encrypted key and control
                 vector is stored and distributed within the
                 cryptographic system as a single token. Decryption of a
                 key requires respecification of the control vector. As
                 part of the decryption process, the cryptographic
                 hardware also verifies that the requested use of the
                 key is authorized by the control vector. This paper
                 focuses mainly on the use of control vectors in
                 cryptosystems based on the data encryption algorithm.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Federal Sector Div., Manassas, VA, USA",
  classification = "C6130 (Data handling techniques)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Associated control vector; Control vectors;
                 Cryptographic key usage; Cryptographic system;
                 Decryption; Encryption process",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography",
}

@Article{Matyas:1991:KSB,
  author =       "S. M. Matyas and A. V. Le and D. G. Abraham",
  title =        "A key-management scheme based on control vectors",
  journal =      j-IBM-SYS-J,
  volume =       "30",
  number =       "2",
  pages =        "175--191",
  year =         "1991",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  abstract =     "This paper presents a cryptographic key-management
                 scheme based on control vectors. This is a new concept
                 that permits cryptographic keys belonging to a
                 cryptographic system to be easily, securely, and
                 efficiently controlled. The new key-management
                 scheme-built on the cryptographic architecture and key
                 management implemented in a prior set of IBM
                 cryptographic products-has been implemented in the
                 newly announced IBM Transaction Security System.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Federal Sector Div., Manassas, VA, USA",
  classification = "C6130 (Data handling techniques)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Control vectors; IBM cryptographic products; IBM
                 Transaction Security System; Key-management scheme",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography; Standards",
}

@TechReport{Maurer:1991:DSS,
  author =       "Ueli M. Maurer",
  title =        "A digital signature scheme and a public-key
                 cryptosystem based on elliptic curves over
                 {Z}[subscript m]",
  type =         "DIMACS technical report",
  number =       "91-39",
  institution =  "DIMACS, Center for Discrete Mathematics and
                 Theoretical Computer Science",
  address =      "Rutgers, NJ, USA",
  pages =        "11",
  month =        may,
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Two new trapdoor one-way functions are proposed that
                 are based on multiplication on elliptic curves over the
                 ring Z[subscript m]. Such an elliptic curve is not a
                 group, but it can be extended to form a group. A first
                 class of functions has the property that assigning an
                 element of the domain or range of the function to a
                 given message requires knowledge of the trapdoor. These
                 functions can therefore be used only in a digital
                 signature scheme, but not in a public-key cryptosystem.
                 A second, preferred class of functions does not suffer
                 from this problem and can be used for the same
                 applications as the RSA trapdoor one-way function,
                 including zero-knowledge identification protocols. Like
                 the RSA system, the new system could be broken when a
                 modulus could be factored, and it is not known whether
                 breaking the system is equivalent to factoring the
                 modulus. However, unless this equivalence holds for the
                 RSA system, our system seems to be more secure than the
                 RSA system. Its encryption speed is half the speed of
                 the RSA system.",
  acknowledgement = ack-nhfb,
  annote =       "Supported in part by Omnisec AG, Switzerland and by a
                 Postdoctoral Fellowship from the Swiss NSF",
  keywords =     "Cryptography.",
}

@Article{Maurer:1991:NAD,
  author =       "U. M. Maurer",
  title =        "New Approaches to the Design of Self-Synchronizing
                 Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "458--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Maurer:1991:NIP,
  author =       "Ueli M. Maurer and Yacov Yacobi",
  title =        "Non-Interactive Public-Key Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "498--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470498.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470498.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Maurer:1991:PCS,
  author =       "Ueli M. Maurer",
  title =        "Perfect cryptographic security from partially
                 independent channels",
  crossref =     "ACM:1991:PTT",
  pages =        "561--571",
  year =         "1991",
  bibdate =      "Wed Feb 20 18:33:59 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/103418/p561-maurer/p561-maurer.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/103418/p561-maurer/",
  acknowledgement = ack-nhfb,
}

@Article{Maurer:1991:PSS,
  author =       "Ueli M. Maurer",
  title =        "A Provably-Secure Strongly-Randomized Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "361--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730361.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730361.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{McInnes:1991:IPK,
  author =       "J. L. McInnes and B. Pinkas",
  title =        "On the Impossibility of Private Key Cryptography with
                 Weakly Random Keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "421--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Meier:1991:CPC,
  author =       "Willi Meier and Othmar Staffelbach",
  title =        "Correlation Properties of Combiners with Memory in
                 Stream Ciphers (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "204--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730204.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730204.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Mendez:1991:AKA,
  author =       "Trevor D. (Trevor DeCordova) Mendez",
  title =        "Adding {Kerberos} authentication to the {QUIPU}
                 implementation of {X.500}",
  type =         "Thesis ({B.S.})",
  school =       "Department of Electrical Engineering and Computer
                 Science, Massachusetts Institute of Technology",
  address =      "Cambridge, MA, USA",
  pages =        "24",
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Merkle:1991:FSE,
  author =       "Ralph C. Merkle",
  title =        "Fast Software Encryption Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "476--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370476.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370476.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mihaljevic:1991:CCP,
  author =       "M. J. Mihaljevic and J. D. Golic",
  title =        "A Comparison of Cryptanalytic Principles Based on
                 Iterative Error-Correction",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "527--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Miyaguchi:1991:FCF,
  author =       "S. Miyaguchi",
  title =        "The {FEAL} Cipher Family",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "627--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Morita:1991:SCT,
  author =       "Hikaru Morita and Kazuo Ohta and Shoji Miyaguchi",
  title =        "A Switching Closure Test to Analyze Cryptosystems
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "183--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760183.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760183.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mund:1991:ZCP,
  author =       "S. Mund",
  title =        "{Ziv--Lempel} Complexity for Periodic Sequences and
                 its Cryptographic Application",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "114--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 17:24:51 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mund:1991:ZLC,
  author =       "Sibylle Mund",
  title =        "{Ziv--Lempel} Complexity for Periodic Sequences and
                 its Cryptographic Application",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "114--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470114.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470114.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Nag-dban-blo-bzan-bstan-pai-rgyal-mtshan:1991:RDN,
  author =       "Lcan-lun Pandita
                 Nag-dban-blo-bzan-bstan-pa'i-rgyal-mtshan",
  title =        "Rgya dkar nag rgya ser {Kasmira Bal Bod Hor} gyi yi ge
                 dan dpe ris rnam gran man ba: graphic tables of {Indic}
                 and allied scripts with ornamental and cryptographic
                 characters of {Tibet}",
  publisher =    "Library of Tibetan Works and Archives",
  address =      "Dharamsala, India",
  pages =        "30",
  year =         "1991",
  LCCN =         "A 2 523 753",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Tibetan, Mongolian, Nepali, and several Indic
                 languages; prefatory matters in English. Reproduced
                 from a incomplete A-ba-ga Bsod-nams-kun-sdud-glin
                 blockprints from the library of the 4th Sga-rje
                 Khams-sprul Rinpoche.",
  acknowledgement = ack-nhfb,
  keywords =     "Indic languages -- writing; Tibet (China) -- languages
                 -- orthography and spelling; Tibetan language --
                 writing",
}

@Book{Nechvatal:1991:PC,
  author =       "James Nechvatal",
  title =        "Public-key cryptography",
  publisher =    "U.S. Dept. of Commerce, National Institute of
                 Standards and Technology",
  address =      "Washington, DC, USA",
  pages =        "ix + 162",
  month =        apr,
  year =         "1991",
  LCCN =         "QC 100 U57 no.800-2 1991 Microfiche",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Microfiche",
  series =       "NIST special publication: Computer security 800-2",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@Article{Neumann:1991:IRCd,
  author =       "Peter G. Neumann",
  title =        "Inside {RISKS}: Collaborative Efforts",
  journal =      j-CACM,
  volume =       "34",
  number =       "12",
  pages =        "162--162",
  month =        dec,
  year =         "1991",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/125411.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; legal aspects; standardization; theory",
  subject =      "{\bf K.4.3}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Organizational Impacts. {\bf H.4.3}: Information
                 Systems, INFORMATION SYSTEMS APPLICATIONS,
                 Communications Applications. {\bf K.5.1}: Computing
                 Milieux, LEGAL ASPECTS OF COMPUTING, Software
                 Protection. {\bf E.3}: Data, DATA ENCRYPTION, Data
                 encryption standard (DES).",
}

@InCollection{Nissan:1991:EMF,
  author =       "Ephraim Nissan",
  editor =       "Ian Lancashire",
  booktitle =    "The Humanities Computing Yearbook, 1989--90",
  title =        "{Etruscan} [computer models for]",
  publisher =    pub-CLARENDON,
  address =      pub-CLARENDON:adr,
  pages =        "246",
  year =         "1991",
  bibdate =      "Sun May 5 08:00:59 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/e/ephraim-nissan.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  keywords =     "annotated bibliography decipher",
}

@Article{NIST:1991:DSS,
  author =       "{National Institute of Standards and Technology}",
  title =        "Digital Signature Standard {(DSS)}",
  journal =      j-FED-REGIST,
  volume =       "56",
  number =       "169",
  pages =        "??--??",
  month =        aug,
  year =         "1991",
  CODEN =        "FEREAC",
  ISSN =         "0097-6326",
  ISSN-L =       "0097-6326",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Federal Register",
  journal-URL =  "https://www.archives.gov/federal-register",
  referencedin = "Referenced in \cite[Ref. 6]{Bellare:1996:MAU}.",
}

@Article{Ohta:1991:MAH,
  author =       "Kazuo Ohta and Tatsuaki Okamoto and Kenji Koyama",
  title =        "Membership Authentication for Hierarchical Multigroups
                 Using the Extended {Fiat--Shamir} Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "446--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730446.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730446.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Okamoto:1991:EAC,
  author =       "Tatsuaki Okamoto and Kouichi Sakurai",
  title =        "Efficient algorithms for the construction of
                 hyperelliptic cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "267--278",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 09 17:36:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Ong:1991:TCM,
  author =       "Sing Guat Ong and Jennifer Seberry and Thomas.
                 Hardjono",
  title =        "Towards the cryptanalysis of Mandarin (Pinyin)",
  volume =       "3",
  publisher =    "Centre for Computer Security Research",
  address =      "Canberra, ACT, Australia",
  pages =        "ix + 208",
  year =         "1991",
  ISBN =         "0-7317-0177-1",
  ISBN-13 =      "978-0-7317-0177-3",
  ISSN =         "1034-1757",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "CCSR tutorial series in computer security",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Mandarin dialects --- Syntax.",
}

@Article{Oorschot:1991:CPP,
  author =       "Paul C. van Oorschot",
  title =        "A Comparison of Practical Public-Key Cryptosystems
                 Based on Integer Factorization and Discrete
                 Logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "576--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370576.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370576.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Orup:1991:VER,
  author =       "Holger Orup and Erik Svendsen and Erik Andreasen",
  title =        "{VICTOR} --- an Efficient {RSA} Hardware
                 Implementation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "245--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730245.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730245.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Ostrovsky:1991:HWM,
  author =       "R. Ostrovsky and M. Yung",
  booktitle =    "Proc. 10th ACM Symp. on Principles of Distributed
                 Computation",
  title =        "How to withstand mobile virus attacks",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "51--61 (or 51--59??)",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 32]{Gemmell:1997:ITC},
                 \cite[Ref. 24]{Canetti:1997:PSL}.",
}

@Article{Patarin:1991:NRP,
  author =       "Jacques Patarin",
  title =        "New results on pseudorandom permutation generators
                 based on the {DES} scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "301--213",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 09 17:36:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Patarin:1991:PPB,
  author =       "J. Patarin",
  title =        "Pseudorandom permutations based on the {DES} scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "514",
  pages =        "193--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Pedersen:1991:DPA,
  author =       "T. P. Pedersen",
  title =        "Distributed provers with applications to undeniable
                 signatures",
  crossref =     "Davies:1991:ACE",
  pages =        "221--242",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 33]{Gemmell:1997:ITC}.",
}

@Article{Pedersen:1991:NII,
  author =       "Torben Pryds Pedersen",
  title =        "Non-interactive and Information-Theoretic Secure
                 Verifiable Secret Sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "129--140",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760129.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760129.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Pedersen:1991:NIS,
  author =       "T. P. Pedersen",
  title =        "Non-interactive and information-theoretic secure
                 verifiable secret sharing",
  crossref =     "Feigenbaum:1991:ACC",
  pages =        "129--140",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 35]{Gemmell:1997:ITC}.",
}

@Article{Pedersen:1991:NIT,
  author =       "Torben Pryds Pedersen",
  title =        "Noninteractive and information-theoretic secure
                 verifiable secret sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "129--140",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 09 17:36:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Pedersen:1991:TCT,
  author =       "T. P. Pedersen",
  title =        "A threshold cryptosystem without a trusted party",
  crossref =     "Davies:1991:ACE",
  pages =        "522--526",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 34]{Gemmell:1997:ITC}.",
}

@MastersThesis{Perry:1991:EIT,
  author =       "Chuckwudi Perry",
  title =        "An efficient implementation of triple enciphered {Data
                 Encryption Standard}",
  type =         "Thesis ({M.S.})",
  school =       "Prairie View A and M University",
  address =      "Prairie View, TX 77446-2355, USA",
  pages =        "xi + 67",
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computers --- Access control; Major Engineering.",
}

@InCollection{Petho:1991:PTA,
  author =       "A. Peth{\"o}",
  booktitle =    "Computational number theory (Debrecen, 1989)",
  title =        "On a polynomial transformation and its application to
                 the construction of a public key cryptosystem",
  publisher =    "de Gruyter",
  address =      "Berlin",
  pages =        "31--43",
  year =         "1991",
  MRclass =      "94A60 (11T71 68P25)",
  MRnumber =     "93e:94011",
  MRreviewer =   "Mu Lan Liu",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Article{Pieprzyk:1991:RAS,
  author =       "J{\'o}zef P. Pieprzyk and Reihaneh Safavi-Naini",
  title =        "Randomized Authentication Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "472--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470472.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0547/05470472.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Portz:1991:UIN,
  author =       "M. Portz",
  title =        "On the Use of Interconnection Networks in
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "547",
  pages =        "302--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Post:1991:RSE,
  author =       "Frits H. Post and Andrea J. S. Hin",
  title =        "Report on the {Second Eurographics Workshop on
                 Visualization in Scientific Computing}",
  journal =      j-CGF,
  volume =       "10",
  number =       "3",
  pages =        "261--264",
  month =        sep,
  year =         "1991",
  CODEN =        "CGFODY",
  ISSN =         "0167-7055 (print), 1467-8659 (electronic)",
  ISSN-L =       "0167-7055",
  bibdate =      "Wed Jan 3 14:24:13 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cgf.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Com{\-}pu{\-}ter Graphics Forum",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/",
}

@InProceedings{Preneel:1991:CRH,
  author =       "B. Preneel and R. Govaerts and J. Vandewalle",
  title =        "Collision resistant hash functions based on
                 blockciphers",
  crossref =     "Feigenbaum:1991:ACC",
  pages =        "??",
  year =         "1991",
  bibdate =      "Sat Jul 16 17:43:33 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Quisquater:1991:CLE,
  author =       "Jean-Jacques Quisquater and Yvo G. Desmedt",
  title =        "{Chinese Lotto} as an Exhaustive Code-Breaking
                 Machine",
  journal =      j-COMPUTER,
  volume =       "24",
  number =       "11",
  pages =        "14--22",
  month =        nov,
  year =         "1991",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue May 14 16:20:44 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/super.bib",
  abstract =     "Why use a Cray-2 for problems that can be solved by
                 less expensive distributed computers? Exploiting
                 randomness can produce a simple fault-tolerant
                 architecture.",
  acknowledgement = ack-nhfb,
  affiliation =  "Louvain Univ., Belgium",
  classification = "C5220 (Computer architecture); C5470 (Performance
                 evaluation and testing); C6130S (Data security)",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "Chinese lotto; Deterministic; Distributed processors;
                 Elementary concepts; Fault-tolerant exhaustive
                 code-breaking machine; Probability theory; Random",
  thesaurus =    "Cryptography; Distributed processing; Fault tolerant
                 computing",
}

@Article{Rackoff:1991:NIZ,
  author =       "Charles Rackoff and Daniel R. Simon",
  title =        "Non-interactive Zero-Knowledge Proof of Knowledge and
                 Chosen Ciphertext Attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "433--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760433.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760433.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Revello:1991:CEC,
  author =       "Timothy E. Revello",
  title =        "A combination of exponentiation ciphers and the data
                 encryption standard as a pseudorandom number
                 generator",
  type =         "Thesis ({M.S.})",
  school =       "Rensselaer Polytechnic Institute at The Hartford
                 Graduate Center",
  address =      "Troy, NY, USA",
  pages =        "viii + 68",
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Ciphers; Cryptography; Random number generators.",
}

@Article{Rivest:1991:FFM,
  author =       "R. L. Rivest",
  title =        "Finding Four Million Large Random Primes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "625--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Rivest:1991:MMD,
  author =       "R. L. Rivest",
  title =        "The {MD4} message digest algorithm",
  crossref =     "Menezes:1991:ACC",
  pages =        "303--311",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 14]{Dobbertin:1996:SMA},
                 \cite[Ref. 21]{Preneel:1997:CHF}.",
}

@Article{Rudich:1991:UIP,
  author =       "Steven Rudich",
  title =        "The Use of Interaction in Public Cryptosystems
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "242--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760242.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760242.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Salomaa:1991:VRS,
  author =       "A. Salomaa",
  title =        "Verifying and Recasting Secret Ballots in Computer
                 Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "555",
  pages =        "283--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Santis:1991:CAN,
  author =       "Alfredo {De Santis} and Moti Yung",
  title =        "Cryptographic Applications of the Non-interactive
                 Metaproof and Many-Prover Systems (Preliminary
                 Version)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "366--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370366.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370366.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Santis:1991:PRP,
  author =       "Alfredo {De Santis} and Giuseppe Persiano",
  title =        "Public-Randomness in Public-Key Cryptography (Extended
                 Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "46--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730046.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730046.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Schmitt:1991:EAA,
  author =       "Joacheim Schmitt",
  title =        "An embedding algorithm for algebraic congruence
                 function fields",
  crossref =     "Watt:1991:IPI",
  pages =        "187--188",
  year =         "1991",
  bibdate =      "Thu Mar 12 08:38:03 MST 1998",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/issac.bib",
  URL =          "http://www.acm.org:80/pubs/citations/proceedings/issac/120694/p187-schmitt/",
  abstract =     "Provides an analogue of the Round 4 algorithm of
                 Ford/Zassenhaus (1978) for algebraic congruence
                 function fields. The reduction steps can also be used
                 in other embedding algorithms. The algorithm is
                 implemented within the computer algebra system SIMATH.
                 The corresponding programs are written in C. The
                 results can be used in integration and cryptography.",
  acknowledgement = ack-nhfb,
  affiliation =  "Saarlandes Univ., Saarbrucken, Germany",
  classification = "C1110 (Algebra); C1160 (Combinatorial mathematics)",
  keywords =     "Algebraic congruence function fields; algorithms;
                 Computer algebra system; Cryptography; Embedding
                 algorithms; Integration; Round 4 algorithm; SIMATH",
  subject =      "{\bf I.1.0} Computing Methodologies, SYMBOLIC AND
                 ALGEBRAIC MANIPULATION, General. {\bf F.2.1} Theory of
                 Computation, ANALYSIS OF ALGORITHMS AND PROBLEM
                 COMPLEXITY, Numerical Algorithms and Problems,
                 Number-theoretic computations. {\bf I.1.3} Computing
                 Methodologies, SYMBOLIC AND ALGEBRAIC MANIPULATION,
                 Languages and Systems. {\bf F.2.1} Theory of
                 Computation, ANALYSIS OF ALGORITHMS AND PROBLEM
                 COMPLEXITY, Numerical Algorithms and Problems,
                 Computations on polynomials.",
  thesaurus =    "Number theory",
}

@Article{Schneier:1991:OHF,
  author =       "Bruce Schneier",
  title =        "One-Way Hash Functions: Probabilistic algorithms can
                 be used for general-purpose pattern matching",
  journal =      j-DDJ,
  volume =       "16",
  number =       "9",
  pages =        "148--151",
  day =          "1",
  month =        sep,
  year =         "1991",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 09:11:02 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
                 database",
  acknowledgement = ack-nhfb,
  classification = "C6120 (File organisation); C6130 (Data handling
                 techniques)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "128-Bit hash; 32 Bit; 32-Bit architectures; 32-Bit
                 operands; Cryptographic algorithm; DES; Digital
                 Encryption Standard; MD5; Message Digest; One-way hash
                 function",
  thesaurus =    "C listings; Cryptography; File organisation",
}

@InProceedings{Schnorr:1991:FHE,
  author =       "C. P. Schnorr",
  title =        "{FFT}-Hashing, An Efficient Cryptographic Hash
                 Function",
  crossref =     "Feigenbaum:1991:ACC",
  pages =        "??",
  year =         "1991",
  bibdate =      "Sat Jul 16 17:51:40 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Schrift:1991:UNB,
  author =       "A. W. Schrift and Adi Shamir",
  title =        "On the Universality of the Next Bit Test",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "394--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370394.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370394.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sgarro:1991:LBA,
  author =       "Andrea Sgarro",
  title =        "Lower Bounds for Authentication Codes with Splitting",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "283--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730283.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730283.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sgarro:1991:STC,
  author =       "A. Sgarro",
  title =        "A {Shannon}-theoretic coding theorem in authentication
                 theory",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "514",
  pages =        "282--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "(Invited speaker)",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Simmons:1991:GSS,
  author =       "Gustavus J. Simmons",
  title =        "Geometric Shared Secret and\slash or Shared Control
                 Schemes (invited talk)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "216--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370216.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370216.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Smeets:1991:CAC,
  author =       "Ben Smeets and Peter Vanroose and Zhe-xian Wan",
  title =        "On the Construction of Authentication Codes with Sand
                 Codes Withstanding Spoofing Attacks of Order $ {L} \geq
                 2 $",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "306--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730306.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730306.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Staffelbach:1991:CSC,
  author =       "O. Staffelbach and W. Meier",
  title =        "Cryptographic Significance of the Carry for Ciphers
                 Based on Integer Addition",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "601--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Steinberg:1991:VSV,
  author =       "Steve Steinberg",
  title =        "Viewpoint: a Student's View of Cryptography in
                 Computer Science",
  journal =      j-CACM,
  volume =       "34",
  number =       "2",
  pages =        "15--17",
  month =        feb,
  year =         "1991",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jan 28 14:51:51 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Stern:1991:CPK,
  author =       "Jacques Stern and Philippe Toffin",
  booktitle =    "Advances in cryptology---EUROCRYPT '90 (Aarhus,
                 1990)",
  title =        "Cryptanalysis of a Public-Key Cryptosystem Based on
                 Approximations by Rational Numbers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "473",
  pages =        "313--317",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "1 102 491",
  bibdate =      "Mon Feb 4 12:02:01 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730313.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730313.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stinson:1991:CCA,
  author =       "Douglas R. Stinson",
  title =        "Combinatorial characterizations of authentication
                 codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "62--73",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760062.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760062.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stinson:1991:UHA,
  author =       "Douglas R. Stinson",
  title =        "Universal Hashing and Authentication Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "74--85",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760074.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760074.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Sun:1991:RSE,
  author =       "{Sun Microsystems Computer Corporation}",
  title =        "A release of {Solaris 1.0.1} encryption kit for {SunOS
                 4.1.2} for {SPARC} systems",
  publisher =    pub-SUN,
  address =      pub-SUN:adr,
  edition =      "Release 1.0.1.",
  pages =        "various",
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Title from disk label. Contains cryptographic
                 utilities for SunOS. System requirements: Sun
                 workstation; SunOS 4.1.2; CD-ROM drive.",
  keywords =     "Computer security --- Computer programs; Computers ---
                 Access control --- Computer programs; Sun workstation",
}

@Article{Sun:1991:UDE,
  author =       "Qi Sun",
  title =        "Using {Diophantine} equations to construct public key
                 cryptosystems",
  journal =      "Sichuan Daxue Xuebao",
  volume =       "28",
  number =       "1",
  pages =        "15--18",
  year =         "1991",
  CODEN =        "SCTHAO",
  ISSN =         "0490-6756",
  MRclass =      "94A60",
  MRnumber =     "92b:94037",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Journal of Sichuan University. Natural Science
                 Edition. Sichuan Daxue Xuebao. Ziran Kexue Ban",
}

@Article{Tangney:1991:SIS,
  author =       "Brendan Tangney and Vinny Cahill and Chris Horn and
                 Dominic Herity and Alan Judge and Gradimir Starovic and
                 Mark Sheppard",
  title =        "Some ideas on support for fault tolerance in
                 {COMANDOS}, an object oriented distributed system",
  journal =      j-OPER-SYS-REV,
  volume =       "25",
  number =       "2",
  pages =        "130--135",
  month =        apr,
  year =         "1991",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:41 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@MastersThesis{Thao:1991:SAD,
  author =       "Sam V. Thao",
  title =        "A statistical analysis of the data encryption
                 standard",
  type =         "Thesis ({M.S. in Computer Science})",
  school =       "University of Wisconsin-Milwaukee",
  address =      "Milwaukee, WI, USA",
  pages =        "viii + 58",
  year =         "1991",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Data protection; Statistical hypothesis
                 testing.",
}

@Article{Toussaint:1991:DCK,
  author =       "Marie-Jeanne Toussaint",
  title =        "Deriving the Complete Knowledge of Participants in
                 Cryptographic Protocols (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "24--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760024.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760024.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tsujii:1991:NIB,
  author =       "Shigeo Tsujii and Jinhui Chao",
  title =        "A new {ID}-based key sharing system",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "288--299",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 09 17:36:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{vanOorschot:1991:CPP,
  author =       "Paul C. van Oorschot",
  title =        "A Comparison of Practical Public Key Cryptosystems
                 Based on Integer Factorization and Discrete
                 Logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "576--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370576.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370576.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{vanOorschot:1991:KPA,
  author =       "Paul C. van Oorschot and Michael J. Wiener",
  title =        "A known-plaintext attack on two-key triple
                 encryption",
  crossref =     "Damgaard:1991:ACE",
  pages =        "318--325",
  year =         "1991",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "1 102 492",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730318.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0473/04730318.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 26]{Biham:1998:TA}.",
}

@InProceedings{Waleffe:1991:CSC,
  author =       "Dominique de Waleffe and Jean-Jacques Quisquater",
  title =        "{CORSAIR}: a Smart Card for Public Key Cryptosystems",
  crossref =     "Menezes:1991:ACC",
  pages =        "503--513",
  year =         "1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370502.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0537/05370502.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 15]{Handschuh:1998:SCC}.",
}

@Article{Wayner:1991:TDL,
  author =       "Peter Wayner",
  title =        "True Data: a look at techniques for ensuring the
                 authenticity of the data you send, receive, or store",
  journal =      j-BYTE,
  volume =       "16",
  number =       "9",
  pages =        "122--124, 126, 128",
  month =        sep,
  year =         "1991",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Thu Sep 12 18:39:30 MDT 1996",
  bibsource =    "/usr/local/src/bib/bibliography/Misc/security.1.bib;
                 https://www.math.utah.edu/pub/tex/bib/byte1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C6130 (Data handling techniques)",
  fjournal =     "BYTE Magazine",
  keywords =     "Checksum; computer security, cryptographic checksums,
                 snefru, md5, authentication, Kerberos, public key
                 cryptosystems; Cryptography; Data authentication; Data
                 integrity; Data security; Electronic signatures;
                 Public-key cryptographic codes",
  ort =          "Zeitschrift",
  thesaurus =    "Cryptography; Data handling; Data integrity; Security
                 of data",
}

@Article{Weissman:1991:IRA,
  author =       "Clark Weissman",
  title =        "Inside {RISKS}: a National Debate on Encryption
                 Exportability",
  journal =      j-CACM,
  volume =       "34",
  number =       "10",
  pages =        "162--162",
  month =        oct,
  year =         "1991",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
                 http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/125294.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "standardization; theory",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
                 standard (DES).",
}

@Article{Weissman:1991:IRN,
  author =       "Clark Weissman",
  title =        "Inside {RISKS}: a National Debate on Encryption
                 Exportability",
  journal =      j-CACM,
  volume =       "34",
  number =       "10",
  pages =        "162--162",
  month =        oct,
  year =         "1991",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
                 http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/125294.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "standardization; theory",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
                 standard (DES).",
}

@Book{Winterbotham:1991:US,
  author =       "F. W. (Frederick William) Winterbotham",
  title =        "The {Ultra} spy",
  publisher =    "Papermac",
  address =      "London, UK",
  pages =        "258 + 8",
  year =         "1991",
  ISBN =         "0-333-55881-2 (paperback)",
  ISBN-13 =      "978-0-333-55881-2 (paperback)",
  LCCN =         "UB271.G72 W564 1991",
  bibdate =      "Fri May 13 08:14:55 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 melvyl.cdlib.org:210/CDL90",
  acknowledgement = ack-nhfb,
  author-dates = "1897--1990",
  remark =       "Originally published: London : Macmillan, 1989.",
  subject =      "Winterbotham, F. W; (Frederick William); Intelligence
                 officers; Great Britain; Biography; Espionage, British;
                 History; 20th century; World War, 1939--1945;
                 Cryptography",
}

@Article{Yeh:1991:EIC,
  author =       "P. C. Yeh and R. M. {Smith, Sr.}",
  title =        "{ESA\slash 390} integrated cryptographic facility:
                 {An} overview",
  journal =      j-IBM-SYS-J,
  volume =       "30",
  number =       "2",
  pages =        "192--205",
  year =         "1991",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Sun Sep 15 05:47:47 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  abstract =     "This paper reviews the objectives of the Enterprise
                 Systems Architecture/390 (ESA/390) integrated
                 cryptographic facility. It presents the cryptographic
                 key-management scheme, summarizes key elements and
                 unique characteristics of the facility, and describes
                 the physical security provided by the first ESA/390
                 implementation.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Data Syst. Div., Poughkeepsie, NY, USA",
  classification = "C6130 (Data handling techniques)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Enterprise Systems Architecture/390; ESA/390; ESA/390
                 integrated cryptographic facility; Key-management
                 scheme; Overview; Physical security",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography",
}

@Article{Yu:1991:SED,
  author =       "K. W. Yu and Tong Lai Yu",
  title =        "Superimposing Encrypted Data",
  journal =      j-CACM,
  volume =       "34",
  number =       "2",
  pages =        "48--54",
  month =        feb,
  year =         "1991",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  MRclass =      "68P25",
  MRnumber =     "1 093 271",
  bibdate =      "Thu Apr 29 17:44:08 1999",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
                 http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Boyd:1992:RDE}.",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/102800.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; security; theory",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
                 standard (DES).",
}

@Article{Zeng:1991:ILS,
  author =       "K. Zeng and C. H. Yang and T. R. N. Rao",
  title =        "An Improved Linear Syndrome Algorithm in Cryptanalysis
                 with Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "537",
  pages =        "34--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 232 867",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zeng:1991:PBG,
  author =       "Kencheng Zeng and Chung-Huang Yang and Dah-Yea Wei and
                 T. R. N. Rao",
  title =        "Pseudorandom Bit Generators in Stream-Cipher
                 Cryptography",
  journal =      j-COMPUTER,
  volume =       "24",
  number =       "2",
  pages =        "8--17",
  month =        feb,
  year =         "1991",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Feb 04 06:56:11 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The information age lends new dimensions to the art of
                 cryptography. Techniques for encryption, decryption,
                 and fending off attacks from intruders provide the only
                 protection of sensitive data.",
  acknowledgement = ack-nhfb,
  affiliation =  "Center for Adv Comput Studies, Univ of Southwestern
                 Louisiana, Lafayette, LA, USA",
  classification = "723; 922; C5230 (Digital arithmetic methods); C6130
                 (Data handling techniques)",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  journalabr =   "Computer",
  keywords =     "Cryptography; Data Processing --- Security of Data;
                 Keystream generators; Linear Consistency Attack; Linear
                 feedback shift registers; Linear Syndrome Attack;
                 Mathematical Statistics --- Random Number Generation;
                 Multiclocking; Nonlinear feedforward transformation;
                 Nonlinear Feedforward Transformation; Pseudorandom Bit
                 Generators; Pseudorandom bit generators; Siegenthaler
                 Correlation Attack; Step control; Stream-cipher
                 cryptography; Stream-Cipher Cryptography",
  thesaurus =    "Cryptography; Feedback; Random number generation;
                 Shift registers",
}

@Article{Zhang:1991:BNK,
  author =       "Zhao Zhi Zhang",
  title =        "Breaking a new knapsack public key cryptosystem",
  journal =      "J. Systems Sci. Math. Sci.",
  volume =       "11",
  number =       "1",
  pages =        "91--97",
  year =         "1991",
  CODEN =        "XKSHEW",
  ISSN =         "1000-0577",
  MRclass =      "94B05 (68P25)",
  MRnumber =     "1 112 755",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Journal of Systems Science and Mathematical Sciences.
                 Xitong Kexue yu Shuxue",
}

@Article{Zheng:1991:DBT,
  author =       "Y. Zheng and T. Matsumoto and H. Imai",
  title =        "Duality between Two Cryptographic Primitives",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "508",
  pages =        "379--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 08:51:55 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Adam:1992:DSC,
  author =       "J. A. Adam",
  title =        "Data security --- cryptography = privacy?",
  journal =      j-IEEE-SPECTRUM,
  volume =       "29",
  number =       "8",
  pages =        "29--35",
  month =        aug,
  year =         "1992",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.144533",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Computer security; cryptography; Cryptography;
                 cryptography; Data security; data security; Digital
                 Signature Standard; Digital signatures; Electronic
                 commerce; enciphering schemes; encryption; Government;
                 government intelligence agencies; Information security;
                 Modems; National security; NIST; public-key
                 cryptography; standards",
}

@Article{Adams:1992:IAB,
  author =       "Carlisle M. Adams",
  title =        "On immunity against {Biham} and {Shamir}'s
                 ``differential cryptanalysis''",
  journal =      j-INFO-PROC-LETT,
  volume =       "41",
  number =       "2",
  pages =        "77--80",
  day =          "14",
  month =        feb,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Bell-Northern Research Ltd",
  affiliationaddress = "Ottawa, Ont, Can",
  classification = "723; B6120B (Codes); C1260 (Information theory);
                 C4240 (Programming and algorithm theory); C6130S (Data
                 security)",
  corpsource =   "Bell-Northern Res. Ltd., Ottawa, Ont., Canada",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "8-round Lucifer; algorithm theory; bent function based
                 substitution boxes; cryptanalytic attack; Cryptography;
                 cryptography; Cryptography; cryptosystems; Data
                 Encryption Standard; data encryption standard; Data
                 Encryption Standard; DES; DES-like ciphers;
                 differential cryptanalysis; n-round FEAL; s-boxes;
                 Substitution Boxes; substitution-permutation network;
                 Substitution-permutation Networks",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Agarwal:1992:RSO,
  author =       "Pankaj K. Agarwal",
  title =        "Ray Shooting and Other Applications of Spanning Trees
                 with Low Stabbing Number",
  journal =      j-SIAM-J-COMPUT,
  volume =       "21",
  number =       "3",
  pages =        "540--570",
  month =        jun,
  year =         "1992",
  CODEN =        "SMJCAT",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  MRclass =      "68U05 (52B55 68Q20)",
  MRnumber =     "93f:68091",
  MRreviewer =   "Ratko To{\v{s}}i\'c",
  bibdate =      "Sat Jan 18 18:03:50 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
}

@Article{Alexandris:1992:FMC,
  author =       "N. Alexandris",
  title =        "Factorization methods in cryptosystems",
  journal =      "Bull. Greek Math. Soc.",
  volume =       "34",
  pages =        "65--82",
  year =         "1992",
  ISSN =         "0072-7466",
  MRclass =      "11T71 (11Y05 94A60)",
  MRnumber =     "95e:11130",
  MRreviewer =   "Kaisa Nyberg",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Bulletin of the Greek Mathematical Society",
}

@Article{Andrasiu:1992:NCB,
  author =       "Mircea Andra{\c{s}}iu and Adrian Atanasiu and Gheorghe
                 P{\u{a}}un and Arto Salomaa",
  title =        "A new cryptosystem based on formal language theory",
  journal =      "Bull. Math. Soc. Sci. Math. Roumanie (N.S.)",
  volume =       "36(84)",
  number =       "1",
  pages =        "1--16",
  year =         "1992",
  ISSN =         "1220-3874",
  MRclass =      "94A60 (68Q45)",
  MRnumber =     "96c:94004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Bulletin Math\'ematique de la Soci\'et\'e des Sciences
                 Math\'ematiques de Roumanie. Nouvelle S\'erie",
}

@Article{Anonymous:1992:AUd,
  author =       "Anonymous",
  title =        "{Answers to UNIX}",
  journal =      j-UNIX-WORLD,
  volume =       "9",
  number =       "9",
  pages =        "121--??",
  month =        sep,
  year =         "1992",
  ISSN =         "0739-5922",
  bibdate =      "Sat Jan 27 06:20:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Encrypting shell scripts, showing groups, and fast C
                 shell start-up.",
  acknowledgement = ack-nhfb,
  fjournal =     "UNIX/world",
}

@Article{Anonymous:1992:DDS,
  author =       "Anonymous",
  title =        "Double Data Security",
  journal =      j-DATAMATION,
  volume =       "38",
  number =       "??",
  pages =        "21--??",
  day =          "15",
  month =        nov,
  year =         "1992",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Jan 27 07:35:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Cettlan's SecureModem 2032e can help protect networks
                 from unauthorized access with callback and link
                 encryption. Incoming calls are authenticated
                 automatically without the need for a user to log on.",
  acknowledgement = ack-nhfb,
  fjournal =     "Datamation",
}

@Article{Anonymous:1992:DES,
  author =       "Anonymous",
  title =        "Debating encryption standards",
  journal =      j-CACM,
  volume =       "35",
  number =       "7",
  pages =        "32--34",
  month =        jul,
  year =         "1992",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129903.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "security; standardization",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
                 standard (DES).",
}

@Article{Baker:1992:CAB,
  author =       "H. G. Baker",
  title =        "Computing {$ A * B \pmod {N} $} efficiently in {ANSI
                 C}",
  journal =      j-SIGPLAN,
  volume =       "27",
  number =       "1",
  pages =        "95--98",
  month =        jan,
  year =         "1992",
  CODEN =        "SINODQ",
  ISSN =         "0362-1340 (print), 1523-2867 (print), 1558-1160
                 (electronic)",
  ISSN-L =       "0362-1340",
  bibdate =      "Thu Dec 14 17:21:15 MST 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigplan.bib",
  abstract =     "The modular product computation $ A * B \mod {N} $ is
                 a bottleneck for some public-key encryption algorithms,
                 as well as many exact computations implemented using
                 the Chinese remainder theorem. The author shows how to
                 compute $ A * B \pmod {N} $ efficiently, for
                 single-precision $A$, $B$, and $N$, on a modern RISC
                 architecture (Intel 80860) in ANSI C. On this
                 architecture, the method computes $ A * B \pmod {N}$
                 faster than ANSI C computes $ A \% N$, for unsigned
                 longs $A$ and $N$.",
  acknowledgement = ack-nhfb,
  affiliation =  "Nimble Comput. Corp., Encino, CA, USA",
  classification = "C5230 (Digital arithmetic methods); C6110 (Systems
                 analysis and programming); C6130S (Data security);
                 C6140D (High level languages)",
  fjournal =     "ACM SIGPLAN Notices",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J706",
  keywords =     "ANSI C; Chinese remainder theorem; Exact computations;
                 Intel 80860; Modular product computation; Public-key
                 encryption algorithms; RISC architecture;
                 Single-precision",
  thesaurus =    "C language; Cryptography; Digital arithmetic;
                 Programming",
}

@Book{Barker:1992:CSC,
  author =       "Wayne G. Barker",
  title =        "Cryptanalysis of the single columnar transposition
                 cipher",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "ix + 146",
  year =         "1992",
  ISBN =         "0-89412-193-6",
  ISBN-13 =      "978-0-89412-193-7",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography",
}

@Article{Barlow:1992:DPP,
  author =       "John Perry Barlow",
  title =        "Decrypting the puzzle palace",
  journal =      j-CACM,
  volume =       "35",
  number =       "7",
  pages =        "25--31",
  month =        jul,
  year =         "1992",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
                 http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129910.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "human factors; legal aspects; security",
  subject =      "{\bf K.4.1}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Public Policy Issues, Privacy. {\bf K.6.5}: Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection. {\bf K.4.2}:
                 Computing Milieux, COMPUTERS AND SOCIETY, Social
                 Issues, Abuse and crime involving computers. {\bf
                 K.5.2}: Computing Milieux, LEGAL ASPECTS OF COMPUTING,
                 Governmental Issues. {\bf H.4.3}: Information Systems,
                 INFORMATION SYSTEMS APPLICATIONS, Communications
                 Applications.",
}

@Article{Bauspiess:1992:RCH,
  author =       "Fritz Bauspiess and Frank Damm",
  title =        "Requirements for cryptographic hash functions",
  journal =      j-COMPUT-SECUR,
  volume =       "11",
  number =       "5",
  pages =        "427--437",
  day =          "1",
  month =        sep,
  year =         "1992",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat May 25 13:29:25 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
                 library database",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Security",
}

@Article{Beauquier:1992:TDP,
  author =       "J. Beauquier",
  title =        "Two distributed problems involving {Byzantine}
                 processes",
  journal =      j-THEOR-COMP-SCI,
  volume =       "95",
  number =       "1",
  pages =        "169--185",
  day =          "23",
  month =        mar,
  year =         "1992",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Sat Nov 22 13:24:22 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C4240P (Parallel programming and algorithm theory);
                 C5640 (Protocols)",
  corpsource =   "LRI-CNRS, Univ. Paris Sud, Orsay, France",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "Byzantine faulty behavior; Byzantine processes;
                 complexity; computational complexity; digital
                 signature; distributed problems; distributed
                 processing; message passing; mutual exclusion problem;
                 naming problem; protocol; protocols; synchrony",
  pubcountry =   "Netherlands",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Bellare:1992:HSG,
  author =       "Mihir Bellare and Silvio Micali",
  title =        "How to Sign Given Any Trapdoor Permutation",
  journal =      j-J-ACM,
  volume =       "39",
  number =       "1",
  pages =        "214--233",
  month =        jan,
  year =         "1992",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Theory/JACM.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jacm.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/147537.html",
  abstract =     "A digital signature scheme is presented, which is
                 based on the existence of any trapdoor permutation. The
                 scheme is secure in the strongest possible natural
                 sense: namely, it is secure against existential forgery
                 under adaptive chosen message attack.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "Algorithms; cryptography; digital signatures;
                 randomness; Security; Theory; Theory of Computation;
                 trapdoor functions",
  subject =      "{\bf F.2.m}: Theory of Computation, ANALYSIS OF
                 ALGORITHMS AND PROBLEM COMPLEXITY, Miscellaneous. {\bf
                 G.3}: Mathematics of Computing, PROBABILITY AND
                 STATISTICS, Probabilistic algorithms (including Monte
                 Carlo). {\bf C.2.0}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection. {\bf D.4.6}: Software, OPERATING SYSTEMS,
                 Security and Protection, Authentication. {\bf D.4.6}:
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Cryptographic controls. {\bf E.3}: Data, DATA
                 ENCRYPTION.",
}

@TechReport{Bellcore:1992:GRX,
  author =       "{Bellcore}",
  title =        "Generic Requirements for {X Window System} Security",
  number =       "FA-STS-991324",
  institution =  "Framework Technical Advisory",
  month =        jun # " 30",
  year =         "1992",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/epstein.bib",
  note =         "Describes some of the problems associated with X in a
                 commercial environment, and specifies solutions
                 including Kerberos. Also talks about auditing in X.",
  acknowledgement = ack-nhfb,
}

@Article{Bennett:1992:QC,
  author =       "Charles H. Bennett and Gilles Brassard and Artur K.
                 Ekert",
  title =        "Quantum Cryptography",
  journal =      j-SCI-AMER,
  volume =       "267",
  number =       "4",
  pages =        "50--?? (Int. ed. 26--??)",
  month =        oct,
  year =         "1992",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Tue May 19 18:01:43 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  abstract =     "The desire to communicate in total secrecy is probably
                 as old as humankind. Myriad codes and ciphers have been
                 devised only to be broken by mathematicians. Quantum
                 physics may finally give the communicating parties a
                 decisive edge. Because observing a quantum phenomenon
                 perturbs that which is seen, any attempt at
                 eavesdropping will alert the legitimate users.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "code breaking; Heisenberg uncertainty principle;
                 photon polarization; privacy amplification; public-key
                 cryptography; quantum cryptographic devices; quantum
                 key distribution; Vernam cipher",
}

@PhdThesis{Biham:1992:DCI,
  author =       "Eli Biham",
  title =        "Differential cryptanalysis of iterated cryptosystems",
  type =         "Dissertation ({Ph.D.})",
  school =       "Department of Applied Mathematics and Computer
                 Science, Weizmann Institute of Science",
  address =      "Rehovot, Israel",
  pages =        "iii + 150",
  year =         "1992",
  bibdate =      "Sat May 14 07:16:28 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://lib-phds1/Dissertations/biham_eli.pdf",
  acknowledgement = ack-nhfb,
  advisor =      "Adi Shamir",
}

@Article{Bishop:1992:FPC,
  author =       "Matt Bishop",
  title =        "{Foiling Password Cracking}",
  journal =      j-UNIX-WORLD,
  volume =       "9",
  number =       "3",
  pages =        "85--??",
  month =        mar,
  year =         "1992",
  ISSN =         "0739-5922",
  bibdate =      "Sat Jan 27 06:20:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/opencomp.bib",
  abstract =     "Often the weakest link in the security chain,
                 passwords need to be carefully chosen to make them
                 uncrackable. This tutorial explains UNIX's password
                 scheme and how to pick better passwords",
  acknowledgement = ack-nhfb,
  fjournal =     "UNIX/world",
}

@Article{Boyd:1992:FFA,
  author =       "Colin Boyd",
  title =        "A Formal Framework for Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "273--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boyd:1992:RDE,
  author =       "Colin Boyd and Tong Lai Yu",
  title =        "Remarks on a Data Encryption Scheme of {Yu} and {Yu}
                 (letters)",
  journal =      j-CACM,
  volume =       "35",
  number =       "6",
  pages =        "24--25",
  month =        jun,
  year =         "1992",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jan 28 14:53:17 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Yu:1991:SED}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InCollection{Brickell:1992:CSR,
  author =       "E. F. Brickell and A. M. Odlyzko",
  title =        "Cryptanalysis: a survey of recent results",
  crossref =     "Simmons:1992:CCS",
  pages =        "501--540",
  year =         "1992",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 205 139",
  bibdate =      "Tue Nov 05 07:36:38 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.research.att.com/~amo/doc/arch/cryptanalysis.surv.pdf;
                 http://www.research.att.com/~amo/doc/arch/cryptanalysis.surv.ps;
                 http://www.research.att.com/~amo/doc/arch/cryptanalysis.surv.tex",
}

@Article{Burmester:1992:EZK,
  author =       "M. V. D. Burmester and Y. G. Desmedt and T. Beth",
  title =        "Efficient Zero-Knowledge Identification Schemes for
                 Smart Cards",
  journal =      j-COMP-J,
  volume =       "35",
  number =       "1",
  pages =        "21--29",
  month =        feb,
  year =         "1992",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Wed Jul 21 09:53:30 MDT 1999",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www3.oup.co.uk/computer_journal/Volume_35/Issue_01/Vol35_01.index.html",
  URL =          "http://www3.oup.co.uk/computer_journal/Volume_35/Issue_01/Vol35_01.body.html#AbstractBurmester",
  acknowledgement = ack-nhfb,
  affiliation =  "Dept. of Math., London Univ., Egham, UK",
  author-1-adr = "Department of Mathematics, University of London --
                 RHBNC, Egham, Surrey TW2O OEX",
  author-2-adr = "Department of EE {\&} CS, University of Wisconsin
                 Milwaukee, P.O. Box 784, WI 53201, USA",
  author-3-adr = "European Institute for System Security,
                 Universit{\"a}t Karlsruhe, Fakult{\"a}t f{\"u}r
                 Informatik, D-7500 Karlsruhe, Germany",
  classcodes =   "B6120B (Codes); C6130S (Data security); C4240
                 (Programming and algorithm theory)",
  classification = "B6120B (Codes); C4240 (Programming and algorithm
                 theory); C6130S (Data security)",
  corpsource =   "Dept. of Math., London Univ., Egham, UK",
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "Chaum-; Chaum-Evertse-van de Graaf; computational
                 complexity; Computer fraud; computer fraud;
                 cryptography; Electronic passport; electronic passport;
                 Evertse-van de Graaf; Fiat--Shamir; Guillou-Quisquater;
                 Masquerading; masquerading; Security; security;
                 security of data; Smart cards; smart cards;
                 Zero-knowledge identification; zero-knowledge
                 identification",
  thesaurus =    "Computational complexity; Cryptography; Security of
                 data; Smart cards",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Callimahos:1992:HC,
  author =       "Lambros D. Callimahos",
  title =        "A History of Cryptology",
  journal =      j-CRYPTOLOG,
  volume =       "19",
  number =       "3",
  pages =        "23--35",
  month =        jun,
  year =         "1992",
  ISSN =         "0740-7602",
  ISSN-L =       "0740-7602",
  bibdate =      "Sun Dec 24 09:26:32 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://archive.org/download/cryptolog_125/cryptolog_125.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Chaum:1992:AEPa,
  author =       "David Chaum",
  title =        "Achieving Electronic Privacy",
  journal =      j-SCI-AMER,
  volume =       "267",
  number =       "2",
  pages =        "96--?? (Intl. ed. 76--81)",
  month =        aug,
  year =         "1992",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "All of your electronic transactions, from credit card
                 purchases to bank withdrawals, are creating a digital
                 dossier of your life. The author proposes an encryption
                 system that would allow individuals and institutions to
                 take advantage of the benefits of computer
                 communications while protecting privacy.",
  acknowledgement = ack-nhfb,
  affiliation =  "Center for Math. and Comput. Sci., Amsterdam,
                 Netherlands",
  classification = "C6130S (Data security); C7120 (Finance)",
  corpsource =   "Center for Math. and Comput. Sci., Amsterdam,
                 Netherlands",
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "Blind signature; blind signature; blind signature
                 cryptography; credentials; Credentials; credit card;
                 Credit card; credit transactions; cryptographic
                 invention; Cryptographic invention; cryptography; data
                 privacy; database; Database; digital credentials;
                 Digital signature; digital signature; EFTS; electronic
                 cash; Electronic cash; electronic privacy; Electronic
                 privacy; electronic privacy; Identification;
                 identification; Numbers; numbers; Personal information;
                 personal information; private keys; public keys;
                 Representative; representative; secure digital
                 pseudonyms; smart credit cards; Untraceable
                 transactions; untraceable transactions",
  thesaurus =    "Credit transactions; Cryptography; Data privacy;
                 EFTS",
  treatment =    "A Application; G General Review",
  xxjournal =    j-SCI-AMER-INT-ED,
  xxnewdata =    "1998.01.30",
}

@Article{Chaum:1992:AEPb,
  author =       "D. Chaum",
  title =        "Achieving electronic privacy",
  journal =      j-SCI-AMER-INT-ED,
  volume =       "267",
  number =       "2",
  pages =        "76--81",
  month =        aug,
  year =         "1992",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  bibdate =      "Mon May 18 08:08:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Center for Math. and Comput. Sci., Amsterdam,
                 Netherlands",
  classification = "C6130S (Data security); C7120 (Finance)",
  corpsource =   "Center for Math. and Comput. Sci., Amsterdam,
                 Netherlands",
  keywords =     "Blind signature; blind signature; Credentials;
                 credentials; Credit card; credit card; credit
                 transactions; Cryptographic invention; cryptographic
                 invention; cryptography; data privacy; Database;
                 database; Digital signature; digital signature; EFTS;
                 Electronic cash; electronic cash; Electronic privacy;
                 electronic privacy; Identification; identification;
                 Numbers; numbers; Personal information; personal
                 information; Representative; representative;
                 Untraceable transactions; untraceable transactions",
  thesaurus =    "Credit transactions; Cryptography; Data privacy;
                 EFTS",
  treatment =    "A Application; G General Review",
}

@InProceedings{Cheswick:1992:EBW,
  author =       "Bill Cheswick",
  title =        "An Evening with {Berferd} in Which a Cracker is Lured,
                 Endured, and Studied",
  crossref =     "USENIX:1992:PWU",
  pages =        "163--174",
  month =        "Winter",
  year =         "1992",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "AT\&T Bell Laboratories, Murray Hill",
}

@Article{Chiopris:1992:SBE,
  author =       "Carlo Chiopris",
  title =        "The {SECReTS} Banking Expert System from Phase 1 to
                 Phase 2",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "636",
  pages =        "91--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coster:1992:ILD,
  author =       "M. J. Coster and A. Joux and B. A. LaMacchia and A. M.
                 Odlyzko and C. P. Schnorr and J. Stern",
  title =        "Improved low-density subset sum algorithms",
  journal =      j-COMPUT-COMPLEX,
  volume =       "2",
  number =       "??",
  pages =        "111--128",
  month =        "????",
  year =         "1992",
  CODEN =        "CPTCEU",
  ISSN =         "1016-3328",
  ISSN-L =       "1016-3328",
  bibdate =      "Mon Jul 19 06:32:10 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/arch/better.low.density.pdf;
                 http://www.research.att.com/~amo/doc/arch/better.low.density.ps;
                 http://www.research.att.com/~amo/doc/arch/better.low.density.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Computational complexity",
}

@Article{Crawford:1992:AS,
  author =       "David J. Crawford and Philip E. {Fox (ed.)}",
  title =        "The {Autoscritcher} and the {Superscritcher}",
  journal =      j-IEEE-ANN-HIST-COMPUT,
  volume =       "14",
  number =       "3",
  pages =        "9--22",
  month =        jul # "--" # sep,
  year =         "1992",
  CODEN =        "IAHCEX",
  DOI =          "https://doi.org/10.1109/85.150065",
  ISSN =         "1058-6180 (print), 1934-1547 (electronic)",
  ISSN-L =       "1058-6180",
  bibdate =      "Thu Jul 12 06:22:54 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/an/books/an1992/pdf/a3009.pdf;
                 http://www.computer.org/annals/an1992/a3009abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85",
  keywords =     "Bletchley Park; cryptography",
}

@Article{Crawford:1992:ASA,
  author =       "David J. Crawford",
  title =        "{Autoscritcher} and the superscritcher: Aids to
                 cryptanalysis of the {German Enigma} cipher machine,
                 1944--1946",
  journal =      j-ANN-HIST-COMPUT,
  volume =       "14",
  number =       "3",
  pages =        "9--22",
  month =        jul # "\slash " # sep,
  year =         "1992",
  CODEN =        "AHCOE5",
  ISSN =         "0164-1239",
  bibdate =      "Sat Jul 14 18:57:39 2001",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5488650",
}

@Article{Daemen:1992:HDM,
  author =       "Joan Daemen and Rene Govaerts and Joos Vandewalle",
  title =        "A Hardware Design Model for Cryptographic Algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "419--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Dawid:1992:BSC,
  author =       "H. Dawid and G. Fettweis",
  booktitle =    "GLOBECOM '92. Communication for Global Users. IEEE
                 Global Telecommunications Conference. Conference
                 Record",
  title =        "Bit-level systolic carry-save array division",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  bookpages =    "xlviii + 1920",
  pages =        "484--488 (vol. 1)",
  year =         "1992",
  ISBN =         "0-7803-0608-2 (softbound), 0-7803-0609-0 (casebound),
                 0-7803-0610-4 (microfiche)",
  ISBN-13 =      "978-0-7803-0608-0 (softbound), 978-0-7803-0609-7
                 (casebound), 978-0-7803-0610-3 (microfiche)",
  LCCN =         "TK5101.A1 I243 1992",
  bibdate =      "Tue Dec 12 09:27:13 MST 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/fparith.bib",
  note =         "Three volumes. IEEE catalog no. 92CH3130-2.",
  abstract =     "A bit-level systolic carry-save division array that
                 allows bit-level pipelining, just as for carry-save
                 array multipliers, is presented. This architecture
                 leads to very fast, efficient and regular division
                 implementations as needed in digital signal processing
                 (DSP) applications such as speech processing or
                 cryptography. The architecture is very well suited for
                 integer division as well as for the division of
                 normalized fixed-point mantissas used in floating-point
                 number system implementations.",
  acknowledgement = ack-nhfb,
  affiliation =  "Aachen Univ. of Technol., Germany",
  classification = "B1265B (Logic circuits); C5130 (Microprocessor
                 chips); C5230 (Digital arithmetic methods); C5260
                 (Digital signal processing)",
  confdate =     "6-9 Dec. 1992",
  conflocation = "Orlando, FL, USA",
  confsponsor =  "IEEE",
  keywords =     "Bit-level pipelining; Carry-save array multipliers;
                 Cryptography; Digital signal processing; DSP;
                 Floating-point number system; Integer division;
                 Normalized fixed-point mantissas; Speech processing;
                 Systolic carry-save array division",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Digital arithmetic; Systolic arrays",
}

@InProceedings{DeDecker:1992:HID,
  author =       "Bart {De Decker} and Els {Van Herreweghen} and Frank
                 Piessens and K. U. Leuven",
  title =        "Heterogeneous Intra-Domain Authentication",
  crossref =     "USENIX:1992:USI",
  pages =        "285--298",
  day =          "14--17",
  month =        sep,
  year =         "1992",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  keywords =     "unix security; USENIX",
}

@Article{Desmedt:1992:BTC,
  author =       "Yvo Desmedt",
  title =        "Breaking the Traditional Computer Security Research
                 Barriers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "125--138",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021114.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
  xxtitle =      "Breaking the Traditional Computer Security Barriers",
}

@Article{Diffie:1992:AAK,
  author =       "Whitfield Diffie and Paul C. {van Oorschot} and
                 Michael J. Wiener",
  title =        "Authentication and authenticated key exchanges",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "2",
  number =       "2",
  pages =        "107--125",
  month =        jun,
  year =         "1992",
  CODEN =        "DCCREC",
  DOI =          "https://doi.org/10.1007/BF00124891",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  bibdate =      "Wed Feb 10 09:30:50 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Designs, codes, and cryptography",
  journalabr =   "Des Codes Cryptography",
  referencedin = "Referenced in \cite[Ref. 12]{Canetti:1997:PSL}.",
}

@Book{Drea:1992:MUC,
  author =       "Edward J. Drea",
  title =        "{MacArthur}'s {ULTRA}: codebreaking and the war
                 against {Japan}, 1942--1945",
  publisher =    "University Press of Kansas",
  address =      "Lawrence, KS, USA",
  pages =        "xv + 296",
  year =         "1992",
  ISBN =         "0-7006-0504-5, 0-7006-0576-2 (paperback)",
  ISBN-13 =      "978-0-7006-0504-0, 978-0-7006-0576-7 (paperback)",
  LCCN =         "D767 .D66 1992",
  bibdate =      "Thu Dec 28 09:25:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Modern war studies",
  abstract =     "No one writing on military operations in the Southwest
                 Pacific will be able to ignore this book: William M.
                 Leary, editor of \booktitle{We Shall Return:
                 MacArthur's Commanders and the Defeat of Japan,
                 1941-=1945}. Adds significantly to our understanding of
                 the war and of MacArthur as commander and strategist:
                 Stanley L. Falk, author of \booktitle{0Bataan: The
                 March of Death}. A `must' item for analysis of the
                 Pacific war: Harold Deutsch, author of
                 \booktitle{Hitler and His Generals}. Author Biography:
                 Edward J. Drea is chief of the Research and Analysis
                 Division at the US Army Center of Military History in
                 Washington, DC, and author of \booktitle{The 1942
                 Japanese General Election}. He is fluent in Japanese.
                 On the Military Intelligence History Reading List
                 2012.",
  acknowledgement = ack-nhfb,
  author-dates = "1944--",
  subject =      "World War, 1939-1945; Campaigns; Pacific Area;
                 Cryptography; Military intelligence; MacArthur,
                 Douglas; Military leadership; History",
  subject-dates = "1880--1964",
  tableofcontents = "MacArthur's codebreaking organization \\
                 ULTRA's trials and errors, 1942 \\
                 Breaking into the Japanese army code, January
                 1943--January 1944 \\
                 ULTRA's great victory: the Hollandia operation, January
                 1943--January 1944 \\
                 Misreading ULTRA, May--September 1944 \\
                 The missing division: Leyte, 1944 \\
                 The numbers game: Luzon, January--June 1945 \\
                 ULTRA as seer: uncovering Japanese plans for homeland
                 defense, June--August 1945",
}

@Article{Evertse:1992:WNR,
  author =       "Jan-Hendrik Evertse and Eug{\`e}ne {van Heyst}",
  title =        "Which new {RSA}-signatures can be computed from
                 certain given {RSA}-signatures?",
  journal =      j-J-CRYPTOLOGY,
  volume =       "5",
  number =       "1",
  pages =        "41--52",
  month =        "????",
  year =         "1992",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "93g:94010",
  MRreviewer =   "Hirosuke Yamamoto",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Leiden",
  affiliationaddress = "Leiden, Neth",
  classification = "723; 921",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Analysis; Computer Programming --- Algorithms;
                 Cryptographic Protocol; Cryptography; Mathematical
                 Techniques --- Number Theory; rsa Signatures",
  referencedin = "Referenced in \cite[Ref. 9]{Kaliski:1995:SUR}.",
}

@Article{Farrow:1992:HIY,
  author =       "Rik Farrow",
  title =        "{How to Improve Your System Security}",
  journal =      j-UNIX-WORLD,
  volume =       "9",
  number =       "4",
  pages =        "59--??",
  month =        apr,
  year =         "1992",
  ISSN =         "0739-5922",
  bibdate =      "Sat Jan 27 06:20:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Keeping UNIX systems secure requires more than
                 sophisticated software and undecipherable passwords, it
                 begins with an enforceable security policy",
  acknowledgement = ack-nhfb,
  fjournal =     "UNIX/world",
}

@Article{Feigenbaum:1992:CPM,
  author =       "Joan Feigenbaum and Eric Grosse and James A. Reeds",
  title =        "Cryptographic Protection of Membership Lists",
  journal =      j-N-I-A-CR,
  volume =       "9",
  number =       "1",
  pages =        "16--20",
  year =         "1992",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/g/grosse-eric.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://cm.bell-labs.com/cm/cs/doc/91/4-12.ps.Z",
  acknowledgement = ack-nhfb,
  fjournal =     "Newsletter of the International Association for
                 Cryptologic Research",
}

@Article{Fiat:1992:NH,
  author =       "Amos Fiat and Moni Naor and Jeanette P. Schmidt and
                 Alan Siegel",
  title =        "Nonoblivious Hashing",
  journal =      j-J-ACM,
  volume =       "39",
  number =       "4",
  pages =        "764--782",
  month =        oct,
  year =         "1992",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Theory/JACM.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jacm.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/146591.html",
  abstract =     "Nonoblivious hashing, where information gathered from
                 unsuccessful probes is used to modify subsequent probe
                 strategy, is introduced and used to obtain the
                 following results for static lookup on full
                 tables:

                 \begin{enumerate}

                 \item An $ O(1)$-time worst-case scheme that uses only
                 logarithmic additional memory, (and no memory when the
                 domain size is linear in the table size), which
                 improves upon previously linear space
                 requirements.

                 \item An almost sure $ O(1)$-time probabilistic
                 worst-case scheme, which uses no additional memory and
                 which improves upon previously logarithmic time
                 requirements.

                 \item Enhancements to hashing: (1) and (2) are solved
                 for multikey records, where search can be performed
                 under any key in time $ O(1)$; these schemes also
                 permit properties, such as nearest neighbor and rank,
                 to be determined in logarithmic time.

                 \end{enumerate}",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the Association for Computing Machinery",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "$O(1)$ probe search; Algorithms; Analysis of
                 Algorithms; dictionary problem; model of computation;
                 oblivious and nonoblivious search; perfect hashing;
                 Theory; upper and lower bounds",
  subject =      "{\bf F.2.2}: Theory of Computation, ANALYSIS OF
                 ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical
                 Algorithms and Problems, Routing and layout. {\bf E.1}:
                 Data, DATA STRUCTURES, Tables. {\bf E.2}: Data, DATA
                 STORAGE REPRESENTATIONS, Hash-table representations.
                 {\bf E.4}: Data, CODING AND INFORMATION THEORY,
                 Nonsecret encoding schemes. {\bf H.3.3}: Information
                 Systems, INFORMATION STORAGE AND RETRIEVAL, Information
                 Search and Retrieval, Search process.",
}

@Article{Francis:1992:PSG,
  author =       "B. Francis",
  title =        "{PC} security grows up",
  journal =      j-DATAMATION,
  volume =       "38",
  number =       "22",
  pages =        "61--62, 64",
  month =        nov,
  year =         "1992",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Sep 14 11:45:48 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "D1060 (Security)",
  fjournal =     "Datamation",
  keywords =     "CA-ACF2/PC; CA-Top Secret/PC; Computer Associates
                 International; Fifth Generation Systems; Net/DACS; PC
                 network security; PC security management; PC/DACS;
                 Pyramid Development Corporation; SAFF; Software",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Microcomputers; Security of data",
}

@TechReport{Frankel:1992:PRT,
  author =       "Y. Frankel and Y. Desmedt",
  title =        "Parallel reliable threshold multisignature",
  type =         "Technical Report",
  number =       "TR-92-04-02",
  institution =  "Department of EE \& CS, University of
                 Wisconsin-Milwaukee",
  address =      "Milwaukee, WI, USA",
  pages =        "??",
  month =        apr,
  year =         "1992",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 17]{Gemmell:1997:ITC}.",
}

@Book{Friedman:1992:MC,
  author =       "William F. (William Frederick) Friedman",
  title =        "Military cryptanalysis",
  number =       "30, 40, 60-61",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  year =         "1992",
  ISBN =         "0-89412-044-1 (pt. 1), 0-89412-064-6 (pt. 2),
                 0-89412-196-0 (pt. 3), 0-89412-198-7 (soft: pt. 4)",
  ISBN-13 =      "978-0-89412-044-2 (pt. 1), 978-0-89412-064-0 (pt. 2),
                 978-0-89412-196-8 (pt. 3), 978-0-89412-198-2 (soft: pt.
                 4)",
  LCCN =         "Z103.5.F77 1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A cryptographic series",
  acknowledgement = ack-nhfb,
  annote =       "pt. 1. Monoalphabetic substitution systems --- pt. 2.
                 Simpler varieties of polyalphabetic substitution
                 systems --- pt. 3. Simpler varieties of aperiodic
                 substitution systems --- pt. 4. Transportation and
                 fractionating systems.",
  author-dates = "1891--1969",
  keywords =     "Ciphers; Cryptography.",
}

@Book{Friedman:1992:MCP,
  author =       "William F. (William Frederick) Friedman",
  title =        "Military cryptanalysis. Part {III}, Simpler varieties
                 of aperiodic substitution systems",
  volume =       "60",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "189",
  year =         "1992",
  ISBN =         "0-89412-196-0",
  ISBN-13 =      "978-0-89412-196-8",
  LCCN =         "Z103.5.F77 1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Cryptographic series",
  acknowledgement = ack-nhfb,
  alttitle =     "Simpler varieties of aperiodic substitution systems.",
  annote =       "Reprint of a U.S. military text, originally published
                 in 1939. Declassified December 1992.",
  author-dates = "1891--1969",
  keywords =     "Ciphers; Communications, Military; Cryptography",
}

@InProceedings{Gollmann:1992:ATC,
  author =       "D. Gollmann",
  booktitle =    "Cryptography and coding, II (Cirencester, 1989)",
  title =        "Automata theory and cryptanalysis",
  volume =       "33",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  pages =        "67--74",
  year =         "1992",
  MRclass =      "94A60 (68Q68)",
  MRnumber =     "93a:94023",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Inst. Math. Appl. Conf. Ser. New Ser.",
}

@Article{Gong:1992:SRD,
  author =       "Li Gong",
  title =        "A security risk of depending on synchronized clocks",
  journal =      j-OPER-SYS-REV,
  volume =       "26",
  number =       "1",
  pages =        "49--53",
  month =        jan,
  year =         "1992",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:36 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Book{Hafner:1992:COH,
  author =       "Katie Hafner and John Markoff",
  title =        "Cyberpunk: Outlaws and Hackers on the Computer
                 Frontier",
  publisher =    pub-SIMON-SCHUSTER,
  address =      pub-SIMON-SCHUSTER:adr,
  edition =      "First {Touchstone}",
  pages =        "368",
  year =         "1992",
  ISBN =         "0-671-77879-X",
  ISBN-13 =      "978-0-671-77879-8",
  LCCN =         "QA76.9.A25 H28 1992",
  bibdate =      "Tue Nov 24 10:14:09 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hauser:1992:VMA,
  author =       "Ralf C. Hauser and E. Stewart Lee",
  title =        "Verification and Modelling of Authentication
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "141--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{He:1992:IKB,
  author =       "Jing Min He",
  title =        "An improved knapsack-based public key cryptosystem",
  journal =      "J. Tsinghua Univ.",
  volume =       "32",
  number =       "4",
  pages =        "86--91",
  year =         "1992",
  CODEN =        "QDXKE8",
  ISSN =         "1000-0054",
  MRclass =      "94A60",
  MRnumber =     "93i:94011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Journal of Tsinghua University. Science and
                 Technology. Qinghua Daxue Xuebao. Ziran Kexue Ban",
}

@Article{Horgan:1992:CSP,
  author =       "J. Horgan",
  title =        "{Claude E. Shannon} [Profile]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "29",
  number =       "4",
  pages =        "72--75",
  month =        apr,
  year =         "1992",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.1992.672257",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/s/shannon-claude-elwood.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Biographies; Cryptography; Decoding; Mathematics",
}

@Article{Hwang:1992:AOT,
  author =       "Tzonelih Hwang",
  title =        "Attacks on {Okamoto} and {Tanaka}'s one-way {ID}-based
                 key distribution system",
  journal =      j-INFO-PROC-LETT,
  volume =       "43",
  number =       "2",
  pages =        "83--86",
  day =          "24",
  month =        aug,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
                 Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "cryptography; data security; one-way ID-based key
                 distribution system; private communications",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Hwang:1992:EIB,
  author =       "Tzonelih Hwang",
  title =        "Efficient {ID}-based key distribution with tamperfree
                 devices",
  journal =      j-INFO-PROC-LETT,
  volume =       "44",
  number =       "1",
  pages =        "31--34",
  day =          "9",
  month =        nov,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Cheng Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "716.1; 723.2; 731.2; B6120B (Codes); C6130S (Data
                 security)",
  corpsource =   "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
                 Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Codes (symbols); Cryptography; cryptography; Data
                 processing; ID based cryptosystems; ID-based key
                 distribution; Identification (control systems); Key
                 distribution; message authentication; private-key
                 cryptosystems; Security of data; security scheme;
                 Security systems; Sender authentication; sender
                 authentication; supersecret keys; Tamperfree devices;
                 tamperfree devices",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Hwang:1992:EIK,
  author =       "Tzonelih Hwang",
  title =        "Efficient {ID}-based key distribution with tamperfree
                 devices",
  journal =      j-INFO-PROC-LETT,
  volume =       "44",
  number =       "1",
  pages =        "31--34",
  day =          "09",
  month =        nov,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Jan 29 09:23:05 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Cheng Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "716.1; 723.2; 731.2",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Codes (symbols); Cryptography; Data processing; ID
                 based cryptosystems; Identification (control systems);
                 Key distribution; Security of data; Security systems;
                 Sender authentication; Tamperfree devices",
}

@Article{Hwang:1992:PGO,
  author =       "Tzonelih Hwang",
  title =        "Protocols for group oriented secret sharing",
  journal =      j-INFO-PROC-LETT,
  volume =       "42",
  number =       "4",
  pages =        "179--182",
  day =          "19",
  month =        jun,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Cheng Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "723; 921; B6120B (Codes); B6150M (Protocols); C1260
                 (Information theory); C6130S (Data security)",
  corpsource =   "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
                 Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "authenticate; ciphertext; Communication Security;
                 Cryptography; cryptography; Cryptography; decryption
                 keys; discrete logarithm problem; encrypted message;
                 encryption keys; Group Oriented Cryptography; group
                 oriented cryptography; Group Oriented Cryptography;
                 group oriented secret sharing; information destination;
                 information sender; Mathematical Techniques ---
                 Interpolation; Mathematical Techniques --- Polynomials;
                 message broadcast; protocols; receiving group",
  treatment =    "T Theoretical or Mathematical",
}

@PhdThesis{Impagliazzo:1992:PGP,
  author =       "Russell Graham Impagliazzo",
  title =        "Pseudo-random generators for probabilistic algorithms
                 and for cryptography",
  type =         "Thesis ({Ph.D.} in Mathematics)",
  school =       "Department of Mathematics, University of California,
                 Berkeley",
  address =      "Berkeley, CA, USA",
  pages =        "105",
  month =        dec,
  year =         "1992",
  LCCN =         "????",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic --- UCB --- mathematics ---
                 1991--2000; University of California, Berkeley. Dept.
                 of Mathematics --- dissertations",
}

@Article{Kaliski:1992:MAC,
  author =       "Burton S. {Kaliski, Jr.}",
  title =        "Multiple-precision arithmetic in {C}",
  journal =      j-DDJ,
  volume =       "17",
  number =       "8",
  pages =        "40, 42, 44, 46--48, 116--119",
  month =        aug,
  year =         "1992",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 10:06:23 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Adding and subtracting 8- or 16-bit numbers used to be
                 enough. But where do you start if you want to add,
                 subtract, multiply, or divide 64-, 128-, or 512-bit
                 numbers --- particularly when using a language like C
                 that currently supports only 32 bits\ldots{}.",
  acknowledgement = ack-nhfb,
  classification = "C6110 (Systems analysis and programming); C6130S
                 (Data security); C7310 (Mathematics)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "C programs; Cryptographic toolkit; Multiple precision
                 arithmetic; Portable code; RSAREF",
  thesaurus =    "C listings; Cryptography; Digital arithmetic;
                 Mathematics computing; Programming; Software
                 portability",
}

@Article{Kehne:1992:NBP,
  author =       "A. Kehne and J. Sch{\"o}nw{\"a}lder and H.
                 Langend{\"o}rfer",
  title =        "A nonce-based protocol for multiple authentications",
  journal =      j-OPER-SYS-REV,
  volume =       "26",
  number =       "4",
  pages =        "84--89",
  month =        oct,
  year =         "1992",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:51 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Kirstein:1992:PAS,
  author =       "P. T. Kirstein and P. Williams",
  title =        "Piloting authentication and security services within
                 {OSI} applications for {RTD} information ({PASSWORD})",
  journal =      j-COMP-NET-ISDN,
  volume =       "25",
  number =       "4--5",
  pages =        "483--??",
  month =        nov,
  year =         "1992",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Wed Sep 22 18:15:30 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
}

@Article{Knowles:1992:AFC,
  author =       "Brad Knowles and Roger Schlafly and Grant D. Schultz
                 and Lynn Zelvin and Paul Heckel and E. Robert Yoches",
  title =        "{ACM Forum}: Comments on Cryptography",
  journal =      j-CACM,
  volume =       "35",
  number =       "11",
  pages =        "19--24, 112",
  month =        nov,
  year =         "1992",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Feb 01 07:59:00 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@TechReport{Knudsen:1992:CL,
  author =       "Lars Ramkilde Knudsen",
  title =        "Cryptanalysis of {LOKI}",
  type =         "Technical Report",
  number =       "DAIMI PB-403",
  institution =  "Computer Science Department, Aarhus University",
  address =      "{\AA}rhus, Denmark",
  pages =        "17",
  month =        jul,
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "In [BrPiSe90] Brown, Pieprzyk and Seberry proposed a
                 new encryption primitive, which encrypts and decrypts a
                 64-bit block of data using a 64-bit key. Furthermore
                 they propose a way to build private versions of LOKI.
                 In this paper we show first that the keyspace of any
                 LOKI-version is only 2p60s, not 2p64 sas claimed.
                 Therefore there are 15 equivalent keys for every key,
                 that encrypts/decrypts texts the same way. An immediate
                 consequence is, that the proposed Single Block Hash
                 Mode is no good. It is very easy to find collisions.
                 Secondly we do differential cryptanalysis on LOKI and
                 show that n-round LOKI, n [< or =] 14 is vulnerable to
                 this kind of attack, at least in principle. We show
                 that we cannot find a characteristic with a probability
                 high enough to break LOKI with 16 rounds. However one
                 might find a private LOKI-version, that is vulnerable
                 to a differential attack for n=16. Finally we consider
                 differentials, introduced in [LMM91], versus
                 characteristics, introduced in [BiSha90].",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@InProceedings{Krishnakumar:1992:HTE,
  author =       "Narayanan Krishnakumar and Arthur J. Bernstein",
  title =        "High Throughput Escrow Algorithms for Replicated
                 Databases",
  crossref =     "Yuan:1992:VLD",
  pages =        "175--186",
  year =         "1992",
  bibdate =      "Fri Jan 12 07:50:33 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.vldb.org/dblp/db/conf/vldb/vldb92.html",
  URL =          "http://www.vldb.org/dblp/db/conf/vldb/KrishnakumarB92.html",
  acknowledgement = ack-nhfb,
  authorurl =    "http://www.vldb.org/dblp/db/indices/a-tree/k/Krishnakumar:Narayanan.html;
                 http://www.vldb.org/dblp/db/indices/a-tree/b/Bernstein:Arthur_J=.html",
}

@InCollection{Kucera:1992:GES,
  author =       "Lud{\v{e}}k Ku{\v{c}}era",
  booktitle =    "Graph-theoretic concepts in computer science
                 (Fischbachau, 1991)",
  title =        "A generalized encryption scheme based on random
                 graphs",
  volume =       "570",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "180--186",
  year =         "1992",
  MRclass =      "94A60 (05C80)",
  MRnumber =     "1 245 056",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
}

@InProceedings{Kurak:1992:CNI,
  author =       "C. Kurak and J. McHugh",
  title =        "A Cautionary Note on Image Downgrading",
  crossref =     "IEEE:1992:PEA",
  pages =        "153--159",
  year =         "1992",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1012.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Kwok-Yan:1992:FAA,
  author =       "Lam Kwok-Yan and Dieter Gollmann",
  title =        "Freshness Assurance of Authentication Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "261--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kwok-Yan:1992:TAD,
  author =       "Lam Kwok-Yan and Thomas Beth",
  title =        "Timely Authentication in Distributed Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "293--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Lai:1992:DSB,
  author =       "Xuejia Lai",
  title =        "On the design and security of block ciphers",
  publisher =    pub-HARTUNG-GORRE,
  address =      pub-HARTUNG-GORRE:adr,
  pages =        "xii + 108",
  year =         "1992",
  ISBN =         "3-89191-573-X",
  ISBN-13 =      "978-3-89191-573-8",
  LCCN =         "QA76.9.A25L335 1992",
  bibdate =      "Sun Jul 17 11:09:41 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  note =         "This is the author's {Ph.D.} dissertation.
                 ``Secret-key block ciphers are the subject of this
                 work. The design and security of block ciphers,
                 together with their application in hashing techniques,
                 are considered. In particular, iterated block ciphers
                 that are based on iterating a weak round function
                 several times are considered. Four basic constructions
                 for the round function of an iterated cipher are
                 studied.''",
  acknowledgement = ack-nhfb,
}

@InProceedings{Lai:1992:MCD,
  author =       "X. Lai and J. L. Massey and S. Murphy",
  editor =       "????",
  booktitle =    "{Advances in Cryptology, Proceedings of EUROCRYPT
                 91}",
  title =        "{Markov} ciphers and differential cryptanalysis",
  volume =       "547",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "17--38",
  year =         "1992",
  bibdate =      "Thu Sep 22 18:52:07 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
}

@Article{Lampson:1992:ADS,
  author =       "Butler Lampson and Mart{\'\i}n Abadi and Michael
                 Burrows and Edward Wobber",
  title =        "Authentication in Distributed Systems: Theory and
                 Practice",
  journal =      j-TOCS,
  volume =       "10",
  number =       "4",
  pages =        "265--310",
  month =        nov,
  year =         "1992",
  CODEN =        "ACSYEC",
  ISSN =         "0734-2071 (print), 1557-7333 (electronic)",
  ISSN-L =       "0734-2071",
  bibdate =      "Wed Jan 13 18:36:53 MST 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/tocs/1992-10-4/p265-lampson/",
  abstract =     "We describe a theory of authentication and a system
                 that implements it. Our theory is based on the notion
                 of principal and a ``speaks for'' relation between
                 principals. A simple principal either has a name or is
                 a communication channel; a compound principal can
                 express an adopted role or delegated authority. The
                 theory shows how to reason about a principal's
                 authority by deducing the other principals that it can
                 speak for; authenticating a channel is one important
                 application. We use the theory to explain many existing
                 and proposed security mechanisms. In particular, we
                 describe the system we have built. It passes principals
                 efficiently as arguments or results of remote procedure
                 calls, and it handles public and shared key encryption,
                 name lookup in a large name space, groups of
                 principals, program loading, delegation, access
                 control, and revocation.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Computer Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J774",
  keywords =     "security; theory; verification",
  subject =      "{\bf D.4.6} Software, OPERATING SYSTEMS, Security and
                 Protection, Authentication. {\bf D.4.6} Software,
                 OPERATING SYSTEMS, Security and Protection, Access
                 controls. {\bf D.4.6} Software, OPERATING SYSTEMS,
                 Security and Protection, Cryptographic controls. {\bf
                 C.2.4} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Distributed Systems.
                 {\bf E.3} Data, DATA ENCRYPTION. {\bf K.6.5} Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection, Authentication.",
}

@Article{Lassak:1992:SRP,
  author =       "Miroslav La{\v{s}}{\v{s}}{\'a}k",
  title =        "Some remarks on the {Peth{\H{o}}} public key
                 cryptosystem",
  journal =      "Ast\'erisque",
  volume =       "209",
  pages =        "15, 257--264",
  year =         "1992",
  ISSN =         "0303-1179",
  MRclass =      "11T71 (94A60)",
  MRnumber =     "94e:11135",
  MRreviewer =   "Kaisa Nyberg",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Journ{\'e}es Arithm{\'e}tiques, 1991 (Geneva)",
  fjournal =     "Ast\'erisque",
}

@Book{Lewis:1992:SCP,
  author =       "Frank W. Lewis",
  title =        "Solving cipher problems: cryptanalysis, probabilities
                 and diagnostics",
  volume =       "58",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "v + 253 + 12",
  year =         "1992",
  ISBN =         "0-89412-179-0, 0-89412-178-2",
  ISBN-13 =      "978-0-89412-179-1, 978-0-89412-178-4",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A Cryptographic series",
  acknowledgement = ack-nhfb,
  keywords =     "Ciphers; Cryptography.",
}

@Article{Lin:1992:RCD,
  author =       "C. H. Lin and C. C. Chang and R. C. T. Lee",
  title =        "A Record-Oriented Cryptosystem for Database Sharing",
  journal =      j-COMP-J,
  volume =       "35",
  number =       "6",
  pages =        "658--660",
  month =        dec,
  year =         "1992",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Mar 25 13:51:56 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Inst. of Comput. Sci., Nat. Tsing Hua Univ., Hsinchu,
                 Taiwan",
  classcodes =   "C6130S (Data security); C6160 (Database management
                 systems (DBMS)); C7250L (Non-bibliographic systems)",
  classification = "C6130S (Data security); C6160 (Database management
                 systems (DBMS)); C7250L (Non-bibliographic systems)",
  corpsource =   "Inst. of Comput. Sci., Nat. Tsing Hua Univ., Hsinchu,
                 Taiwan",
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "cryptography; cryptosystem; Cryptosystem; database
                 management systems; database sharing; Database sharing;
                 encryption system; Encryption system;
                 encryption/decryption scheme; Encryption/decryption
                 scheme; field; Field; management; record-oriented;
                 Record-oriented; record-oriented cryptosystem;
                 Record-oriented cryptosystem; records; security;
                 Security; storage; Storage",
  thesaurus =    "Cryptography; Database management systems; Records
                 management",
  treatment =    "P Practical",
}

@Misc{Lloyd:1992:RPA,
  author =       "B. Lloyd and W. Simpson",
  title =        "{RFC 1334}: {PPP} Authentication Protocols",
  month =        oct,
  year =         "1992",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC1994 \cite{Simpson:1996:RPC}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1334.txt;
                 ftp://ftp.internic.net/rfc/rfc1994.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1334.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1994.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=33248 bytes",
  obsoletedby =  "Obsoleted by RFC1994 \cite{Simpson:1996:RPC}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Long:1992:UDE,
  author =       "Yong Hong Long",
  title =        "Using {Diophantine} equations to construct public-key
                 cryptosystems",
  journal =      j-NATUR-SCI-J-XIANGTAN-UNIV,
  volume =       "14",
  number =       "2",
  pages =        "116--122",
  year =         "1992",
  CODEN =        "XDZEWR",
  ISSN =         "1000-5900",
  MRclass =      "94A60 (11T71 68P25)",
  MRnumber =     "93j:94024",
  MRreviewer =   "Mu Lan Liu",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Natural Science Journal of Xiangtan University.
                 Xiangtan Daxue Ziran Kexue Xuebao",
}

@InProceedings{Madsen:1992:GCD,
  author =       "J{\o}rgen Bo Madsen",
  title =        "The Greatest Cracker-Case in {Denmark}: The Detecting,
                 Tracing, and Arresting of Two International Crackers",
  crossref =     "USENIX:1992:USI",
  pages =        "17--40",
  year =         "1992",
  bibdate =      "Tue Feb 20 15:42:13 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  affiliation =  "The Danish Computing Center for Research and
                 Education",
}

@InProceedings{McHugh:1992:EBD,
  author =       "J. McHugh",
  title =        "An {EMACS} based downgrader for the {SAT}",
  crossref =     "IEEE:1992:PEA",
  pages =        "228--237",
  year =         "1992",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Reprinted in `Computer and Network Security'.",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1013.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  xxnote =       "Check pages?? Cited volume has only xxvii + 233.",
}

@Article{McLaughlin:1992:YAM,
  author =       "Robert McLaughlin",
  title =        "Yet another machine to break {DES}",
  journal =      j-COMPUT-SECUR,
  volume =       "11",
  number =       "5",
  pages =        "492--492",
  month =        sep,
  year =         "1992",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:44:53 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/016740489290259T",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Book{Meijer:1992:SSA,
  author =       "A. R. Meijer",
  title =        "Sharing a secret: applications of number theory and
                 set theory to cryptology",
  volume =       "730",
  publisher =    "COMAP, Inc.",
  address =      "Lexington, MA, USA",
  pages =        "12",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "UMAP modules in undergraduate mathematics and its
                 applications",
  acknowledgement = ack-nhfb,
  annote =       "Published in cooperation with the Society for
                 Industrial and Applied Mathematics, the Mathematical
                 Association of America, the National Council of
                 Teachers of Mathematics, the American Mathematical
                 Association of Two-Year Colleges, The Institute of
                 Management Sciences, and the American Statistical
                 Association.",
  keywords =     "Cryptology; Number theory; Set theory.",
}

@Book{Millikin:1992:ECC,
  author =       "Donald D. Millikin",
  title =        "Elementary cryptography and cryptanalysis",
  volume =       "56",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "vii + 132",
  year =         "1992",
  ISBN =         "0-89412-173-1 (soft cover), 0-89412-174-X (library
                 bound)",
  ISBN-13 =      "978-0-89412-173-9 (soft cover), 978-0-89412-174-6
                 (library bound)",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A Cryptographic series",
  acknowledgement = ack-nhfb,
  annote =       "``\ldots{} reproduction of a classic text written and
                 used by Donald D. Millikin to introduce cryptography
                 and cryptanalysis to college students at New York
                 University in 1943.''",
  keywords =     "Ciphers; Cryptography",
}

@Article{Mitchell:1992:AMI,
  author =       "C. J. Mitchell",
  title =        "Authenticating multicast {Internet} electronic mail
                 messages using a bidirectional {MAC} is insecure",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "41",
  number =       "4",
  pages =        "505--507",
  month =        apr,
  year =         "1992",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.135563",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Thu Jul 7 10:49:16 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=135563",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Book{Mitchell:1992:CCI,
  author =       "Chris Mitchell",
  title =        "Cryptography and coding {II}",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  pages =        "xi + 301",
  year =         "1992",
  ISBN =         "0-19-853393-4",
  ISBN-13 =      "978-0-19-853393-1",
  LCCN =         "QA268.C75 1992",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Based on the proceedings of a conference organized by
                 the Institute of Mathematics and its Applications on
                 cryptography and coding, held at the Royal Agricultural
                 College, Cirencester, in December 1989.",
  price =        "UK\pounds40.00, US\$60.00",
  series =       "The Institute of Mathematics and Its Applications
                 conference series; new ser., 33",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory --- congresses; cryptography ---
                 congresses",
}

@MastersThesis{Mohtashemi:1992:CHC,
  author =       "Mojdeh Mohtashemi",
  title =        "On the cryptanalysis of {Huffman} codes",
  type =         "Thesis ({M.S.})",
  school =       "Department of Electrical Engineering and Computer
                 Science, Massachusetts Institute of Technology",
  address =      "Cambridge, MA, USA",
  pages =        "35",
  month =        may,
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published as Technical report MIT/LCS/TR-617",
  abstract =     "Data-compression techniques such as Huffman coding are
                 often used in conjunction with cryptographic schemes.
                 By removing redundancy in the source document, they can
                 significantly increase the difficulty of cryptanalysis.
                 In this thesis we consider the question: `what is the
                 difficulty of breaking a data-compression scheme by
                 itself?' We examine most closely the problem of
                 deciphering a file that has been Huffman-coded, but for
                 which the Huffman code used is unavailable. We find
                 that a Huffman-code can be surprisingly difficult to
                 cryptanalyze. We present a detailed analysis of the
                 situation for a three-symbol source alphabet, and
                 concisely derive the conditions when the source
                 probabilities lead to true ambiguity. We also present
                 some general results for the case of an arbitrary
                 (finite) alphabet, and show that: 1. If the source
                 probabilities are highly skewed, then there is no
                 ambiguity. 2. If the source probabilities are equally
                 likely and the size of the source alphabet is a power
                 of two, then there is total ambiguity.",
  acknowledgement = ack-nhfb,
  keywords =     "Ambiguity; Coding theory; Cryptography; Data
                 compression (Computer science)",
}

@Article{Molva:1992:KAK,
  author =       "Refik Molva and Gene Tsudik and Els {Van Herreweghen}
                 and Stefano Zatti",
  title =        "{KryptoKnight} Authentication and Key Distribution
                 System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "155--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Moore:1992:PFC,
  author =       "J. H. Moore",
  booktitle =    "Contemporary cryptology",
  title =        "Protocol failures in cryptosystems",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "541--558",
  year =         "1992",
  MRclass =      "94A60",
  MRnumber =     "1 205 140",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Article{Morii:1992:PSP,
  author =       "Masakatu Morii and Masao Kasahara",
  title =        "Perfect staircase profile of linear complexity for
                 finite sequences",
  journal =      j-INFO-PROC-LETT,
  volume =       "44",
  number =       "2",
  pages =        "85--89",
  day =          "19",
  month =        nov,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68Q30 (68P05 68P25 94A60)",
  MRnumber =     "93j:68081",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C4240 (Programming and algorithm theory)",
  corpsource =   "Dept. of Comput. Sci., Ehime Univ., Matsuyama, Japan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "computational complexity; cryptology; linear
                 complexity; pseudo-random sequences; random number
                 generation; staircase profile; unpredictability",
  treatment =    "T Theoretical or Mathematical",
}

@Book{Morris:1992:FMC,
  author =       "Stephen Brent Morris",
  title =        "The {Folger} manuscript: the cryptanalysis and
                 interpretation of an {American Masonic} manuscript",
  volume =       "23",
  publisher =    "Masonic Book Club",
  address =      "Bloomington, IL, USA",
  pages =        "xxxii + 255",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Publications of the Masonic Book Club",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Folger, Robert B. --- Freemasonry;
                 Folger, Robert B. --- Manuscripts; Freemasonry ---
                 History; Freemasonry --- New York (State) --- History",
}

@Article{Moskovitz:1992:CCC,
  author =       "I. S. Moskovitz and A. R. Miller",
  title =        "The Channel Capacity of a Certain Noisy Timing
                 Channel",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "IT-38",
  number =       "4",
  pages =        "1339--1343",
  month =        "????",
  year =         "1992",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.144712",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021229.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Information Theory",
  keywords =     "information hiding; steganography",
}

@InProceedings{Moskowitz:1992:CAA,
  author =       "I. S. Moskowitz and O. L. Costich",
  title =        "A Classical Automata Approach to Noninterference Type
                 Problems",
  crossref =     "IEEE:1992:CSF",
  pages =        "2--8",
  year =         "1992",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021420.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  xxnote =       "Computer Security Foundations Workshop....Franconia,
                 New Hampshire. UC Melvyl has 4 entries, but none for
                 1992.",
}

@InProceedings{Moskowitz:1992:IDI,
  author =       "I. S. Moskowitz and A. R. Miller",
  title =        "The Influence of Delay on an Idealized Channel's
                 Bandwidth",
  crossref =     "IEEE:1992:PIC",
  pages =        "63--67",
  year =         "1992",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1017.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@MastersThesis{Mu:1992:ICS,
  author =       "Hao Mu",
  title =        "{ID}-based cryptographic schemes for user
                 identification, key distribution, and digital
                 signature",
  type =         "Thesis ({M.S.})",
  school =       "Computer Science Telecommunication Program. University
                 of Missouri-Kansas City",
  address =      "Kansas City, MO, USA",
  pages =        "ix + 54",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Musser:1992:UVE,
  author =       "Frederic O. Musser",
  title =        "{Ultra} vs {Enigma}: {Goucher}'s Top Secret
                 Contribution to Victory in {Europe} in {World War II}",
  journal =      "Goucher Quarterly",
  volume =       "70",
  number =       "2",
  pages =        "4--7",
  month =        "????",
  year =         "1992",
  bibdate =      "Sun Dec 31 07:37:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://cdm16235.contentdm.oclc.org/cdm/compoundobject/collection/p16235coll16/id/589/rec/328",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://blogs.goucher.edu/magazine/all-issues/",
}

@Article{Neumann:1992:IRF,
  author =       "Peter G. Neumann",
  title =        "Inside {RISKS}: Fraud by Computer",
  journal =      j-CACM,
  volume =       "35",
  number =       "8",
  pages =        "154--154",
  month =        aug,
  year =         "1992",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/135238.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "human factors; security",
  subject =      "{\bf K.4.2}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Social Issues, Abuse and crime involving computers.
                 {\bf K.6.5}: Computing Milieux, MANAGEMENT OF COMPUTING
                 AND INFORMATION SYSTEMS, Security and Protection,
                 Authentication. {\bf K.7.m}: Computing Milieux, THE
                 COMPUTING PROFESSION, Miscellaneous, Ethics.",
}

@Article{NIST:1992:DSS,
  author =       "{National Institute of Standards and Technology
                 (NIST)}",
  title =        "The {Digital Signature Standard}, Proposed by {NIST}",
  journal =      j-CACM,
  volume =       "35",
  number =       "7",
  pages =        "36--40",
  month =        jul,
  year =         "1992",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat May 03 11:54:09 1997",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
                 http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129904.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "security; standardization",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Public key
                 cryptosystems. {\bf E.3}: Data, DATA ENCRYPTION, Data
                 encryption standard (DES).",
}

@Manual{NIST:1992:PYA,
  author =       "{National Institute of Standards and Technology
                 (NIST)}",
  title =        "Publication {YY}: Announcement and Specifications for
                 a {Secure Hash Standard} ({SHS})",
  pages =        "??",
  month =        jan # " 22",
  year =         "1992",
  bibdate =      "Thu Jul 21 08:52:08 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Okamoto:1992:EAC,
  author =       "Tatsuaki Okamoto and Kouichi Sakurai",
  booktitle =    "Advances in cryptology---CRYPTO '91 (Santa Barbara,
                 CA, 1991)",
  title =        "Efficient algorithms for the construction of
                 hyperelliptic cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "267--278",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "94g:94023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Posch:1992:MRR,
  author =       "K. C. Posch and R. Posch",
  title =        "Modulo reduction in residue number systems",
  institution =  "Inst., TU, Ges.",
  address =      "????",
  pages =        "16",
  year =         "1992",
  bibdate =      "Thu Nov 18 09:44:56 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "IIG-report-series",
  URL =          "http://books.google.com/books?id=YPLKHAAACAAJ",
  abstract =     "Residue number systems provide a good means for
                 extremely long integer arithmetic. Their carry-free
                 operations make parallel implementations feasible. Some
                 applications involving very long integers, such as
                 public key encryption, rely heavily on fast modulo
                 reductions. This paper shows a new combination of
                 residue number systems with efficient modulo reduction
                 methods. Two methods are compared, and the faster one
                 is scrutinized in detail. Both methods have the same
                 order of complexity, $ O(\log n) $, with $n$ denoting
                 the amount of registers involved.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Posch:1992:RNS,
  author =       "K. C. Posch and R. Posch",
  booktitle =    "Proceedings of the Fourth IEEE Symposium on Parallel
                 and Distributed Processing 1992",
  title =        "Residue number systems: a key to parallelism in public
                 key cryptography",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "432--435",
  year =         "1992",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/SPDP.1992.242713",
  ISSN =         "????",
  bibdate =      "Fri Nov 9 11:38:58 MST 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "residue arithmetic; residue number system",
  summary =      "Public key cryptography and parallel algorithms are
                 considered. Special attention is paid to algorithms
                 using long integer modulo arithmetic. A modification of
                 the commonly known RSA algorithm is taken as a
                 candidate. So far all implementations have \ldots{}",
}

@TechReport{Posch:1992:TMD,
  author =       "Reinhard Posch",
  title =        "Trustworthy management of distribution and operation
                 of encryption devices",
  type =         "Report",
  number =       "344",
  institution =  "Institutes for Information Processing",
  address =      "Graz, Austria",
  pages =        "11 + 3",
  month =        oct,
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Distribution of security devices such as chips for
                 cryptographic use is [sic] makes sense. It must be
                 managed in a trustworthy way so as not to be forged by
                 an intruder. If, in the hopefully near future, all
                 relevant data processing is attempted to be done in a
                 secure way, the distribution of security devices will
                 be widespread. The only way to prevent fake devices
                 from being substituted in place of secure devices is a
                 trusted distribution and operation. This work
                 concentrates on the problem of delivering and operating
                 an encryption device using public key cryptography. In
                 this context a security architecture for the
                 organization and distribution of an RSA chip is
                 presented. This is done under the assumption that the
                 chip housing is a valid physical security and that
                 reverse engineering of the chip does not reveal
                 internal secrets. On this basis a method is presented
                 that inhibits introduction of fake chips using
                 deliberately built-in security holes. The principal
                 method used is a secret distribution key within the
                 chip. This key is used for distribution and
                 authentication of the chip manufacturer as well as for
                 encrypted key loading in the field during operation.
                 The proposed distribution protocol still allows the
                 loading of freely chosen user keys with a minimum
                 overhead. For special applications, each customer could
                 be assigned a unique distribution key based on a single
                 and identical secret key for a set of cryptographic
                 chips.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@InProceedings{Preneel:1992:CSH,
  author =       "B. Preneel and R. Govaerts and J. Vandewalle",
  booktitle =    "????",
  title =        "Cryptographically Secure Hash Functions: an Overview",
  publisher =    "????",
  address =      "????",
  pages =        "??",
  year =         "1992",
  bibdate =      "Sat Jul 16 17:43:33 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  note =         "Reference in \cite[p.~186]{Pieprzyk:1993:DHA}.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Proctor:1992:AIC,
  author =       "N. Proctor and P. Neumann",
  title =        "Architectural Implications of Covert Channels",
  crossref =     "NIST:1992:NCS",
  pages =        "28--43",
  year =         "1992",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021136.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Ramagopal:1992:DRB,
  author =       "S. Ramagopal",
  title =        "The {\em {Dictyostelium}} ribosome: biochemistry,
                 molecular biology, and developmental regulation",
  journal =      j-BIOCHEM-CELL-BIO,
  volume =       "70",
  number =       "9",
  pages =        "738--750",
  month =        sep,
  year =         "1992",
  ISSN =         "0829-8211",
  bibdate =      "Wed Feb 28 14:47:49 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "This is the first comprehensive review of ribosomes in
                 the cellular slime mold {\em {Dictyostelium}
                 discoideum}. The physicochemical, biochemical,
                 cellular, molecular, and developmental properties are
                 reviewed. Several features demonstrate that a unique
                 class of ribosomes exists in this organism, and a study
                 of these ribosomes will be important to decipher
                 special features of translational regulation, and
                 evolution of the organelle in the eukaryotic kingdom.",
  acknowledgement = ack-nhfb,
  announcement = "9304 JOURNAL ARTICLE",
  chemicalsubs = "0 (Ribosomal Proteins); 0 (RNA, Ribosomal)",
  countrypub =   "CANADA",
  datesentered = "Entered 930218",
  meshheadings = "{\em {Dictyostelium}}--growth and development
                 (GD)/ultrastructure (*UL); Ribosomes--chemistry
                 (CH)/ultrastructure (UL)/physiology (*PH); Ribosomal
                 Proteins--chemistry (CH)/genetics (GE)/physiology (PH);
                 RNA, Ribosomal--genetics (GE); Animal",
  recordno =     "93129418",
}

@Article{Reiter:1992:ISG,
  author =       "Michael Reiter",
  title =        "Integrating Security in a Group Oriented Distributed
                 System",
  journal =      j-OPER-SYS-REV,
  volume =       "26",
  number =       "2",
  pages =        "27--27",
  month =        apr,
  year =         "1992",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:41 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Misc{Rivest:1992:RMMa,
  author =       "R. Rivest",
  title =        "{RFC 1320}: The {MD4} Message-Digest Algorithm",
  month =        apr,
  year =         "1992",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1320.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1320.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=32407 bytes",
  online =       "yes",
  referencedin = "Referenced in \cite[Ref. 22]{Preneel:1997:CHF},
                 \cite[Ref. 15]{Dobbertin:1996:SMA}.",
  status =       "INFORMATIONAL",
}

@Misc{Rivest:1992:RMMb,
  author =       "R. Rivest",
  title =        "{RFC 1321}: The {MD5} Message-Digest Algorithm",
  month =        apr,
  year =         "1992",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1321.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1321.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=35222 bytes",
  online =       "yes",
  referencedin = "Referenced in \cite[Ref. 9]{Kaliski:1995:MAM},
                 \cite[Ref. 15]{Bellare:1996:MAU}, \cite[Ref.
                 16]{Dobbertin:1996:SMA}, \cite[Ref.
                 23]{Preneel:1997:CHF}, \cite[Ref.
                 6]{Rivest:1996:PMT}.",
  status =       "INFORMATIONAL",
}

@Article{Rivest:1992:RNP,
  author =       "Ronald L. Rivest and Martin E. Hellman and John C.
                 Anderson and John W. Lyons",
  title =        "Responses to {NIST}'s proposal",
  journal =      j-CACM,
  volume =       "35",
  number =       "7",
  pages =        "41--54",
  month =        jul,
  year =         "1992",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jan 28 14:55:40 1997",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
                 http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129905.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "security; standardization",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Public key
                 cryptosystems. {\bf E.3}: Data, DATA ENCRYPTION, Data
                 encryption standard (DES).",
}

@Article{Schifreen:1992:PPD,
  author =       "R. Schifreen",
  title =        "Practical {PC} data security",
  journal =      j-BYTE,
  volume =       "17",
  number =       "8",
  pages =        "94IS-23--24, 94IS-26, 94IS-28, 94IS-30",
  month =        aug,
  year =         "1992",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Thu Sep 12 16:56:18 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "D1060 (Security)",
  fjournal =     "BYTE Magazine",
  keywords =     "Availability; Backup; Confidentiality; Encryption;
                 Integrity; LAN security; MS-DOS utilities; PC data
                 security; Secure erasure",
  thesaurus =    "Security of data",
}

@Article{Schneier:1992:SSA,
  author =       "Bruce Schneier",
  title =        "Sharing Secrets Among Friends",
  journal =      j-COMP-LANG-MAG,
  volume =       "9",
  number =       "4",
  pages =        "57--??",
  month =        apr,
  year =         "1992",
  CODEN =        "COMLEF",
  ISSN =         "0749-2839",
  bibdate =      "Tue Jan 23 08:04:25 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Language Magazine",
}

@Article{Schneier:1992:UPC,
  author =       "Bruce Schneier",
  title =        "Untangling public-key cryptography: the key to secure
                 communications",
  journal =      j-DDJ,
  volume =       "17",
  number =       "5",
  pages =        "16, 17, 20, 22, 24, 26, 28",
  month =        may,
  year =         "1992",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 10:06:23 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "As we move into the world of electronic communication,
                 the need for secure, private messaging becomes more and
                 more important.",
  acknowledgement = ack-nhfb,
  affiliation =  "Counterpane Syst., Oak Park, IL, USA",
  classification = "B6120B (Codes); C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Bit commitment; Computer networks; Data encryption;
                 Digital Encryption Standard; Digital signatures; Fair
                 coin tosses; Mental poker; Password protection; PKC
                 algorithms; Private key; Public key; Public-Key
                 Cryptography; Simultaneous contract signing",
  thesaurus =    "Cryptography",
}

@Book{Scudder:1992:OLA,
  author =       "W. Blaine Scudder",
  title =        "{O. H. Lee\slash Alek James Hidell}: a lesson in
                 conspiracy and cryptology",
  publisher =    "????",
  address =      "????",
  pages =        "various",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Assassination; Kennedy, John F. (John Fitzgerald)
                 1917--1963",
}

@Book{Sedgewick:1992:AC,
  author =       "Robert Sedgewick",
  title =        "Algorithms in {C++}",
  publisher =    pub-AW,
  address =      pub-AW:adr,
  pages =        "xiv + 656",
  year =         "1992",
  ISBN =         "0-201-36118-3, 0-201-51059-6",
  ISBN-13 =      "978-0-201-36118-6, 978-0-201-51059-1",
  LCCN =         "QA76.73.C153 S38 1992",
  MRclass =      "68N15, 68-01, 68-04, 68P10, 68W10, 68W15, 68N15",
  bibdate =      "Mon Jan 3 12:10:05 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib;
                 https://www.math.utah.edu/pub/tex/bib/numana1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib;
                 https://www.math.utah.edu/pub/tex/bib/string-matching.bib",
  ZMnumber =     "0826.68025",
  acknowledgement = ack-nhfb,
  libnote =      "Not yet in my library.",
  tableofcontents = "Fundamentals \\
                 1: Introduction \\
                 Algorithms \\
                 Outline of Topics \\
                 2: C++ (and C) \\
                 Example: Euclid's Algorithm \\
                 Types of Data \\
                 Input/Output \\
                 Concluding Remarks \\
                 3: Elementary Data Structures \\
                 Arrays \\
                 Linked Lists \\
                 Storage Allocation \\
                 Pushdown Stacks \\
                 Queues \\
                 Linked List Implementation of Stacks \\
                 Abstract and Concrete Data Types \\
                 4: Trees \\
                 Glossary \\
                 Properties \\
                 Representing Binary Trees \\
                 Representing Forests \\
                 Traversing Trees \\
                 5: Recursion \\
                 Recurrences \\
                 Divide-and-Conquer \\
                 Recursive Tree Traversal \\
                 Removing Recursion \\
                 Perspective \\
                 6: Analysis of Algorithms \\
                 Framework \\
                 Classification of Algorithms \\
                 Computational Complexity \\
                 Average-Case Analysis \\
                 Approximate and Asymptotic Results \\
                 Basic Recurrences \\
                 Perspective \\
                 7: Implementation of Algorithms \\
                 Selecting an Algorithm \\
                 Empirical Analysis \\
                 Program Optimization \\
                 Algorithms and Systems \\
                 Sorting Algorithms \\
                 8: Elementary Sorting Methods \\
                 Rules of the Game \\
                 Selection Sort \\
                 Insertion Sort \\
                 Digression: Bubble Sort \\
                 Performance Characteristics of Elementary Sorts \\
                 Sorting Files with Large Records \\
                 Shellsort \\
                 Distribution Counting \\
                 9: Quicksort \\
                 The Basic Algorithm \\
                 Performance Characteristics of Quicksort \\
                 Removing Recursion \\
                 Small Subfiles \\
                 Median-of-Three Partitioning \\
                 Selection \\
                 10: Radix Sorting \\
                 Bits \\
                 Radix Exchange Sort \\
                 Straight Radix Sort \\
                 Performance Characteristics of Radix Sorts \\
                 A Linear Sort \\
                 11: Priority Queues \\
                 Elementary Implementations \\
                 Heap Data Structure \\
                 Algorithms on Heaps \\
                 Heapsort \\
                 Indirect Heaps \\
                 Advanced Implementations \\
                 12: Mergesort \\
                 Merging \\
                 Mergesort \\
                 List Mergesort \\
                 Bottom-Up Mergesort \\
                 Performance Characteristics \\
                 Optimized Implementations \\
                 Recursion Revisited \\
                 13: External Sorting \\
                 Sort-Merge \\
                 Balanced Multiway Merging \\
                 Replacement Selection \\
                 Practical Considerations \\
                 Polyphase Merging \\
                 An Easier Way \\
                 Searching Algorithms \\
                 14: Elementary Searching Methods \\
                 Sequential Searching \\
                 Binary Search \\
                 Binary Tree Search \\
                 Deletion \\
                 Indirect Binary Search Trees \\
                 15: Balanced Trees \\
                 Top-Down 2-3-4 Trees \\
                 Red-Black Trees \\
                 Other Algorithms \\
                 16: Hashing \\
                 Hash Functions \\
                 Separate Chaining \\
                 Linear Probing \\
                 Double Hashing \\
                 Perspective \\
                 17: Radix Searching \\
                 Digital Search Trees \\
                 Radix Search Tries \\
                 Multiway Radix Searching \\
                 Patricia \\
                 18: External Searching \\
                 Indexed Sequential Access \\
                 B-Trees \\
                 Extendible Hashing \\
                 Virtual Memory \\
                 String Processing \\
                 19: String Searching \\
                 A Short History \\
                 Brute-Force Algorithm \\
                 Knuth--Morris--Pratt Algorithm \\
                 Boyer--Moore Algorithm \\
                 Rabin--Karp Algorithm \\
                 Multiple Searches \\
                 20: Pattern Matching \\
                 Describing Patterns \\
                 Pattern Matching Machines \\
                 Representing the Machine \\
                 Simulating the Machine \\
                 21: Parsing \\
                 Context-Free Grammars \\
                 Top-Down Parsing \\
                 Bottom-Up Parsing \\
                 Compilers \\
                 Compiler-Compilers \\
                 22: File Compression \\
                 Run-Length Encoding \\
                 Variable-Length Encoding \\
                 Building the Huffman Code \\
                 Implementation \\
                 23: Cryptology \\
                 Rules of the Game \\
                 Simple Methods \\
                 Encryption/Decryption Machines \\
                 Public-Key Cryptosystems \\
                 Geometric Algorithms \\
                 24: Elementary Geometric Methods \\
                 Points, Lines, and Polygons \\
                 Line Segment Intersection \\
                 Simple Closed Path \\
                 Inclusion in a Polygon \\
                 Perspective \\
                 25: Finding the Convex Hull \\
                 Rules of the Game \\
                 Package-Wrapping \\
                 The Graham Scan \\
                 Interior Elimination \\
                 Performance Issues \\
                 26: Range Searching \\
                 Elementary Methods \\
                 Grid Method \\
                 Two-Dimensional Trees \\
                 Multidimensional Range Searching \\
                 27: Geometric Intersection \\
                 Horizontal and Vertical Lines \\
                 Implementation \\
                 General Line Intersection \\
                 28: Closest-Point Problems \\
                 Closest-Pair Problem \\
                 Voronoi Diagrams \\
                 Graph Algorithms \\
                 29: Elementary Graph Algorithms \\
                 Glossary \\
                 Representation \\
                 Depth-First Search \\
                 Nonrecursive Depth-First Search \\
                 Breadth-First Search \\
                 Mazes \\
                 Perspective \\
                 30: Connectivity \\
                 Connected Components \\
                 Biconnectivity \\
                 Union-Find Algorithms \\
                 31: Weighted Graphs \\
                 Minimum Spanning Tree \\
                 Priority-First Search \\
                 Kruskal's Method \\
                 Shortest Path \\
                 Minimum Spanning Tree and Shortest Paths in Dense
                 Graphs \\
                 Geometric Problems \\
                 32: Directed Graphs \\
                 Depth-First Search \\
                 Transitive Closure \\
                 All Shortest Paths \\
                 Topological Sorting \\
                 Strongly Connected Components \\
                 33: Network Flow \\
                 The Network Flow Problem \\
                 Ford--Fulkerson Method \\
                 Network Searching \\
                 34: Matching \\
                 Bipartite Graphs \\
                 Stable Marriage Problem \\
                 Advanced Algorithms \\
                 Mathematical Algorithms \\
                 35: Random Numbers \\
                 Applications \\
                 Linear Congruential Method \\
                 Additive Congruential Method \\
                 Testing Randomness \\
                 Implementation Notes \\
                 36: Arithmetic \\
                 Polynomial Arithmetic \\
                 Polynomial Evaluation and Interpolation \\
                 Polynomial Multiplication \\
                 Arithmetic Operations with Large Integers \\
                 Matrix Arithmetic \\
                 37: Gaussian Elimination \\
                 A Simple Example \\
                 Outline of the Method \\
                 Variations and Extensions \\
                 38: Curve Fitting \\
                 Polynomial Interpolation \\
                 Spline Interpolation \\
                 Method of Least Squares \\
                 39: Integration \\
                 Symbolic Integration \\
                 Simple Quadrature Methods \\
                 Compound Methods \\
                 Adaptive Quadrature \\
                 Advanced Topics \\
                 40: Parallel Algorithms \\
                 General Approaches \\
                 Perfect Shuffles \\
                 Systolic Arrays \\
                 Perspective \\
                 41: The Fast Fourier Transform \\
                 Evaluate, Multiply, Interpolate \\
                 Complex Roots of Unity \\
                 Evaluation at the Roots of Unity \\
                 Interpolation at the Roots of Unity \\
                 Implementation \\
                 42: Dynamic Programming \\
                 Knapsack Problem \\
                 Matrix Chain Product \\
                 Optimal Binary Search Trees \\
                 Time and Space Requirements \\
                 43: Linear Programming \\
                 Linear Programs \\
                 Geometric Interpretation \\
                 The Simplex Method \\
                 Implementation \\
                 44: Exhaustive Search \\
                 Exhaustive Search in Graphs \\
                 Backtracking \\
                 Digression: Permutation Generation \\
                 Approximation Algorithms \\
                 45: NP-Complete Problems \\
                 Deterministic and Nondeterministic Polynomial-Time
                 Algorithms \\
                 NP-Completeness \\
                 Cook's Theorem \\
                 Some NP-Complete Problems",
}

@MastersThesis{Segal:1992:NTC,
  author =       "Alida Segal",
  title =        "New trends in cryptology",
  type =         "Thesis ({M.S. [C.Sc.]})",
  school =       "School of Engineering. Department of Computer
                 Sciences, City College of New York",
  address =      "New York, NY, USA",
  pages =        "3 + 34",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@PhdThesis{Shepherd:1992:DSA,
  author =       "S. J. Shepherd",
  title =        "A Distributed Security Architecture for Large Scale
                 Systems",
  type =         "{Ph.D.} thesis",
  school =       "University of Plymouth",
  address =      "Plymouth, UK",
  pages =        "????",
  month =        jun,
  year =         "1992",
  bibdate =      "Mon Nov 30 07:06:39 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Shepherd:1992:FFW,
  author =       "S. J. Shepherd",
  title =        "Factoring with false witnesses",
  type =         "Internal research note",
  number =       "1",
  institution =  "Electronic and Electrical Engineering Department,
                 University of Bradford",
  address =      "Bradford, Yorkshire, UK",
  month =        feb,
  year =         "1992",
  bibdate =      "Mon Nov 30 07:02:46 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Shepherd:1992:FHS,
  author =       "S. J. Shepherd",
  title =        "A fast, high security public key processor",
  journal =      "Innovation Journal",
  volume =       "??",
  number =       "??",
  pages =        "16--17",
  month =        jun,
  year =         "1992",
  bibdate =      "Mon Nov 30 07:00:20 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Shepherd:1992:HSC,
  author =       "S. J. Shepherd",
  title =        "A High Speed Cryptographic Engine",
  type =         "Internal Research Note",
  number =       "4",
  institution =  "Electronic and Electrical Engineering Department,
                 University of Bradford",
  address =      "Bradford, Yorkshire, UK",
  month =        jun,
  year =         "1992",
  bibdate =      "Mon Nov 30 07:03:45 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Commercial-in-confidence.",
  acknowledgement = ack-nhfb,
}

@TechReport{Shepherd:1992:NPS,
  author =       "S. J. Shepherd",
  title =        "A Numerical Processor with Supercomputer Performance
                 Based on State-of-the-Art Finite-Impulse-Response
                 Filter Digital Signal Processors",
  type =         "Internal Research Note",
  number =       "5",
  institution =  "Electronic and Electrical Engineering Department,
                 University of Bradford",
  address =      "Bradford, Yorkshire, UK",
  month =        oct,
  year =         "1992",
  bibdate =      "Mon Nov 30 07:04:51 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Commercial-in-confidence.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1992:SIR,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of the British Computer Society Special
                 Interest Group Workshop on Computer Security, Solihull,
                 15 September 1992",
  title =        "The Security Issues of Radio {LANs}",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1992",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:40:34 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Sherrod:1992:DES,
  author =       "Elizabeth Llewellyn Sherrod",
  title =        "{Data Encryption Standard} and {Rivest-Shamir-Adleman}
                 encryption schemes: a comparative survey",
  type =         "Thesis ({M.S.})",
  school =       "Division of Computer Science, Department of
                 Mathematical Sciences, Virginia Commonwealth
                 University",
  address =      "Richmond, VA, USA",
  pages =        "vi + 115",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Smid:1992:DES,
  author =       "Miles E. Smid and Dennis K. Branstad",
  editor =       "Gustavus J. Simmons",
  booktitle =    "Contemporary Cryptology --- The Science of Information
                 Integrity",
  title =        "The {Data Encryption Standard}: Past and future",
  crossref =     "Simmons:1992:CCS",
  chapter =      "1",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "43--64",
  year =         "1992",
  MRclass =      "68P25",
  MRnumber =     "1 205 130",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 24]{Biham:1998:TA}.",
}

@Article{Smith:1992:ICF,
  author =       "R. M. {Smith, Sr.} and P. C. Yeh",
  title =        "{Integrated Cryptographic Facility} of the {Enterprise
                 Systems Architecture\slash 390}: design
                 considerations",
  journal =      j-IBM-JRD,
  volume =       "36",
  number =       "4",
  pages =        "683--693",
  month =        jul,
  year =         "1992",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Tue Mar 25 14:26:59 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  abstract =     "The paper reviews the considerations that shaped the
                 design of the Enterprise Systems Architecture/390
                 Integrated Cryptographic Facility. It describes design
                 issues, alternatives, and decisions, and it provides
                 the rationale behind some of the decisions. Issues
                 related to performance, security, usability, and
                 availability are covered.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Enterprise Syst., Poughkeepsie, NY, USA",
  classcodes =   "B6210L (Computer communications); B6120B (Codes);
                 C5620L (Local area networks); C6150N (Distributed
                 systems); C6130E (Data interchange)",
  classification = "B6120B (Codes); B6210L (Computer communications);
                 C5620L (Local area networks); C6130E (Data
                 interchange); C6150N (Distributed systems)",
  corpsource =   "IBM Enterprise Syst., Poughkeepsie, NY, USA",
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Architecture/390; availability; Availability;
                 Cryptographic Facility; cryptography; Enterprise
                 Systems; Integrated; Integrated Cryptographic Facility;
                 local area networks; network operating systems;
                 performance; Performance; security; Security;
                 usability; Usability",
  thesaurus =    "Cryptography; Local area networks; Network operating
                 systems",
  treatment =    "P Practical",
  xxauthor =     "R. M. {Smith, Jr.} and P. C. Yeh",
}

@InProceedings{Stewart:1992:SCK,
  author =       "John N. Stewart",
  title =        "{SunOS, C2} and {Kerberos} --- a Comparative Review",
  crossref =     "USENIX:1992:USI",
  pages =        "265--284",
  day =          "14--17",
  month =        sep,
  year =         "1992",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Syracuse University",
}

@Article{Subramanian:1992:LT,
  author =       "K. G. Subramanian and R. Siromoney and L. Mathew",
  title =        "{Lyndon} trees",
  journal =      j-THEOR-COMP-SCI,
  volume =       "106",
  number =       "2",
  pages =        "373--383",
  day =          "14",
  month =        dec,
  year =         "1992",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Sat Nov 22 13:15:15 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C1160 (Combinatorial mathematics); C6130S (Data
                 security)",
  corpsource =   "Dept. of Math., Madras Christian Coll., India",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "cryptanalysis; decryption; encryption; factorization
                 theorem; Lyndon trees; Lyndon words; public key
                 cryptography; public key cryptosystem; trees
                 (mathematics)",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Syverson:1992:KBS,
  author =       "Paul F. Syverson",
  title =        "Knowledge, Belief, and Semantics in the Analysis of
                 Cryptographic Protocols",
  journal =      j-J-COMP-SECUR,
  volume =       "1",
  number =       "3--4",
  pages =        "317--334",
  month =        "????",
  year =         "1992",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1992-13-407",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:20:12 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{Takagi:1992:MMH,
  author =       "N. Takagi and S. Yajima",
  title =        "Modular multiplication hardware algorithms with a
                 redundant representation and their application to {RSA}
                 cryptosystem",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "41",
  number =       "7",
  pages =        "887--891",
  month =        jul,
  year =         "1992",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.256444",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Thu Jul 7 10:49:18 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=256444",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Tan:1992:NPE,
  author =       "Yang Lin Tan and Dong Qing Xie",
  title =        "A note on probabilistic encryption",
  journal =      "Hunan Daxue Xuebao",
  volume =       "19",
  number =       "3",
  pages =        "20--25",
  year =         "1992",
  CODEN =        "HDAXE3",
  ISSN =         "1000-2472",
  MRclass =      "68P25",
  MRnumber =     "1 193 580",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Hunan Daxue Xuebao. Ziran Kexue Ban. Journal of Hunan
                 University. Natural Sciences",
}

@Article{Tardo:1992:SGA,
  author =       "Joseph J. Tardo and Kannan Alagappan",
  title =        "{SPX}: Global Authentication Using Public Key
                 Certificates",
  journal =      j-J-COMP-SECUR,
  volume =       "1",
  number =       "3--4",
  pages =        "295--316",
  month =        "????",
  year =         "1992",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1992-13-406",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:20:12 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Book{Tijdeman:1992:CDP,
  author =       "R. Tijdeman and Jacobus Henricus {van Lint}",
  title =        "Cryptography and data protection: proceedings of a
                 symposium at the Royal Netherlands Academy of Arts and
                 Sciences on 19th December 1990",
  publisher =    pub-NORTH-HOLLAND,
  address =      pub-NORTH-HOLLAND:adr,
  pages =        "vii + 104",
  year =         "1992",
  ISBN =         "0-444-85746-X",
  ISBN-13 =      "978-0-444-85746-0",
  LCCN =         "Q57 .A532",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Koninklijke Nederlandse Akademie van Wetenschappen,
                 Verhandelingen, Afd. Natuurkunde. Eerste reeks; deel
                 38",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
}

@Article{Toussaint:1992:SSI,
  author =       "Marie-Jeanne Toussaint",
  title =        "Separating the Specification and Implementation Phases
                 in Cryptology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "648",
  pages =        "77--??",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:46:24 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tsudik:1992:MAOa,
  author =       "Gene Tsudik",
  title =        "Message authentication with one-way hash functions",
  journal =      j-COMP-COMM-REV,
  volume =       "22",
  number =       "5",
  pages =        "29--38",
  month =        oct,
  year =         "1992",
  CODEN =        "CCRED2",
  ISSN =         "0146-4833",
  ISSN-L =       "0146-4833",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 UnCover library database",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Communication Review",
  referencedin = "Referenced in \cite[Ref. 10]{Kaliski:1995:MAM}.",
}

@InProceedings{Tsudik:1992:MAOb,
  author =       "G. Tsudik",
  title =        "Message authentication with one-way hash functions",
  crossref =     "IEEE:1992:PII",
  pages =        "??--??",
  year =         "1992",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 17]{Bellare:1996:MAU}.",
}

@Book{Tsujii:1992:CS,
  author =       "Shigeo Tsujii",
  title =        "Cryptography and security",
  volume =       "1(2)",
  publisher =    pub-GORDON-BREACH,
  address =      pub-GORDON-BREACH:adr,
  pages =        "xi + 156",
  year =         "1992",
  ISBN =         "2-88124-869-1",
  ISBN-13 =      "978-2-88124-869-6",
  ISSN =         "1058-7306",
  LCCN =         "QA76.9.A25 T78 1992",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Japanese technology reviews. Section B, Computers and
                 communications",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@Book{USNSACSSCCH:1992:FLT,
  author =       "{United States.National Security Agency\slash Central
                 Security Service.Center for Cryptologic History}",
  title =        "The {Friedman} legacy: a tribute to {William and
                 Elizebeth Friedman}",
  volume =       "3",
  publisher =    "Center for Cryptologic History",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "v + 282",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "United States cryptologic history. Sources in
                 cryptologic history",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptographers --- United States --- Biography;
                 Cryptography --- United States --- History --- To 1900;
                 Friedman, Elizebeth Smith (1892--1980); Friedman,
                 William F. (William Frederick) (1891--1969)",
  remark =       "Originally published as: Six lectures on cryptology in
                 1963; with two essays: ``The legendary William F.
                 Friedman'' by Lambros Callimahos and ``Breaking codes
                 was this couple's lifetime career'' by James R. Chiles
                 as well as biographical information on William Friedman
                 and Elizabeth Smith Friedman.",
}

@InCollection{vanOorschot:1992:CPP,
  author =       "Paul C. van Oorschot",
  booktitle =    "Contemporary cryptology",
  title =        "A comparison of practical public key cryptosystems
                 based on integer factorization and discrete
                 logarithms",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "289--322",
  year =         "1992",
  MRclass =      "94A60",
  MRnumber =     "1 205 134",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Article{Venkaiah:1992:RBP,
  author =       "V. Ch. Venkaiah",
  title =        "An {RSA} based public-key cryptosystem for secure
                 communication",
  journal =      "Proc. Indian Acad. Sci. Math. Sci.",
  volume =       "102",
  number =       "2",
  pages =        "147--153",
  year =         "1992",
  ISSN =         "0253-4142",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "1 195 739",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Indian Academy of Sciences. Proceedings. Mathematical
                 Sciences",
}

@Article{VonZurGathen:1992:PEE,
  author =       "Joachim {Von Zur Gathen}",
  title =        "Processor-efficient exponentiation in finite fields",
  journal =      j-INFO-PROC-LETT,
  volume =       "41",
  number =       "2",
  pages =        "81--86",
  day =          "14",
  month =        feb,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Toronto",
  affiliationaddress = "Toronto, Ont, Can",
  classification = "723; B6120B (Codes); C1260 (Information theory);
                 C4240P (Parallel programming and algorithm theory);
                 C6130S (Data security)",
  corpsource =   "Dept. of Comput. Sci., Toronto Univ., Ont., Canada",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Computer Programming --- Algorithms; Computer Systems
                 Programming; Cryptography; cryptography;
                 Exponentiation; exponentiation; Finite Fields; finite
                 fields; ground field; Multiprocessing Programs; normal
                 basis; Parallel Algorithms; parallel algorithms;
                 processor-efficiency",
  treatment =    "T Theoretical or Mathematical",
}

@Article{VonZurGathen:1992:PEF,
  author =       "Joachim {Von Zur Gathen}",
  title =        "Processor-efficient exponentiation in finite fields",
  journal =      j-INFO-PROC-LETT,
  volume =       "41",
  number =       "2",
  pages =        "81--86",
  day =          "14",
  month =        feb,
  year =         "1992",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Jan 29 09:23:05 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Toronto",
  affiliationaddress = "Toronto, Ont, Can",
  classification = "723",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Computer Programming --- Algorithms; Computer Systems
                 Programming; Cryptography; Exponentiation; Finite
                 Fields; Multiprocessing Programs; Parallel Algorithms",
}

@MastersThesis{Wang:1992:CDS,
  author =       "Dacheng Wang",
  title =        "Cryptosystem and digital signature scheme based on
                 error-correcting codes",
  type =         "Thesis ({M.S.})",
  school =       "Computer Science Telecommunications Program.
                 University of Missouri-Kansas City",
  address =      "Kansas City, MO, USA",
  pages =        "vii + 48",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Wang:1992:DKT,
  author =       "Xiao Yun Wang",
  title =        "A {Diophantine}-knapsack type public-key
                 cryptosystem",
  journal =      "Shandong Daxue Xuebao Ziran Kexue Ban",
  volume =       "27",
  number =       "1",
  pages =        "29--34",
  year =         "1992",
  CODEN =        "SDXKEU",
  ISSN =         "0559-7234",
  MRclass =      "94A60",
  MRnumber =     "1 171 208",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Shandong Daxue Xuebao. Ziran Kexue Ban. Journal of
                 Shandong University. Natural Science Edition",
}

@Article{Want:1992:ABL,
  author =       "Roy Want and Andy Hopper and Veronica Falcao and
                 Jonathan Gibbons",
  title =        "The Active Badge Location System",
  journal =      j-TOIS,
  volume =       "10",
  number =       "1",
  pages =        "91--102",
  month =        jan,
  year =         "1992",
  CODEN =        "ATISET",
  ISSN =         "1046-8188",
  ISSN-L =       "0734-2047",
  bibdate =      "Sat Jan 16 19:04:41 MST 1999",
  bibsource =    "Compendex database;
                 http://www.acm.org/pubs/tois/toc.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80",
  abstract =     "A novel system for the location of people in an office
                 environment is described. Members of staff wear badges
                 that transmit signals providing information about their
                 location to a centralized location service, through a
                 network of sensors. The paper also examines alternative
                 location techniques, system design issues and
                 applications, particularly relating to telephone call
                 routing. Location systems raise concerns about the
                 privacy of an individual, and these issues are also
                 addressed.",
  acknowledgement = ack-nhfb,
  affiliation =  "Olivetti Research Ltd",
  affiliationaddress = "Cambridge, Engl",
  classification = "716.1; 718.1; 722.3; 723.2; 723.3; 903.3",
  fjournal =     "ACM Transactions on Information Systems",
  journalabr =   "ACM Trans Inf Syst",
  keywords =     "Active badges; Computer networks; Data communication
                 equipment; Data communication systems; Database
                 systems; Digital communication systems; Information
                 retrieval systems; Location; Location systems;
                 Multiplexing equipment; Office automation; Privacy
                 issues; Security of data; Sensors; Tagging systems",
}

@InProceedings{Willcox:1992:TCS,
  author =       "D. A. Willcox and S. R. Bunch",
  title =        "A Tool for Covert Storage Channel Analysis of the
                 {UNIX} Kernel",
  crossref =     "NIST:1992:NCS",
  pages =        "697--706",
  year =         "1992",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021148.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Woo:1992:ADS,
  author =       "Thomas Y. C. Woo and Simon S. Lam",
  title =        "Authentication for Distributed Systems",
  journal =      j-COMPUTER,
  volume =       "25",
  number =       "1",
  pages =        "39--52",
  month =        jan,
  year =         "1992",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Jun 11 18:01:47 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See correction \cite{Woo:1992:CAD}.",
  abstract =     "A. distributed system is susceptible to a. variety of
                 security threats mounted by intruders. We describe a.
                 number of protocols to authenticate users, hosts, and
                 processes.",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Texas, Austin, TX, USA",
  classification = "722; 723; B6150M (Protocols); C5640 (Protocols);
                 C6130S (Data security)",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  journalabr =   "Computer",
  keywords =     "Authentication; Authentication Protocols; Computer
                 Networks --- Protocols; Computer Systems, Digital ---
                 Distributed; Cryptography; Data Processing; Distributed
                 systems; General Identity Authentication; General
                 identity authentication; Kerberos; Kerberos
                 Authentication Services; Message Content
                 Authentication; Message content authentication; Message
                 Origin Authentication; Message origin authentication;
                 Protocols; Security of Data; SPX; User Authentication",
  thesaurus =    "Distributed processing; Protocols; Security of data",
}

@Article{Woo:1992:ARC,
  author =       "T. Y. C. Woo and S. S. Lam",
  title =        "`Authentication' revisited (correction and addendum to
                 {`Authentication' for distributed systems, Jan. 92,
                 39--52})",
  journal =      j-COMPUTER,
  volume =       "25",
  number =       "3",
  pages =        "10",
  month =        mar,
  year =         "1992",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Sep 13 18:26:01 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Texas Univ., Austin, TX, USA",
  classification = "C5640 (Protocols); C6130S (Data security)",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "Distributed systems; Peer-peer authentication
                 protocol",
  thesaurus =    "Distributed processing; Protocols; Security of data",
}

@Article{Woo:1992:CAD,
  author =       "Thomas Y. C. Woo and Simon S. Lam",
  title =        "Correction: Authentication for distributed systems",
  journal =      j-COMPUTER,
  volume =       "25",
  number =       "3",
  pages =        "10--10",
  month =        mar,
  year =         "1992",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Jun 11 18:01:50 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Woo:1992:ADS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@MastersThesis{Wu:1992:GOC,
  author =       "Chih-Kuo Wu",
  title =        "Group oriented cryptosystem and digital signature
                 scheme without the assistance of a mutually trusted
                 party",
  type =         "Thesis ({M.S.})",
  school =       "Computer Science Telecommunications Program.
                 University of Missouri-Kansas City",
  address =      "Kansas City, MO, USA",
  pages =        "vii + 43",
  year =         "1992",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Xie:1992:PEC,
  author =       "Dong Qing Xie",
  title =        "Partially efficient computation and criteria of
                 security for public key cryptosystems",
  journal =      "Hunan Daxue Xuebao",
  volume =       "19",
  number =       "6",
  pages =        "50--56, 70",
  year =         "1992",
  CODEN =        "HDAXE3",
  ISSN =         "1000-2472",
  MRclass =      "94A60",
  MRnumber =     "93m:94022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Hunan Daxue Xuebao. Ziran Kexue Ban. Journal of Hunan
                 University. Natural Sciences",
}

@Article{Yu:1992:NTD,
  author =       "Xiu Yuan Yu",
  title =        "A note on the trap-door knapsack public-key
                 cryptosystem",
  journal =      "Gaoxiao Yingyong Shuxue Xuebao",
  volume =       "7",
  number =       "4",
  pages =        "502--508",
  year =         "1992",
  ISSN =         "1000-4424",
  MRclass =      "94A60",
  MRnumber =     "93i:94014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Gaoxiao Yingyong Shuxue Xuebao. Applied Mathematics. A
                 Journal of Chinese Universities",
}

@Article{Abadi:1993:ADS,
  author =       "M. Abadi and M. Burrows and C. Kaufman and B.
                 Lampson",
  title =        "Authentication and delegation with smart-cards",
  journal =      j-SCI-COMPUT-PROGRAM,
  volume =       "21",
  number =       "2",
  pages =        "93--113",
  month =        oct,
  year =         "1993",
  CODEN =        "SCPGD4",
  ISSN =         "0167-6423 (print), 1872-7964 (electronic)",
  ISSN-L =       "0167-6423",
  bibdate =      "Sun Oct 10 09:12:09 MDT 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Digital Equipment Corp",
  affiliationaddress = "Palo Alto, USA",
  classification = "714.2; 722.3; 722.4; 723.2",
  fjournal =     "Science of Computer Programming",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01676423",
  journalabr =   "Sci Comput Program",
  keywords =     "Authentication; Authority delegation; Complex trust
                 relations; Cryptography; Data processing; Decoding;
                 Decryption; Distributed computer systems; Encoding
                 (symbols); Encryption; Network protocols; Nodes; Point
                 of sale terminals; Public key smart card protocols;
                 Security of data; Smart cards; User interfaces",
}

@Article{Abadi:1993:CAC,
  author =       "Mart{\'\i}n Abadi and Michael Burrows and Butler
                 Lampson and Gordon Plotkin",
  title =        "A Calculus for Access Control in Distributed Systems",
  journal =      j-TOPLAS,
  volume =       "15",
  number =       "4",
  pages =        "706--734",
  month =        sep,
  year =         "1993",
  CODEN =        "ATPSDT",
  ISSN =         "0164-0925 (print), 1558-4593 (electronic)",
  ISSN-L =       "0164-0925",
  bibdate =      "Fri Jan 5 07:58:42 MST 1996",
  bibsource =    "Compiler/TOPLAS.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/toplas.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0164-0925/155225.html",
  abstract =     "We study some of the concepts, protocols, and
                 algorithms for access control in distributed systems,
                 from a logical perspective. We account for how a
                 principal may come to believe that another principal is
                 making a request, either on his own or on someone
                 else's behalf. We also provide a logical language for
                 access control lists and theories for deciding whether
                 requests should be granted.",
  acknowledgement = ack-nhfb # " and " # ack-pb,
  fjournal =     "ACM Transactions on Programming Languages and
                 Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J783",
  keywords =     "security; theory; verification",
  subject =      "{\bf D.4.6}: Software, OPERATING SYSTEMS, Security and
                 Protection, Access controls. {\bf F.4.1}: Theory of
                 Computation, MATHEMATICAL LOGIC AND FORMAL LANGUAGES,
                 Mathematical Logic. {\bf D.4.6}: Software, OPERATING
                 SYSTEMS, Security and Protection, Authentication. {\bf
                 D.4.6}: Software, OPERATING SYSTEMS, Security and
                 Protection, Verification. {\bf C.2.4}: Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS,
                 Distributed Systems.",
}

@Article{Abbott:1993:INT,
  author =       "Mark B. Abbott and Larry L. Peterson",
  title =        "Increasing network throughput by integrating protocol
                 layers",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "1",
  number =       "5",
  pages =        "600--610",
  month =        oct,
  year =         "1993",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/90.251918",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Tue Jul 27 15:53:14 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/ton/1993-1-5/p600-abbott/",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J771",
  keywords =     "design; performance; security; theory",
  subject =      "{\bf C.2.2} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Protocols.
                 {\bf C.2.0} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection (e.g., firewalls). {\bf E.3} Data, DATA
                 ENCRYPTION.",
}

@Article{Agnew:1993:DFE,
  author =       "Gordon B. Agnew and R. C. Mullin and Scott A.
                 Vanstone",
  title =        "On the development of a fast elliptic curve
                 cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "482--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580482.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580482.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Alabbadi:1993:IEC,
  author =       "Mohssen Alabbadi",
  title =        "Integration of error correction, encryption, and
                 signature based on linear error-correcting block
                 codes",
  type =         "Thesis ({Ph.D.})",
  school =       "School of Electrical Engineering, Georgia Institute of
                 Technology",
  address =      "Atlanta, GA, USA",
  pages =        "xii + 185",
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Directed by Stephen B. Wicker.",
  acknowledgement = ack-nhfb,
  keywords =     "Error-correcting codes (Information theory); Markov
                 processes.",
}

@Misc{Alagappan:1993:RTA,
  author =       "K. Alagappan",
  title =        "{RFC 1412}: {Telnet Authentication}: {SPX}",
  month =        jan,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1412.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1412.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=6952 bytes",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@Article{Anderson:1993:PRT,
  author =       "R. J. Anderson",
  title =        "A practical {RSA} trapdoor",
  journal =      "Electronic Letters",
  volume =       "??",
  number =       "??",
  pages =        "29--??",
  month =        "????",
  year =         "1993",
  DOI =          "????",
  bibdate =      "Mon Mar 09 11:20:12 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "????",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 4]{Schneier:2015:SWC}.",
}

@Article{Andrasiu:1993:LTP,
  author =       "Mircea Andra{\c{s}}iu and Gheorghe P{\u{a}}un and
                 J{\"u}rgen Dassow and Arto Salomaa",
  title =        "Language-theoretic problems arising from {Richelieu}
                 cryptosystems",
  journal =      j-THEOR-COMP-SCI,
  volume =       "116",
  number =       "2",
  pages =        "339--357",
  day =          "16",
  month =        aug,
  year =         "1993",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  MRclass =      "68Q45 (03D05 68P25 94A60)",
  MRnumber =     "94i:68149",
  MRreviewer =   "William R. Nico",
  bibdate =      "Mon Jul 19 22:17:28 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1993&volume=116&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1993&volume=116&issue=2&aid=1238",
  acknowledgement = ack-nhfb,
  classification = "C4210 (Formal logic); C6130S (Data security)",
  corpsource =   "Inst. of Math., Bucuresti, Romania",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "cryptography; decidability; formal languages; language
                 theoretic problems; Richelieu cryptosystems",
  pubcountry =   "Netherlands",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Anonymous:1993:ACT,
  author =       "Anonymous",
  title =        "Anti-counterfeit trials begin with watermark
                 technology",
  journal =      j-FINANC-TECH-INT-BULL,
  volume =       "XI",
  number =       "2",
  pages =        "6--7",
  month =        oct,
  year =         "1993",
  CODEN =        "FTIBFY",
  ISSN =         "0265-1661",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/024122.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Technology International Bulletin",
  keywords =     "information hiding; steganography",
}

@Article{Anonymous:1993:BRd,
  author =       "Anonymous",
  title =        "Book Reviews",
  journal =      j-SCI-AMER,
  volume =       "268",
  number =       "4",
  pages =        "123--??",
  month =        apr,
  year =         "1993",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Jun 19 06:56:52 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Living machines \ldots{} Maya decipherer \ldots{}
                 Docile Astrid.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Manual{Anonymous:1993:CCA,
  author =       "{IBM}",
  title =        "Common Cryptographic Architecture: Cryptographic
                 Application Programming Interface --- Public Key
                 Algorithm",
  organization = pub-IBM,
  address =      pub-IBM:adr,
  pages =        "??",
  month =        apr,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IBM publication SC40-1676.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Johnson:1996:AEE}.",
}

@Article{Anonymous:1993:CKR,
  author =       "Anonymous",
  title =        "Can {Kerberos} Really Make {UNIX} Secure?",
  journal =      j-DATAMATION,
  volume =       "39",
  number =       "1",
  pages =        "59--??",
  day =          "01",
  month =        jan,
  year =         "1993",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Jan 27 07:35:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/datamation.bib",
  abstract =     "New Versions of MIT's Kerberos UNIX security
                 technology are on the way for cross-platform, multiuser
                 authentication of complex corporate systems.",
  acknowledgement = ack-nhfb,
  fjournal =     "Datamation",
}

@Article{Anonymous:1993:CNh,
  author =       "Anonymous",
  title =        "{CS} News",
  journal =      j-COMPUTER,
  volume =       "26",
  number =       "11",
  pages =        "76--??",
  month =        nov,
  year =         "1993",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue May 14 16:20:44 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Cryptographic policy",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Manual{Anonymous:1993:FPD,
  title =        "{FIPS} Publication 46-2: Data Encryption Standard",
  organization = "National Institute of Standards and Technology
                 (formerly National Bureau of Standards)",
  address =      "Gaithersburg, MD, USA",
  pages =        "??",
  day =          "30",
  month =        dec,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Kaliski:1995:SRE}.",
}

@Manual{Anonymous:1993:FSH,
  author =       "Anonymous",
  title =        "{FIPS} 180, Secure Hash Standard",
  organization = "NIST, US Department of Commerce",
  address =      "Washington, DC, USA",
  month =        may,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 16]{Preneel:1997:CHF}.",
}

@Article{Anonymous:1993:SBh,
  author =       "Anonymous",
  title =        "Science and Business",
  journal =      j-SCI-AMER,
  volume =       "269",
  number =       "2",
  pages =        "112--??",
  month =        aug,
  year =         "1993",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Jun 19 06:56:52 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Controlling computers with mind and motion \ldots{}
                 Hard-sell zoo \ldots{} Are drug companies price
                 gougers? \ldots{} Costly ``Clipper'' \ldots{}
                 Photosynthetic film \ldots{} Stable todorokite \ldots{}
                 The Analytical Economist: Should the banks be
                 deregulated?",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Anonymous:1993:SMC,
  author =       "Anonymous",
  title =        "{Secure E-Mail Cheaply With Software Encryption}",
  journal =      j-DATAMATION,
  volume =       "39",
  number =       "23",
  pages =        "48--??",
  day =          "01",
  month =        dec,
  year =         "1993",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Jan 27 07:35:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Once only bankers, Wall Street firms and defense
                 contractors could afford encryption. Now, new standards
                 and security software are making encryption more
                 convenient and cheap.",
  acknowledgement = ack-nhfb,
  fjournal =     "Datamation",
}

@Article{Anonymous:1993:WND,
  author =       "Anonymous",
  title =        "What's New: The {DTR-1} is a notebook or a pen
                 computer, the {SmartLink V32bis FaxModem} encrypts your
                 data, {LapCAD} 5 for the {Mac} gives you finite
                 modeling, and more",
  journal =      j-BYTE,
  volume =       "18",
  number =       "6",
  pages =        "57--??",
  month =        may,
  year =         "1993",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Anshel:1993:PMT,
  author =       "Iris Lee Anshel and Michael Anshel",
  title =        "From the Post-{Markov} Theorem Through Decision
                 Problems to Public-Key Cryptography",
  journal =      j-AMER-MATH-MONTHLY,
  volume =       "100",
  number =       "9",
  pages =        "835--844",
  month =        nov,
  year =         "1993",
  CODEN =        "AMMYAE",
  ISSN =         "0002-9890 (print), 1930-0972 (electronic)",
  ISSN-L =       "0002-9890",
  MRclass =      "94-03 (03-01 03D03 03D25 03D40 94A60)",
  MRnumber =     "1 247 530",
  bibdate =      "Wed Dec 3 17:17:33 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/amermathmonthly1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "American Mathematical Monthly",
  journal-URL =  "https://www.jstor.org/journals/00029890.htm",
}

@Article{Arazi:1993:AEA,
  author =       "B. Arazi",
  title =        "Architectures for exponentiation over {$ \mathrm
                 {GD}(2^n) $} adopted for smartcard application",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "42",
  number =       "4",
  pages =        "494--497",
  month =        apr,
  year =         "1993",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.214694",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Thu Jul 7 07:58:48 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=214694",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Atanasiu:1993:AEU,
  author =       "Adrian Atanasiu",
  title =        "About encryption using formal methods---substitution
                 on words and languages",
  journal =      "An. Univ. Bucure{\c{s}}ti Mat. Inform.",
  volume =       "42/43",
  pages =        "68--75",
  year =         "1993/94",
  ISSN =         "1224-7170",
  MRclass =      "94A60",
  MRnumber =     "1 307 005",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Analele Universit{\u{a}}{\c{t}}ii Bucure{\c{s}}ti.
                 Matematic{\u{a}}-Informatic{\u{a}}",
}

@MastersThesis{Atkins:1993:CKE,
  author =       "Derek A. (Derek Allan) Atkins",
  title =        "{Charon}: {Kerberos} extensions for authentication
                 over secondary networks",
  type =         "Thesis ({B.S.})",
  school =       "Department of Electrical Engineering and Computer
                 Science, Massachusetts Institute of Technology",
  address =      "Cambridge, MA, USA",
  pages =        "vii + 91",
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Banisar:1993:BCE,
  author =       "David Banisar",
  title =        "Battle For Control of Encryption Technology",
  journal =      j-IEEE-SOFTWARE,
  volume =       "10",
  number =       "4",
  pages =        "95--97",
  month =        jul,
  year =         "1993",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/52.219638",
  ISSN =         "0740-7459 (print), 0740-7459 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Tue Jan 9 17:09:45 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Baritaud:1993:SPK,
  author =       "T. Baritaud and M. Campana and P. Chauvaud and H.
                 Gilbert",
  title =        "On the Security of the Permuted Kernel Identification
                 Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "305--311",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Barlow:1993:EFA,
  author =       "John Perry Barlow",
  title =        "The Electronic Frontier: a Plain Text on Crypto
                 Policy",
  journal =      j-CACM,
  volume =       "36",
  number =       "11",
  pages =        "21--26",
  month =        nov,
  year =         "1993",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163378.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "legal aspects; security",
  subject =      "{\bf K.5.2}: Computing Milieux, LEGAL ASPECTS OF
                 COMPUTING, Governmental Issues. {\bf K.4.1}: Computing
                 Milieux, COMPUTERS AND SOCIETY, Public Policy Issues,
                 Privacy. {\bf E.3}: Data, DATA ENCRYPTION.",
}

@Article{Barlow:1993:EFP,
  author =       "John Perry Barlow",
  title =        "The Electronic Frontier: a Plain Text on Crypto
                 Policy",
  journal =      j-CACM,
  volume =       "36",
  number =       "11",
  pages =        "21--26",
  month =        nov,
  year =         "1993",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163378.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "legal aspects; security",
  subject =      "{\bf K.5.2}: Computing Milieux, LEGAL ASPECTS OF
                 COMPUTING, Governmental Issues. {\bf K.4.1}: Computing
                 Milieux, COMPUTERS AND SOCIETY, Public Policy Issues,
                 Privacy. {\bf E.3}: Data, DATA ENCRYPTION.",
}

@Article{Baskerville:1993:ISS,
  author =       "Richard Baskerville",
  title =        "Information Systems Security Design Methods:
                 Implications for Information Systems Development",
  journal =      j-COMP-SURV,
  volume =       "25",
  number =       "4",
  pages =        "375--414",
  month =        dec,
  year =         "1993",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/162124.162127",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Thu Jun 19 09:44:55 MDT 2008",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Database/Graefe.bib;
                 http://www.acm.org/pubs/contents/journals/surveys/;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0360-0300/162127.html",
  abstract =     "The security of information systems is a serious issue
                 because computer abuse is increasing. It is important,
                 therefore, that systems analysts and designers develop
                 expertise in methods for specifying information systems
                 security. The characteristics found in three
                 generations of general information system design
                 methods provide a framework for comparing and
                 understanding current security design methods. These
                 methods include approaches that use checklists of
                 controls, divide functional requirements into
                 engineering partitions, and create abstract models of
                 both the problem and the solution. Comparisons and
                 contrasts reveal that advances in security methods lag
                 behind advances in general systems development methods.
                 This analysis also reveals that more general methods
                 fail to consider security specifications rigorously.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J204",
  keywords =     "checklists; control; integrity; management; risk
                 analysis; safety; security; structured systems analysis
                 and design; system modeling",
  subject =      "{\bf C.0}: Computer Systems Organization, GENERAL,
                 Systems specification methodology. {\bf H.1.1}:
                 Information Systems, MODELS AND PRINCIPLES, Systems and
                 Information Theory, Value of information. {\bf H.1.2}:
                 Information Systems, MODELS AND PRINCIPLES,
                 User/Machine Systems, Human factors. {\bf K.6.1}:
                 Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Project and People Management,
                 Systems analysis and design. {\bf K.6.5}: Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection, Authentication. {\bf
                 K.6.5}: Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Security and Protection,
                 Insurance. {\bf K.6.5}: Computing Milieux, MANAGEMENT
                 OF COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection, Invasive software. {\bf K.6.5}: Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection, Physical security.",
}

@InProceedings{Bayer:1993:IER,
  author =       "D. Bayer and S. Haber and W. S. Stornetta",
  editor =       "R. M. Capocelli and A. {De Santis} and U. Vaccaro",
  booktitle =    "Sequences II: Methods in Communication, Security, and
                 Computer Science",
  title =        "Improving the efficiency and reliability of digital
                 time-stamping",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "329--334",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Haber:1995:HDD}.",
}

@Article{Beaver:1993:CPP,
  author =       "Donald Beaver and Stuart Haber",
  title =        "Cryptographic protocols provably secure against
                 dynamic adversaries",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "307--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580307.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580307.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beaver:1993:HBS,
  author =       "D. Beaver",
  title =        "How to break a ``secure'' oblivious transfer
                 protocol",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "285--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beimel:1993:UIS,
  author =       "Amos Beimel and Benny Chor",
  title =        "Universally Ideal Secret Sharing Schemes (Preliminary
                 Version)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "183--195",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:51 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400183.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0740/07400183.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Bellare:1993:CCT,
  author =       "M. Bellare and M. Yung",
  title =        "Certifying Cryptographic Tools: The Case of Trapdoor
                 Permutations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "442--460",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Bellare:1993:DPK,
  author =       "M. Bellare and O. Goldreich",
  title =        "On Defining Proofs of Knowledge",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "390--420",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Beller:1993:BDH,
  author =       "Michael J. Beller and Yacov Yacobi",
  title =        "Batch {Diffie--Hellman} key agreement systems and
                 their application to portable communications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "208--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580208.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580208.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beller:1993:BDK,
  author =       "M. J. Beller and Y. Yacobi",
  title =        "Batch {Diffie--Hellman} key agreement systems and
                 their application to portable communications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "208--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Berson:1993:DCA,
  author =       "T. Berson",
  title =        "Differential cryptanalysis $ \bmod 2^32 $ with
                 applications to {MD5}",
  crossref =     "Rueppel:1993:ACE",
  pages =        "71--80",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Preneel:1997:CHF}.",
}

@Article{Bertilsson:1993:CPS,
  author =       "M. Bertilsson and I. Ingemarsson",
  title =        "A construction of practical secret sharing schemes
                 using linear block codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "67--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Biham:1993:DCD,
  author =       "Eli Biham and Adi Shamir",
  title =        "Differential Cryptanalysis of the {Data Encryption
                 Standard}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 188",
  year =         "1993",
  ISBN =         "0-387-97930-1 (New York), 3-540-97930-1 (Berlin)",
  ISBN-13 =      "978-0-387-97930-4 (New York), 978-3-540-97930-2
                 (Berlin)",
  LCCN =         "QA76.9.A25 B54 1993",
  MRclass =      "94A60",
  MRnumber =     "95a:94007",
  MRreviewer =   "Joan Boyar",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  keywords =     "Computers --- Access control; Cryptography; Data
                 encryption (Computer science)",
  referencedin = "Referenced in \cite[Ref. 1]{Yin:1997:REA}, \cite[Ref.
                 7]{Biham:1998:TA}, \cite[Ref. 1]{Kaliski:1995:SRE},
                 \cite[Ref. 1]{Rivest:1995:REAc}.",
}

@Article{Biham:1993:DCF,
  author =       "E. Biham and A. Shamir",
  title =        "Differential Cryptanalysis of the Full $ 16$-Round
                 {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "487--496",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@InProceedings{Blakley:1993:TPD,
  author =       "R. Blakley and G. R. Blakley and A. H. Chan and J. L.
                 Massey",
  title =        "Threshold Protocols with Disenrollment",
  crossref =     "Brickell:1993:ACC",
  pages =        "540--548",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Gemmell:1997:ITC}.",
}

@Article{Blakley:1993:TSD,
  author =       "B. Blakley and G. R. Blakley and A. H. Chan and J. L.
                 Massey",
  title =        "Threshold Schernes with Disenrollment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "540--548",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@InProceedings{Blaze:1993:TMS,
  author =       "Matt Blaze",
  title =        "Transparent Mistrust: {OS} Support for
                 Cryptography-in-the-Large",
  crossref =     "IEEE:1993:FIW",
  pages =        "98--102",
  year =         "1993",
  bibdate =      "Mon May 28 10:00:13 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Proceedings database",
  URL =          "http://ieeexplore.ieee.org/iel2/918/8054/00348165.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Blundo:1993:ESM,
  author =       "C. Blundo and A. {De Santis} and U. Vaccaro",
  title =        "Efficient sharing of many secrets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "665",
  pages =        "692--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blundo:1993:GDS,
  author =       "C. Blundo and A. {De Santis} and D. R. Stinson and U.
                 Vaccaro",
  title =        "Graph decompositions and secret sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "1--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blundo:1993:IRS,
  author =       "C. Blundo and A. {De Santis} and L. Gargano and U.
                 Vaccaro",
  title =        "On the Information Rate of Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "148--167",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Blundo:1993:PSK,
  author =       "C. Blundo and A. {De Santis} and A. Herzberg and S.
                 Kutten",
  title =        "Perfectly-Secure Key Distribution for Dynamic
                 Conferences",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "471--486",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Misc{Borman:1993:RTAa,
  author =       "D. Borman",
  title =        "{RFC 1409}: {Telnet Authentication Option}",
  month =        jan,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC1416 \cite{Borman:1993:RTAc}. Status:
                 EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1409.txt;
                 ftp://ftp.internic.net/rfc/rfc1416.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1409.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1416.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=13119 bytes",
  obsoletedby =  "Obsoleted by RFC1416 \cite{Borman:1993:RTAc}.",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@Misc{Borman:1993:RTAb,
  author =       "D. Borman",
  title =        "{RFC 1411}: {Telnet Authentication}: {Kerberos
                 Version} 4",
  month =        jan,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1411.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1411.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=7967 bytes",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@Misc{Borman:1993:RTAc,
  author =       "D. Borman",
  title =        "{RFC 1416}: {Telnet Authentication Option}",
  month =        feb,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC1409 \cite{Borman:1993:RTAa}. Status:
                 EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1409.txt;
                 ftp://ftp.internic.net/rfc/rfc1416.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1409.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1416.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=13270 bytes",
  obsoletes =    "Obsoletes RFC1409 \cite{Borman:1993:RTAa}.",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@Article{Bos:1993:PUS,
  author =       "J. N. E. Bos and D. Chaum",
  title =        "Provably Unforgeable Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "1--14",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Bosselaers:1993:CWP,
  author =       "A. Bosselaers and R. Govaerts and J. Vandewalle",
  title =        "Cryptography Within Phase {I} of the {EEC-RACE}
                 Programme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "227--234",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@MastersThesis{Bowling:1993:SEA,
  author =       "Brian D. Bowling",
  title =        "The secure encryption algorithm",
  type =         "Thesis ({M.S.})",
  school =       "University of Cincinnati",
  address =      "Cincinnati, OH, USA",
  pages =        "63",
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Brandt:1993:GPP,
  author =       "J. Brandt and I. Damgaard",
  title =        "On Generation of Probable Primes by Incremental
                 Search",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "358--370",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@TechReport{Branstad:1993:RNW,
  author =       "Dennis K. Branstad",
  title =        "Report of the {NIST} Workshop on Digital Signature
                 Certificate Mangement: December 10--11, 1992",
  number =       "NIST 5234",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "various",
  month =        oct,
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Book{Brassard:1993:CM,
  author =       "Gilles Brassard",
  title =        "Cryptologie moderne",
  volume =       "9",
  publisher =    pub-MASSON,
  address =      pub-MASSON:adr,
  pages =        "x + 124",
  year =         "1993",
  ISBN =         "2-225-83970-0",
  ISBN-13 =      "978-2-225-83970-2",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Traduction de {\em Modern Cryptology}, Claude Goutier,
                 traducteur.",
  series =       "Logique Mathematiques Informatique",
  acknowledgement = ack-nhfb,
  alttitle =     "Modern Cryptology. fran{\c{c}}ais.",
  keywords =     "Cryptologie --- informatique; Donnees --- compression
                 (Informatique).",
}

@Article{Brown:1993:IRD,
  author =       "Lawrence Brown and Matthew Kwan and Josef Pieprzyk and
                 Jennifer Seberry",
  title =        "Improving Resistance to Differential Cryptanalysis and
                 the Redesign of {LOKI}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "36--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Calvelli:1993:ARS,
  author =       "Claudio Calvelli and Vijay Varadharajan",
  title =        "Authentication and revocation in {SPM} extended
                 abstract",
  journal =      j-OPER-SYS-REV,
  volume =       "27",
  number =       "4",
  pages =        "42--57",
  month =        oct,
  year =         "1993",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:51 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Campbell:1993:G,
  author =       "K. W. Campbell and M. J. Wiener",
  title =        "{DES} is not a Group",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "512--520",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Carlet:1993:PBF,
  author =       "C. Carlet",
  title =        "Partially-Bent Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "280--291",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Chaum:1993:NCB,
  author =       "D. Chaum",
  title =        "Numbers Can Be a Better Form of Cash than Paper",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "174--178",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Chaum:1993:WDO,
  author =       "D. Chaum and T. {Pryds Pedersen}",
  title =        "Wallet Databases with Observers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "89--105",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Chor:1993:CPT,
  author =       "Benny Chor and Eyal Kushilevitz",
  title =        "A communication-privacy tradeoff for modular
                 addition",
  journal =      j-INFO-PROC-LETT,
  volume =       "45",
  number =       "4",
  pages =        "205--210",
  day =          "22",
  month =        mar,
  year =         "1993",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68Q25 (68M10 94A60)",
  MRnumber =     "93m:68070",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6150M (Protocols); C4240P (Parallel programming and
                 algorithm theory); C5640 (Protocols)",
  corpsource =   "Dept. of Comput. Sci., Technion, Haifa, Israel",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "communication complexity; communication-privacy
                 tradeoff; modular addition; protocol; protocols;
                 t-privately; tight lower bound",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@InProceedings{Clark:1993:EMS,
  author =       "R. K. Clark and I. B. Greenberg and P. K. Boucher and
                 T. F. Lunt and P. G. Neumann and D. M. Wells and E. D.
                 Jensen",
  title =        "Effects of Multilevel Security on Real-Time
                 Applications",
  crossref =     "IEEE:1993:PNA",
  pages =        "120--129",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/031208.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Courington:1993:PEA,
  author =       "Jeff Courington",
  title =        "Printer Encryption on {AIX}",
  journal =      j-SYS-ADMIN,
  volume =       "2",
  number =       "4",
  pages =        "47--??",
  month =        jul # "\slash " # aug,
  year =         "1993",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Sat Aug 31 19:04:03 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Daemen:1993:CSH,
  author =       "Joan Daemen and Antoon Bosselaers and Rene Govaerts
                 and Joos Vandewalle",
  title =        "Collisions for {Schnorr}'s Hash Function {FFT-Hash}
                 Presented at {Crypto}'91",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "477--480",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Daemen:1993:FDO,
  author =       "Joan Daemen and Rene Govaerts and Joos Vandewalle",
  title =        "A Framework for the Design of One-Way Hash Functions
                 Including Cryptanalysis of {Damg{\aa}rd}'s One-Way
                 Function Based on a Cellular Automaton",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "82--96",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgaard:1993:ACE,
  author =       "Ivan Damg{\aa}rd and Peter Landrock and Carl
                 Pomerance",
  title =        "Average case error estimates for the strong probable
                 prime test",
  journal =      j-MATH-COMPUT,
  volume =       "61",
  number =       "203",
  pages =        "177--194",
  month =        jul,
  year =         "1993",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  MRclass =      "11Y11 (11A51)",
  MRnumber =     "94b:11124",
  MRreviewer =   "Herman J. J. te Riele",
  bibdate =      "Sat Jan 11 13:29:06 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
  referencedin = "Referenced in \cite[Ref. 3]{Silverman:1997:FGR}.",
}

@Article{Dawson:1993:CSG,
  author =       "E. Dawson",
  title =        "Cryptanalysis of summation generator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "209--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeDecker:1993:USK,
  author =       "B. {De Decker}",
  title =        "{Unix} Security and {Kerberos}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "257--274",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{DeSchutter:1993:TFA,
  author =       "B. {De Schutter}",
  title =        "Trends in the Fight Against Computer-Related
                 Delinquency",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "3--19",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Desmedt:1993:PPS,
  author =       "Y. Desmedt and J. Seberry",
  title =        "Practical proven secure authentication with
                 arbitration",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "27--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Desmedt:1993:PZS,
  author =       "Y. Desmedt and Y. Frankel",
  editor =       "R. Capocelli and A. {De Santis} and U. Vaccaro",
  booktitle =    "Sequences II: Methods in Communication, Security, and
                 Computer Science",
  title =        "Perfect zero-knowledge sharing schemes over any finite
                 {Abelian} group",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "369--378",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 13]{Gemmell:1997:ITC}.",
}

@Article{Desmedt:1993:TC,
  author =       "Y. Desmedt",
  title =        "Threshold cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "3--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeSoete:1993:PKC,
  author =       "M. {De Soete}",
  title =        "Public Key Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "33--49",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Dessmark:1993:MDD,
  author =       "A. Dessmark and K. Jansen and A. Lingas",
  title =        "The Maximum $k$-Dependent and $f$-Dependent Set
                 Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "762",
  pages =        "88--97",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algorithms; computation; ISAAC",
}

@Article{Detombe:1993:CLC,
  author =       "J. Detombe and S. E. Tavares",
  title =        "Constructing large cryptographically strong
                 {S}-boxes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "165--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeWaleffe:1993:BLP,
  author =       "D. {De Waleffe} and J.-J. Quisquater",
  title =        "Better Login Protocols for Computer Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "50--70",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Dwork:1993:LCP,
  author =       "C. Dwork and U. Feige and J. Kilian and M. Naor",
  title =        "Low communication {2-Prover} Zero-Knowledge Proofs for
                 {NP}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "215--227",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Dwork:1993:PPC,
  author =       "C. Dwork and M. Naor",
  title =        "Pricing via Processing or Combatting Junk Mail",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "139--147",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Eberle:1993:HSI,
  author =       "H. Eberle",
  title =        "A High-Speed {DES} Implementation for Network
                 Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "521--539",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Even:1993:CCS,
  author =       "Shimon Even and Yishay Mansour",
  title =        "A Construction of a Cipher from a Single Pseudorandom
                 Permutation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "210--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  referencedin = "Referenced in \cite[Ref. 1]{Rogaway:1996:SD}.",
}

@Article{Evertse:1993:WNR,
  author =       "Jan-Hendrik Evertse and Eug{\`e}ne van Heyst",
  title =        "Which new {RSA} signatures can be computed from {RSA}
                 signatures, obtained in a specific interactive
                 protocol?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "378--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580378.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580378.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Feit:1993:TIA,
  author =       "Sidnie Feit",
  title =        "{TCP\slash IP}: Architecture, Protocols and
                 Implementation",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "xxiii + 466",
  year =         "1993",
  ISBN =         "0-07-020346-6",
  ISBN-13 =      "978-0-07-020346-4",
  LCCN =         "TK5105.5 .F423 1993",
  bibdate =      "Mon Mar 27 19:22:56 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib;
                 internet-books.1995.03.06",
  note =         "Covers protocols plus additional services and
                 products: NFS NIS, BIND, ARP, RIP, KERBEROS, SNMP, etc.
                 Discusses hoe to invoke network services, plan
                 name/address structure, troubleshoot, connect via
                 bridges and routers.",
  price =        "US\$44.95",
  acknowledgement = ack-nhfb,
}

@InProceedings{Fellows:1993:FPC,
  author =       "Michael R. Fellows and Neal Koblitz",
  title =        "Fixed-parameter complexity and cryptography",
  crossref =     "Cohen:1993:AAA",
  pages =        "121--131",
  year =         "1993",
  DOI =          "https://doi.org/10.1007/3-540-56686-4_38",
  bibdate =      "Sun Mar 11 10:38:38 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Fellows:1993:KKI,
  author =       "M. Fellows and N. Koblitz",
  title =        "Kid Krypto (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "371--389",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Manual{FIPS:1993:APG,
  author =       "{FIPS}",
  title =        "Automated Password Generator",
  volume =       "181",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  day =          "5",
  month =        oct,
  year =         "1993",
  bibdate =      "Thu Aug 18 07:16:02 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "FIPS PUB",
  URL =          "http://www.itl.nist.gov/fipspubs/fip181.htm",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@Book{FIPS:1993:SHS,
  author =       "{FIPS (Federal Information Processing Standards
                 Publication)}",
  title =        "Secure Hash Standard: {FIPS} {PUB} 180, May 11, 1993",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "??",
  month =        may # " 11",
  year =         "1993",
  bibdate =      "Thu Jul 21 08:52:12 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Forsyth:1993:ACS,
  author =       "W. S. Forsyth and R. Safavi-Naini",
  booktitle =    "Proceedings of the Sixteenth Australian Computer
                 Science Conference (ACSC-16) (Brisbane, 1993)",
  title =        "Automated cryptanalysis of substitution ciphers",
  journal =      "Austral. Comput. Sci. Comm.",
  volume =       "15",
  number =       "1, part A",
  pages =        "153--161",
  year =         "1993",
  ISSN =         "0157-3055",
  MRclass =      "94A60",
  MRnumber =     "1 238 999",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Australian Computer Science Communications",
}

@Article{Frankel:1993:NEH,
  author =       "Y. Frankel and Y. Desmedt and M. Burmester",
  title =        "Non-Existence of Homomorphic General Sharing Schemes
                 for Some Key Spaces",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "549--557",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@InProceedings{Frankel:1993:NHG,
  author =       "Y. Frankel and Y. Desmedt and M. Burmester",
  title =        "Non-existence of homomorphic general sharing schemes
                 for some key spaces",
  crossref =     "Brickell:1993:ACC",
  pages =        "549--557",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 18]{Gemmell:1997:ITC}.",
}

@Article{Franksen:1993:BCM,
  author =       "Ole Immanuel Franksen",
  title =        "{Babbage} and cryptography. {Or}, the mystery of
                 {Admiral Beaufort}'s cipher",
  journal =      j-MATH-COMP-SIM,
  volume =       "35",
  number =       "4",
  pages =        "327--367",
  month =        oct,
  year =         "1993",
  CODEN =        "MCSIDR",
  DOI =          "https://doi.org/10.1016/0378-4754(93)90063-Z",
  ISSN =         "0378-4754 (print), 1872-7166 (electronic)",
  ISSN-L =       "0378-4754",
  MRclass =      "01A70 (94-03 94A60)",
  MRnumber =     "1245617 (94h:01036)",
  bibdate =      "Tue Jan 15 11:49:13 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/adabooks.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/037847549390063Z",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics and Computers in Simulation",
}

@Article{Friedmann:1993:TDC,
  author =       "G. L. Friedmann",
  title =        "The Trustworthy Digital Camera: Restoring Credibility
                 to the Photographic Image",
  journal =      j-IEEE-TRANS-CONSUMER-ELECTRONICS,
  volume =       "39",
  number =       "4",
  pages =        "905--910",
  month =        nov,
  year =         "1993",
  CODEN =        "ITCEDA",
  ISSN =         "0098-3063",
  ISSN-L =       "0098-3063",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/043125.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Consumer Electronics",
  keywords =     "information hiding; steganography",
}

@Article{Fujioka:1993:PSV,
  author =       "A. Fujioka and T. Okamoto and K. Ohta",
  title =        "A practical secret voting scheme for large scale
                 elections",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "244--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fumy:1993:LAN,
  author =       "W. Fumy",
  title =        "(Local Area) Network Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "211--226",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Fumy:1993:PCK,
  author =       "Walter Fumy and Matthias Leclerc",
  title =        "Placement of cryptographic key distribution within
                 {OSI}: design alternatives and assessment",
  journal =      j-COMP-NET-ISDN,
  volume =       "26",
  number =       "2",
  pages =        "217--225",
  day =          "1",
  month =        oct,
  year =         "1993",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Fri Sep 24 20:20:32 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1993&volume=26&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/comnet/cas_sub/browse/browse.cgi?year=1993&volume=26&issue=2&aid=1184",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
}

@Article{Funny:1993:KM,
  author =       "W. Funny",
  title =        "Key Management",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "132--150",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Misc{Galvin:1993:RSP,
  author =       "J. Galvin and K. McCloghrie",
  title =        "{RFC 1446}: Security Protocols for version 2 of the
                 {Simple Network Management Protocol} ({SNMPv2})",
  month =        apr,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: HISTORIC.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1446.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1446.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=108733 bytes",
  online =       "yes",
  referencedin = "Referenced in \cite[Ref. 5]{Kaliski:1995:MAM}.",
  status =       "HISTORIC",
}

@Book{Ganley:1993:CCI,
  author =       "M. J. Ganley",
  title =        "Cryptography and coding {III}",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  pages =        "xi + 377",
  year =         "1993",
  ISBN =         "0-19-853691-7",
  ISBN-13 =      "978-0-19-853691-8",
  LCCN =         "QA268.C75 1993",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "``Based on the proceedings of a conference organized
                 by the Institute of Mathematics and its Applications on
                 cryptography and coding, held at the Royal Agricultural
                 College, Cirencester, in December 1991''.",
  series =       "The Institute of Mathematics and Its Applications
                 conference series; new ser.,; 45",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory --- congresses; cryptography ---
                 congresses",
}

@Article{Geoffroy:1993:APF,
  author =       "M. Geoffroy and R. Bjones and H. Cnudde",
  title =        "{AXYTRANS}: Physical Funds Transport and {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "244--256",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Ghezzi:1993:RSS,
  author =       "C. Ghezzi and M. Felder and C. Bellettini",
  title =        "Real-Time Systems: a Survey of Approaches to Formal
                 Specification and Verification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "717",
  pages =        "11--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goldwasser:1993:ISN,
  author =       "S. Goldwasser and R. Ostrovsky",
  title =        "Invariant Signatures and Non-Interactive
                 Zero-Knowledge Proofs are Equivalent",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "228--245",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Gopalakrishnan:1993:NCC,
  author =       "K. Gopalakrishnan and D. G. Hoffman and D. R.
                 Stinson",
  title =        "A note on a conjecture concerning symmetric resilient
                 functions",
  journal =      j-INFO-PROC-LETT,
  volume =       "47",
  number =       "3",
  pages =        "139--143",
  day =          "14",
  month =        sep,
  year =         "1993",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "94k:94009",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Nebraska-Lincoln",
  affiliationaddress = "Lincoln, NE, USA",
  classification = "716.1; 721.1; 723.2; 921.1; B6120B (Codes); C4200
                 (Computer theory); C6130S (Data security)",
  corpsource =   "Dept. of Comput. Sci. and Eng., Nebraska Univ.,
                 Lincoln, NE, USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Arithmetic properties; arithmetic properties;
                 Arithmetic properties; Binomial coefficients; binomial
                 coefficients; Binomial coefficients; bit extraction
                 problem; Boolean algebra; Boolean functions;
                 computation theory; Computation theory; Cryptography;
                 cryptography; Cryptography; Set theory; Subset sum;
                 subset sum; Subset sum; Symmetric resilient functions;
                 symmetric resilient functions; Symmetric resilient
                 functions; t-resilient functions; theory of
                 computation",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Gordon:1993:DDT,
  author =       "Daniel M. Gordon",
  booktitle =    "Advances in cryptology---CRYPTO '92 (Santa Barbara,
                 CA, 1992)",
  title =        "Designing and Detecting Trapdoors for Discrete Log
                 Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "66--75",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "95d:94018",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Gordon:1993:DLU,
  author =       "Daniel M. Gordon",
  title =        "Discrete logarithms in {$ {\rm GF}(p) $} using the
                 number field sieve",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "6",
  number =       "1",
  pages =        "124--138",
  month =        feb,
  year =         "1993",
  CODEN =        "SJDMEC",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  MRclass =      "11Y16 (11N36)",
  MRnumber =     "94d:11104",
  MRreviewer =   "Joe P. Buhler",
  bibdate =      "Thu Apr 9 15:20:35 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
}

@Article{Gordon:1993:MPC,
  author =       "D. M. Gordon and K. S. McCurley",
  title =        "Massively Parallel Computation of Discrete
                 Logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "312--323",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Han:1993:TCC,
  author =       "Y. Han and L. A. Hemaspaandra and T. Thierauf",
  title =        "Threshold Computation and Cryptographic Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "762",
  pages =        "230--239",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algorithms; computation; ISAAC",
}

@Article{Hardjono:1993:PDM,
  author =       "T. Hardjono and Y. Zheng",
  title =        "A practical digital multisignature scheme based on
                 discrete logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "122--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Harn:1993:GUS,
  author =       "L. Harn and S. Yang",
  title =        "Group-oriented undeniable signature schemes without
                 the assistance of a mutually trusted party",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "133--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Harn:1993:OTP,
  author =       "Lein Harn and Lin Hung-Yu",
  title =        "An Oblivious Transfer Protocol and Its Application for
                 the Exchange of Secrets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "312--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Harn:1993:PKC,
  author =       "L. Harn and S. Yang",
  title =        "Public-key cryptosystem based on the discrete
                 logarithm problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "469--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Harn:1993:SGS,
  author =       "L. Harn and H.-Y. Lin",
  title =        "An $l$-Span Generalized Secret Sharing Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "558--565",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Harper:1993:PKC,
  author =       "Greg Harper and Alfred Menezes and Scott A. Vanstone",
  title =        "Public-Key Cryptosystems with Very Small Key Lengths",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "163--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580163.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580163.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hasan:1993:MMO,
  author =       "M. A. Hasan and M. Z. Wang and V. K. Bhargava",
  title =        "A modified {Massey--Omura} parallel multiplier for a
                 class of finite field",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "42",
  number =       "10",
  pages =        "1278--1280",
  month =        oct,
  year =         "1993",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.257715",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Fri Jun 24 21:05:32 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Book{Held:1993:TSD,
  author =       "Gilbert Held",
  title =        "Top secret data encryption techniques",
  publisher =    pub-SAMS,
  address =      pub-SAMS:adr,
  pages =        "218",
  year =         "1993",
  ISBN =         "0-672-30293-4",
  ISBN-13 =      "978-0-672-30293-0",
  LCCN =         "QA76.9.A25H43 1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "System requirements for computer disk: IBM-compatible
                 PC; DOS; hard disk drive with 1.2MB free space.",
  keywords =     "Computers --- Access control --- Passwords;
                 Cryptography; Data encryption (Computer science); Data
                 protection",
}

@Article{Herzberg:1993:PRC,
  author =       "A. Herzberg and M. Luby",
  title =        "Public Randomness in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "421--432",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Book{Hinsley:1993:BIS,
  author =       "F. H. (Francis Harry) Hinsley",
  title =        "{British} intelligence in the {Second World War}",
  publisher =    pub-CUP,
  address =      pub-CUP:adr,
  edition =      "Abridged",
  pages =        "xiii + 628",
  year =         "1993",
  ISBN =         "0-521-44304-0",
  ISBN-13 =      "978-0-521-44304-3",
  LCCN =         "D810.S7 H49 1993",
  bibdate =      "Mon Nov 4 07:46:57 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Abridgement of British intelligence in the Second
                 World War originally published in 5 v. between
                 1979--1990.",
  acknowledgement = ack-nhfb,
  keywords =     "Great Britain --- history --- George VI, 1936--1952;
                 World War, 1939--1945 --- secret service --- Great
                 Britain",
}

@Book{Hinsley:1993:CIS,
  editor =       "{Sir} F. H. Hinsley and Alan Stripp",
  title =        "Codebreakers: the inside story of {Bletchley Park}",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  pages =        "xxi + 321",
  year =         "1993",
  ISBN =         "0-19-820327-6, 0-19-285304-X",
  ISBN-13 =      "978-0-19-820327-8, 978-0-19-285304-2",
  LCCN =         "D810.C88 M46 1993",
  bibdate =      "Thu Jan 21 14:14:26 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hirschfeld:1993:MER,
  author =       "R. Hirschfeld",
  title =        "Making Electronic Refunds Safer",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "106--112",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Hoffman:1993:CC,
  author =       "Lance J. Hoffman",
  title =        "Clipping {Clipper}",
  journal =      j-CACM,
  volume =       "36",
  number =       "9",
  pages =        "15--17",
  month =        sep,
  year =         "1993",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/162691.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "legal aspects; theory",
  subject =      "{\bf K.4.1}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Public Policy Issues, Privacy. {\bf K.5.2}: Computing
                 Milieux, LEGAL ASPECTS OF COMPUTING, Governmental
                 Issues. {\bf E.3}: Data, DATA ENCRYPTION.",
}

@InProceedings{Hohl:1993:SIH,
  author =       "W. Hohl and X. Lai and T. Meier and C. Waldvogel",
  title =        "Security of iterated hash functions based on block
                 ciphers",
  crossref =     "Stinson:1993:ACC",
  pages =        "379--390",
  year =         "1993",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hwang:1993:SSD,
  author =       "Tzonelih Hwang",
  title =        "Scheme for secure digital mobile communications based
                 on symmetric key cryptography",
  journal =      j-INFO-PROC-LETT,
  volume =       "48",
  number =       "1",
  pages =        "35--37",
  day =          "29",
  month =        oct,
  year =         "1993",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Cheng Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "716.3; 722.2; 722.3; 723.2; B6120B (Codes); B6250F
                 (Mobile radio systems)",
  corpsource =   "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
                 Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Computer networks; Cryptography; cryptography; Data
                 processing; Digital communication systems; digital
                 mobile communications; hardware-limited terminals; Key
                 distribution; key distribution; Keys (for locks);
                 mobile communication systems; mobile communications;
                 Mobile telecommunication systems; secure digital mobile
                 communications; Security of data; Smart cards;
                 Symmetric key cryptography; symmetric key cryptography;
                 symmetric key cryptosystems; User authentication; user
                 authentication",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Iwamura:1993:HIM,
  author =       "K. Iwamura and T. Matsumoto and H. Imai",
  title =        "High-speed implementation methods for {RSA} scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "221--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Iwamura:1993:HSI,
  author =       "Keiichi Iwamura and Tsutomu Matsumoto and Hideki
                 Imai",
  title =        "High-Speed Implementation Methods for {RSA} Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "221--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580221.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580221.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jackson:1993:CAG,
  author =       "W.-A. Jackson and K. M. Martin",
  title =        "Cumulative arrays and geometric secret sharing
                 schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "48--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Jaeger:1993:LCC,
  author =       "J. L. Jaeger and R. T. Carlson",
  title =        "Laser communications for covert links",
  crossref =     "Anonymous:1993:LC",
  pages =        "95--106",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/024130.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Jones:1993:DAC,
  author =       "G. Jones and M. Sheeran",
  title =        "Designing arithmetic circuits by refinement in
                 {Ruby}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "669",
  pages =        "107--136",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "mathematics; program construction; programming
                 research",
}

@Article{Joux:1993:CAK,
  author =       "Antoine Joux and Jacques Stern",
  title =        "Cryptanalysis of Another Knapsack Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "470--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaliski:1993:SES,
  author =       "Burt Kaliski",
  title =        "A Survey of Encryption Standards",
  journal =      j-IEEE-MICRO,
  volume =       "13",
  number =       "6",
  pages =        "74--81",
  month =        nov # "\slash " # dec,
  year =         "1993",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.248057",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Mon Apr 7 14:39:59 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  abstract =     "Demystifying the large number of computer security
                 algorithms and standards",
  acknowledgement = ack-nhfb,
  classcodes =   "B6120B (Codes); B6210G (Electronic mail); C6130S (Data
                 security); C7104 (Office automation); C7120 (Finance);
                 C6120 (File organisation)",
  corpsource =   "RSA Lab., Redwood City, CA, USA",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  keywords =     "algorithms; authentication; banking; codes;
                 cryptographic hash functions; cryptography;
                 cryptosystems; digital signature schemes; directory;
                 electronic mail; encryption; encryption standards;
                 escrowed; file; key-agreement; network management;
                 organisation; public-key; secret-key cryptosystems;
                 secure communications; standards",
  treatment =    "B Bibliography; P Practical",
}

@Article{Kaliski:1993:ZBA,
  author =       "Burton S. {Kaliski, Jr.}",
  title =        "The {Z80180} and big-number arithmetic",
  journal =      j-DDJ,
  volume =       "18",
  number =       "9",
  pages =        "50, 52, 54, 56, 58, 90--91",
  month =        sep,
  year =         "1993",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 08:57:56 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "There's nothing difficult about performing big-number
                 arithmetic on powerful 32-bit processors like the 486
                 or Pentium. But where do you start if you want to
                 implement 512-bit operations on 8-bit controllers?
                 That's the problem Burt recently faced --- and here's
                 his solution.",
  acknowledgement = ack-nhfb,
  classification = "C5130 (Microprocessor chips); C5230 (Digital
                 arithmetic methods); C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "8 Bit; Big-number arithmetic; Cryptography; Data
                 security; Mathematically-intensive systems; RSA
                 private-key operations; Z80180 microcontroller",
  thesaurus =    "C listings; Cryptography; Digital arithmetic;
                 Microcontrollers",
}

@InProceedings{Kang:1993:PRR,
  author =       "M. H. Kang and I. S. Moskowitz",
  title =        "A Pump for Rapid, Reliable, Secure Communications",
  crossref =     "ACM:1993:FAC",
  pages =        "118--129",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/031218.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Misc{Kaufman:1993:RDD,
  author =       "C. Kaufman",
  title =        "{RFC 1507}: {DASS} --- Distributed Authentication
                 Security Service",
  month =        sep,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1507.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1507.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=287809 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Kent:1993:IPE,
  author =       "Stephen T. Kent",
  title =        "{Internet} Privacy Enhanced Mail",
  journal =      j-CACM,
  volume =       "36",
  number =       "8",
  pages =        "48--60",
  month =        aug,
  year =         "1993",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Apr 06 08:07:10 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163390.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "security",
  subject =      "{\bf H.4.3}: Information Systems, INFORMATION SYSTEMS
                 APPLICATIONS, Communications Applications, Electronic
                 mail. {\bf D.4.6}: Software, OPERATING SYSTEMS,
                 Security and Protection, Access controls. {\bf D.4.6}:
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Authentication. {\bf D.4.6}: Software, OPERATING
                 SYSTEMS, Security and Protection, Cryptographic
                 controls. {\bf D.4.6}: Software, OPERATING SYSTEMS,
                 Security and Protection, Verification. {\bf K.6.5}:
                 Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Security and Protection,
                 Authentication. {\bf C.2.1}: Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS, Network
                 Architecture and Design, Internet.",
}

@InProceedings{Kharitonov:1993:CHD,
  author =       "Michael Kharitonov",
  title =        "Cryptographic hardness of distribution-specific
                 learning",
  crossref =     "ACM:1993:PTF",
  pages =        "372--381",
  year =         "1993",
  bibdate =      "Wed Feb 20 18:34:01 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/167088/p372-kharitonov/p372-kharitonov.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/167088/p372-kharitonov/",
  acknowledgement = ack-nhfb,
}

@Article{Kim:1993:CLB,
  author =       "Kwangjo Kim",
  title =        "Construction of {DES-Like S}-Boxes Based on {Boolean}
                 Functions Satisfying the {SAC}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "59--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Knudsen:1993:CLa,
  author =       "Lars Ramkilde Knudsen",
  title =        "Cryptanalysis of {LOKI91}",
  type =         "Technical report",
  number =       "DAIMI PB-440",
  institution =  "Computer Science Department, Aarhus University",
  address =      "{\AA}rhus, Denmark",
  pages =        "18",
  year =         "1993",
  bibdate =      "Sat May 14 09:58:01 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Knudsen:1993:CLb,
  author =       "L. R. Knudsen",
  title =        "Cryptanalysis of {LOKI91}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "196--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Knudsen:1993:CLc,
  author =       "Lars Ramkilde Knudsen",
  title =        "Cryptanalysis of {LOKI}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "22--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Knudsen:1993:ICS,
  author =       "L. R. Knudsen",
  title =        "Iterative Characteristics of {DES} and $ s^2$-{DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "497--511",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Misc{Kohl:1993:RKN,
  author =       "J. Kohl and C. Neuman",
  title =        "{RFC 1510}: The {Kerberos Network Authentication
                 Service} ({V5})",
  month =        sep,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1510.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1510.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=275395 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@InProceedings{Kornerup:1993:HRM,
  author =       "Peter Kornerup",
  title =        "High-Radix Modular Multiplication for Cryptosystems",
  crossref =     "Swartzlander:1993:SCA",
  pages =        "277--283",
  year =         "1993",
  bibdate =      "Wed Nov 14 18:46:45 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acsel-lab.com/arithmetic/arith11/papers/ARITH11_Kornerup.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH-11",
}

@Article{Koyama:1993:SEC,
  author =       "Kenji Koyama and Yukio Tsuruoka",
  booktitle =    "Advances in cryptology---CRYPTO '92 (Santa Barbara,
                 CA, 1992)",
  title =        "Speeding up Elliptic Cryptosystems by Using a Signed
                 Binary Window Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "345--357",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 287 864",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Misc{Kravitz:1993:DSA,
  author =       "D. W. Kravitz",
  title =        "Digital Signature Algorithm",
  howpublished = "US Patent No. 5,231,668A.",
  day =          "26",
  month =        jul,
  year =         "1993",
  bibdate =      "Sat Nov 29 13:36:12 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Patent filed 26 July 1991.",
  URL =          "https://www.google.com/patents/US5231668",
  abstract =     "A method is provided for generating and verifying a
                 digital signature of a message $m$. This method
                 requires a pair of corresponding public and secret keys
                 ($y$ and $x$) for each signer, as well as a pair of
                 public and secret values ($r$ and $k$) generated for
                 each message by the signer. The public value $r$ is
                 calculated according to the rule $ r = (g k \bmod p)
                 \bmod q$. A value $s$ is then selected according to the
                 rule $ s = k - 1 (H(m) + x r) \bmod q$ where $H$ is a
                 known conventional hashing function. The message $m$,
                 along with the signature $ (r, s)$ is then transmitted.
                 When the transmitted signal is received a verification
                 process is provided. The received values of $r$ and $s$
                 are tested to determine whether they are congruent to $
                 0 \mod g$. Additionally, $r$ is tested to determine
                 whether it is equal to $ v \mod q$, where $v$ is
                 computed from $r$, $s$, $m$ and $y$. For legitimately
                 executed signatures, $ v = g k \mod p$.",
  acknowledgement = ack-nhfb,
}

@Article{Kwan:1993:GPT,
  author =       "Matthew Kwan and Josef Pieprzyk",
  title =        "A General Purpose Technique for Locating Key
                 Scheduling Weaknesses in {DES-like} Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "237--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kwan:1993:SAD,
  author =       "Matthew Kwan",
  title =        "Simultaneous Attacks in Differential Cryptanalysis
                 (Getting More Pairs Per Encryption)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "489--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Manual{Laboratories:1993:PKC,
  author =       "{RSA Laboratories}",
  title =        "Public Key Cryptography Standard \#1: {RSA} Encryption
                 Standard Version 1.5",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "??",
  month =        nov,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Johnson:1996:AEE}.",
}

@InProceedings{Lacy:1993:CCS,
  author =       "John B. Lacy",
  title =        "{CryptoLib}: Cryptography in Software",
  crossref =     "USENIX:1993:USI",
  pages =        "1--17",
  day =          "4--6",
  month =        oct,
  year =         "1993",
  bibdate =      "Thu Feb 22 08:12:14 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/",
  acknowledgement = ack-nhfb,
  affiliation =  "AT\&T Bell Laboratories",
}

@Article{Lai:1993:FCC,
  author =       "X. Lai and R. A. Rueppel and J. Woollven",
  title =        "A fast cryptographic checksum algorithm based on
                 stream ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "339--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Lai:1993:HFBa,
  author =       "X. Lai and J. L. Massey",
  title =        "Hash Functions Based on Block Ciphers",
  crossref =     "Rueppel:1993:ACE",
  pages =        "53--66",
  year =         "1993",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Lai:1993:HFBb,
  author =       "Xuejia Lai and James L. Massey",
  title =        "Hash Functions Based on Block Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "55--70",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580055.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580055.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Laih:1993:GTC,
  author =       "Chi-Sung Laih and Lein Harn",
  title =        "Generalized Threshold Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "159--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Laih:1993:SAS,
  author =       "C.-S. Laih and S.-M. Yen",
  title =        "Secure addition sequence and its applications on the
                 server-aided secret computation protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "219--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Laih:1993:TES,
  author =       "Chi-Sung Laih and Sung-Ming Yen and Lein Harn",
  title =        "Two Efficient Server-Aided Secret Computation
                 Protocols Based on the Addition Sequence",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "450--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Le:1993:PKE,
  author =       "A. V. Le and S. M. Matyas and D. B. Johnson and J. D.
                 Wilkins",
  title =        "A public key extension to the {Common Cryptographic
                 Architecture}",
  journal =      j-IBM-SYS-J,
  volume =       "32",
  number =       "3",
  pages =        "461--485",
  year =         "1993",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Tue Mar 19 17:38:46 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  note =         "G321-5521.",
  abstract =     "A new method for extending the IBM Common
                 Cryptographic Architecture (CCA) to include public key
                 cryptography is presented. The public key extension
                 provides nonrepudiation via digital signatures and an
                 electronic means to distribute data encryption
                 algorithm (DEA) key-encrypting keys in a hybrid data
                 encryption algorithm-public key algorithm (DEA-PKA)
                 cryptographic system. The improvements are based on a
                 novel method for extending the control vector concept
                 used in the IBM Common Cryptographic Architecture. Four
                 new key types that separate the public and private key
                 pairs into four classes according to their broad uses
                 within the cryptographic system are defined. The public
                 key extension to the CCA is implemented in the IBM
                 Transaction Security System (TSS). This paper discusses
                 both the public key extension to the CCA and the TSS
                 implementation of this architectural extension.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Federal Syst. Co., Manassas, VA, USA",
  classification = "C6130S (Data security)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Common Cryptographic Architecture; Control vector
                 concept; Data encryption algorithm; Digital signatures;
                 Hybrid data encryption algorithm; IBM Common
                 Cryptographic Architecture; IBM Transaction Security
                 System; Nonrepudiation; Public key extension",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Public key cryptography; Transaction processing",
}

@Article{Lennox:1993:ES,
  author =       "G. Lennox",
  title =        "{EDI} security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "235--243",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Book{Lenstra:1993:DNF,
  author =       "A. K. Lenstra and H. W. {Lenstra, Jr.}",
  title =        "The Development of the Number Field Sieve",
  volume =       "1554",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 131",
  year =         "1993",
  ISBN =         "0-387-57013-6 (New York), 3-540-57013-6 (Berlin)",
  ISBN-13 =      "978-0-387-57013-6 (New York), 978-3-540-57013-4
                 (Berlin)",
  LCCN =         "QA3 .L35 v.1554",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNMATH,
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Wiener:1998:PCP},
                 \cite[Ref. 8]{Odlyzko:1995:FIF}.",
}

@Article{Lenstra:1993:FNF,
  author =       "A. K. Lenstra and H. W. {Lenstra, Jr.} and M. S.
                 Manasse and J. M. Pollard",
  title =        "The factorization of the ninth {Fermat} number",
  journal =      j-MATH-COMPUT,
  volume =       "61",
  number =       "203",
  pages =        "319--349",
  month =        jul,
  year =         "1993",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  MRclass =      "11Y05 (11Y40)",
  MRnumber =     "93k:11116",
  MRreviewer =   "Rhonda Lee Hatcher",
  bibdate =      "Thu Apr 29 18:02:36 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Lenstra:1990:NFS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
}

@Article{Liaw:1993:OAA,
  author =       "Horng Twu Liaw and Chin Laung Lei",
  title =        "An optimal algorithm to assign cryptographic keys in a
                 tree structure for access control",
  journal =      j-BIT,
  volume =       "33",
  number =       "1",
  pages =        "46--56",
  month =        mar,
  year =         "1993",
  CODEN =        "BITTEL, NBITAB",
  DOI =          "https://doi.org/10.1007/BF01990342",
  ISSN =         "0006-3835 (print), 1572-9125 (electronic)",
  ISSN-L =       "0006-3835",
  MRclass =      "94A60",
  MRnumber =     "1 326 001",
  bibdate =      "Wed Jan 4 18:52:23 MST 2006",
  bibsource =    "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0006-3835&volume=33&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/bit.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.mai.liu.se/BIT/contents/bit33.html;
                 http://www.springerlink.com/openurl.asp?genre=article&issn=0006-3835&volume=33&issue=1&spage=46",
  acknowledgement = ack-nhfb,
  fjournal =     "BIT (Nordisk tidskrift for informationsbehandling)",
  journal-URL =  "http://link.springer.com/journal/10543",
}

@Article{Liebl:1993:ADS,
  author =       "Armin Liebl",
  title =        "Authentication in distributed systems: a
                 bibliography",
  journal =      j-OPER-SYS-REV,
  volume =       "27",
  number =       "4",
  pages =        "31--41",
  month =        oct,
  year =         "1993",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:51 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Lin:1993:GSS,
  author =       "Hung-Yu Lin and Lein Harn",
  title =        "A Generalized Secret Sharing Scheme with Cheater
                 Detection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "149--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Linn:1993:RCA,
  author =       "J. Linn",
  title =        "{RFC 1511}: Common Authentication Technology
                 Overview",
  month =        sep,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1511.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1511.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=4185 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@Misc{Linn:1993:RPE,
  author =       "J. Linn",
  title =        "{RFC 1421}: Privacy Enhancement for {Internet}
                 Electronic Mail: Part {I}: Message Encryption and
                 Authentication Procedures",
  month =        feb,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC1113 \cite{Linn:1989:RPE}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1113.txt;
                 ftp://ftp.internic.net/rfc/rfc1421.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1113.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1421.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=103894 bytes",
  obsoletes =    "Obsoletes RFC1113 \cite{Linn:1989:RPE}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@MastersThesis{Lippit:1993:PIC,
  author =       "Yukio Lippit",
  title =        "Phantomic inscryptions: the cryptology of {Abraham}
                 and {Torok}",
  type =         "Thesis ({A.B., Honors in Literature})",
  school =       "Harvard University",
  address =      "Cambridge, MA, USA",
  pages =        "69",
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Abraham, Nicolas; Bereavement --- Psychological
                 aspects; Torok, Maria",
}

@Article{Longley:1993:TNC,
  author =       "D. Longley and S. M. Matyas",
  title =        "Technical note: Complementarity attacks and control
                 vectors",
  journal =      j-IBM-SYS-J,
  volume =       "32",
  number =       "2",
  pages =        "321--325",
  year =         "1993",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Sun Sep 15 05:36:36 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
  abstract =     "A control vector is a data structure that specifies
                 the nature and role of an associated cryptographic key.
                 The control vector is checked by software and
                 cryptographic hardware in order to limit the range of
                 permissible operations to be undertaken with ciphertext
                 produced with the key. The linking of the control
                 vector and cryptographic key is such that attempts to
                 modify, or substitute, control vectors will cause the
                 subsequent processing to operate with a corrupted key,
                 and hence ensure protection of data encrypted with the
                 genuine key. A potential attack on the control vector
                 approach is described in which the complement of the
                 control vector is substituted. The manner in which such
                 attacks are thwarted by the IBM implementation of
                 control vectors is also described.",
  acknowledgement = ack-nhfb,
  affiliation =  "Queensland Univ. of Technol., Brisbane, Qld.,
                 Australia",
  classification = "B6120B (Codes); C6120 (File organisation); C6130S
                 (Data security)",
  fjournal =     "IBM Systems Journal",
  keywords =     "Ciphertext; Complementary attacks; Control vectors;
                 Cryptographic key; Data structure; IBM; Permissible
                 operations",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography; Data structures",
}

@Article{Madonia:1993:GSP,
  author =       "M. Madonia and S. Salemi and T. Sportelli",
  title =        "A generalization of {Sardinas} and {Patterson}'s
                 algorithm to $z$-codes",
  journal =      j-THEOR-COMP-SCI,
  volume =       "108",
  number =       "2",
  pages =        "251--270",
  day =          "15",
  month =        feb,
  year =         "1993",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Sat Nov 22 13:15:15 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C1260 (Information theory); C4240
                 (Programming and algorithm theory)",
  corpsource =   "Dipartimento di Matematica ed Applicazioni, Palermo
                 Univ., Italy",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "algorithm complexity; codes; computational complexity;
                 double z-factorization; finite set; Patterson;
                 Sardinas; shortest words; tight upper bound; z-codes
                 theory; z-deciphering delay",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Matsui:1993:LCM,
  author =       "M. Matsui",
  title =        "Linear cryptanalysis method for {DES} cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "386--397",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Feb 27 08:32:41 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Matsui:1993:NMK,
  author =       "M. Matsui and A. Yamagishi",
  title =        "A new method for known plaintext attack of {FEAL}
                 cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "81--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Matsumoto:1993:VIA,
  author =       "T. Matsumoto and H. Imai and C.-S. Laih and S.-M.
                 Yen",
  title =        "On verifiable implicit asking protocols for {RSA}
                 computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "296--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Maurer:1993:PSK,
  author =       "U. M. Maurer",
  title =        "Protocols for Secret Key Agreement by Public
                 Discussion Based on Common Information",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "461--470",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@InProceedings{Maurer:1993:RIT,
  author =       "U. M. Maurer",
  title =        "The role of information theory in cryptography",
  crossref =     "Farrell:1993:CCC",
  pages =        "49--71",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/041815.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Maurer:1993:RNI,
  author =       "Ueli M. Maurer and Yacov Yacobi",
  title =        "A remark on a non-interactive public-key distribution
                 system",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "458--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580458.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580458.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Meier:1993:EMC,
  author =       "W. Meier and O. Staffelbach",
  title =        "Efficient Multiplication on Certain Nonsupersingular
                 Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "333--344",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Meijers:1993:EMV,
  author =       "Joost Meijers and Johan {van Tilburg}",
  title =        "Extended Majority Voting and Private-Key
                 Algebraic-Code Encryptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "288--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Menezes:1993:CPE,
  author =       "Alfred J. Menezes and Scott A. Vanstone and Robert J.
                 Zuccherato",
  title =        "Counting points on elliptic curves over {$ \mbox {\bf
                 F}_{2^m} $}",
  journal =      j-MATH-COMPUT,
  volume =       "60",
  number =       "201",
  pages =        "407--420",
  month =        jan,
  year =         "1993",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  MRclass =      "11Y16 (11G20 11T71 14H52)",
  MRnumber =     "93f:11098",
  MRreviewer =   "Andrew Bremner",
  bibdate =      "Tue Mar 25 15:38:13 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/mathcomp1990.bib",
  acknowledgement = ack-nhfb,
  classcodes =   "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Dept. of Combinatorics and Optimization, Waterloo
                 Univ., Ont., Canada",
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
  keywords =     "counting points; elliptic curves; elliptic equations;
                 public key cryptography",
  treatment =    "T Theoretical or Mathematical",
}

@Book{Menezes:1993:ECP,
  author =       "Alfred Menezes",
  title =        "Elliptic Curve Public Key Cryptosystems",
  volume =       "234",
  publisher =    "Kluwer Academic Publishers",
  address =      "Boston, MA",
  pages =        "xiv + 128",
  year =         "1993",
  ISBN =         "0-7923-9368-6",
  ISBN-13 =      "978-0-7923-9368-9",
  LCCN =         "QA76.9.A25 M46 1993",
  MRclass =      "94A60 (11G20 11T71)",
  MRnumber =     "2000d:94023",
  bibdate =      "Mon Jul 19 08:05:58 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "With a foreword by Neal Koblitz, Communications and
                 Information Theory",
  series =       "The Kluwer International Series in Engineering and
                 Computer Science",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Odlyzko:1995:FIF},
                 \cite[Ref. 3]{Menezes:1995:ECC}, and \cite[Ref.
                 7]{Escott:1999:AEC}.",
}

@Article{Mercuri:1993:IRC,
  author =       "Rebecca Mercuri",
  title =        "Inside Risks: Corrupted Polling",
  journal =      j-CACM,
  volume =       "36",
  number =       "11",
  pages =        "122, 94",
  month =        nov,
  year =         "1993",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163380.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "performance; reliability",
  subject =      "{\bf K.4.m}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Miscellaneous. {\bf K.6.5}: Computing Milieux,
                 MANAGEMENT OF COMPUTING AND INFORMATION SYSTEMS,
                 Security and Protection, Authentication.",
}

@InProceedings{Micali:1993:FPC,
  author =       "S. Micali",
  title =        "Fair Public-Key Cryptosystems",
  crossref =     "Brickell:1993:ACC",
  pages =        "113--138",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 24]{Goldreich:1997:FMCb}.",
}

@Article{Micali:1993:FPK,
  author =       "Silvio Micali",
  title =        "Fair Public-Key Cryptosystems (Rough Draft)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "113--138",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:51 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400113.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0740/07400113.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Miyaji:1993:ECS,
  author =       "Atsuko Miyaji",
  booktitle =    "Advances in cryptology---AUSCRYPT '92 (Gold Coast,
                 1992)",
  title =        "Elliptic curves over {$ {\bf F}_p $} suitable for
                 cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "479--491",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "11T71 (11G20 94A60)",
  MRnumber =     "95g:11124",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Miyaji:1993:OEC,
  author =       "Atsuko Miyaji",
  title =        "On Ordinary Elliptic Curve Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "460--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Miyano:1993:MEN,
  author =       "Hiroshi Miyano",
  title =        "A Method to Estimate the Number of Ciphertext Pairs
                 for Differential Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "51--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mjolsnes:1993:PCP,
  author =       "Stig Fr. Mjolsnes",
  title =        "Privacy, Cryptographic Pseudonyms, and The State of
                 Health",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "493--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Monagan:1993:GPD,
  author =       "M. Monagan",
  title =        "{Gauss}: a Parameterized Domain of Computation System
                 with Support for Signature Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "722",
  pages =        "81--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Oct 31 18:50:52 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Naccache:1993:MSF,
  author =       "David Naccache",
  title =        "A {Montgomery}-suitable {Fiat--Shamir}-like
                 authentication scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "488--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580488.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580488.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Naor:1993:PZK,
  author =       "M. Naor and R. Ostrovsky and R. Venkatesan and M.
                 Yung",
  title =        "Perfect Zero-Knowledge Arguments for {NP} can be Based
                 on General Complexity Assumptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "196--214",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Nieh:1993:MAC,
  author =       "B. B. Nieh and S. E. Tavares",
  title =        "Modelling and analyzing cryptographic protocols using
                 {Petri} nets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "275--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Manual{NIST:1993:DES,
  author =       "{National Institute of Standards and Technology (U.
                 S.)}",
  title =        "Data encryption standard ({DES})",
  number =       "46-2",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  pages =        "18",
  day =          "30",
  month =        dec,
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Category: computer security, subcategory:
                 cryptography. Supersedes FIPS PUB 46-1-1988 January 22.
                 Reaffirmed December 30, 1993.",
  series =       "Federal information processing standards publication,
                 FIPS PUB",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Standards; Data protection ---
                 Standards; Electronic data processing departments ---
                 Security measures; Standards",
}

@Manual{Nist:1993:DSS,
  author =       "{NIST}",
  title =        "Digital Signature Standard",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  pages =        "??",
  day =          "1",
  month =        feb,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "FIPS PUB 186.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Handschuh:1998:SCC}.",
}

@Manual{NIST:1993:FPD,
  author =       "{National Institute of Standards and Technology}",
  title =        "{FIPS} Publication 46-2: Data Encryption Standard",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  pages =        "??",
  month =        dec,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Caronni:1997:HEE}.",
}

@Manual{NIST:1993:FPS,
  author =       "{NIST}",
  title =        "{FIPS PUB} 180: Secure Hash Standard {(SHS)}",
  organization = "National Institute of Standards and Technology",
  address =      "Gaithersburg, MD, USA",
  pages =        "??",
  day =          "11",
  month =        may,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 8]{Kaliski:1995:MAM}.",
}

@Article{Nyberg:1993:PSA,
  author =       "K. Nyberg and L. R. Knudsen",
  title =        "Probable Security Against Differential Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "566--574",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "95d:94024",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Ogata:1993:NSS,
  author =       "W. Ogata and K. Kurosawa and S. Tsujii",
  title =        "Nonperfect secret sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "56--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ohta:1993:DMS,
  author =       "Kazuo Ohta and Tatsuaki Okamoto",
  title =        "A Digital Multisignature Scheme Based on the
                 {Fiat--Shamir} Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "139--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Okamoto:1993:EDS,
  author =       "Tatsuaki Okamoto and Atsushi Fujioka and Eiichiro
                 Fujisaki",
  title =        "An Efficient Digital Signature Scheme Based on an
                 Elliptic Curve Over the Ring {$ Z_n $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "54--65",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:51 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400054.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0740/07400054.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Okamoto:1993:PSP,
  author =       "T. Okamoto",
  title =        "Provably Secure and Practical Identification Schemes
                 and Corresponding Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "31--53",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Okamoto:1993:RAC,
  author =       "T. Okamoto",
  title =        "On the Relationship among Cryptographic Physical
                 Assumptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "762",
  pages =        "369--378",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algorithms; computation; ISAAC",
}

@InProceedings{Ozaki:1993:HVP,
  author =       "S. Ozaki and T. Matsumoto and H. Imai",
  title =        "A Holder Verification Protocol Using Fingerprints",
  crossref =     "Anonymous:1993:JIK",
  pages =        "1--9",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/033159.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Paabo:1993:AD,
  author =       "Svante P{\"a}{\"a}bo",
  title =        "Ancient {DNA}",
  journal =      j-SCI-AMER,
  volume =       "269",
  number =       "5",
  pages =        "86--?? (Intl. ed. 60--??)",
  month =        nov,
  year =         "1993",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "DNA from creatures that died tens of thousands or even
                 millions of years ago can be partially reproduced.
                 Although the degradation of the molecule at death
                 prevents complete deciphering, the study of
                 reconstituted fragments allows revealing comparisons to
                 made between extant and ancient species.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  xxnewdata =    "1998.01.30",
}

@Article{Paun:1993:CPS,
  author =       "Gheorghe P{\u{a}}un and Arto Salomaa",
  title =        "Closure properties of slender languages",
  journal =      j-THEOR-COMP-SCI,
  volume =       "120",
  number =       "2",
  pages =        "293--301",
  day =          "22",
  month =        nov,
  year =         "1993",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:17:43 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1993&volume=120&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1993&volume=120&issue=2&aid=1406",
  acknowledgement = ack-nhfb,
  classification = "C4210 (Formal logic); C6130S (Data security)",
  corpsource =   "Inst. of Math., Bucharest, Romania",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "Chomsky hierarchy; closure properties; cryptography;
                 formal languages; slender languages",
  pubcountry =   "Netherlands",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Peralta:1993:QSD,
  author =       "R. Peralta",
  title =        "A Quadratic Sieve on the $n$-Dimensional Cube",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "324--332",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Pfitzmann:1993:APS,
  author =       "Birgit Pfitzmann and Michael Waidner",
  title =        "Attacks on protocols for server-aided {RSA}
                 computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "153--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580153.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580153.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pfitzmann:1993:MES,
  author =       "Andreas Pfitzmann and Ralf A{\ss}mann",
  title =        "More efficient software implementations of
                 (generalized) {DES}",
  journal =      j-COMPUT-SECUR,
  volume =       "12",
  number =       "5",
  pages =        "477--500",
  month =        aug,
  year =         "1993",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:44:58 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/016740489390069H",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pieper:1993:CRD,
  author =       "Reinhold Pieper",
  title =        "Cryptanalysis of {R{\'e}di}- and {Dickson}
                 permutations on arbitrary finite rings",
  journal =      j-APPL-ALGEBRA-ENG-COMMUN-COMPUT,
  volume =       "4",
  number =       "1",
  pages =        "59--76",
  year =         "1993",
  CODEN =        "AAECEW",
  ISSN =         "0938-1279 (print), 1432-0622 (electronic)",
  ISSN-L =       "0938-1279",
  MRclass =      "94A60 (13M99)",
  MRnumber =     "94i:94018",
  MRreviewer =   "Winfried M{\"u}ller",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Applicable algebra in engineering, communication and
                 computing",
}

@Book{Pieprzyk:1993:DHA,
  author =       "Josef Pieprzyk and Babak Sadeghiyan",
  title =        "Design of Hashing Algorithms",
  volume =       "756",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiii + 194",
  year =         "1993",
  ISBN =         "0-387-57500-6 (New York), 3-540-57500-6 (Berlin)",
  ISBN-13 =      "978-0-387-57500-1 (New York), 978-3-540-57500-9
                 (Berlin)",
  LCCN =         "QA76.9.H36 P53 1993",
  bibdate =      "Sat Jul 16 01:06:51 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
}

@InProceedings{Piper:1993:DSH,
  author =       "F. Piper and P. Wild",
  title =        "Digital Signatures and Hash Functions",
  crossref =     "Anonymous:1993:CSA",
  pages =        "124--130",
  year =         "1993",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Portz:1993:GDB,
  author =       "M. Portz",
  title =        "A generalized description of {DES-based} and
                 {Benes}-based permutation generators",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "397--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Posch:1993:PFP,
  author =       "Reinhard Posch",
  title =        "Pipelining and full parallelism for long integer
                 arithmetic in encryption devices",
  type =         "Report",
  number =       "357",
  institution =  "Institutes for Information Processing Graz",
  address =      "Graz, Austria",
  pages =        "8",
  month =        mar,
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "This work is an attempt to evaluate some of the limits
                 in long integer arithmetic applied to encryption,
                 concentrating mainly on two methods. The first is the
                 multiplication as parallel as possible, combined with a
                 division free modulo reduction [1] and the second is a
                 residue number system-based method [2] for modulo
                 exponentiation. These methods can be used to implement
                 the standard RSA [3] algorithm or a modified RSA
                 algorithm with a reduced key space. Either method is
                 suited to a scalable VLSI design for both single chip
                 and multichip parallelism. Multichip approaches call
                 for extended evaluation as communication among the
                 processors (chips) has a dominating effect. Parallel
                 structures, including pipelining, are investigated to
                 provide suggestions on high performance architectures,
                 for the resulting approach.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@PhdThesis{Preneel:1993:ADC,
  author =       "B. Preneel",
  title =        "Analysis and Design of Cryptographic Hash Functions",
  type =         "Thesis ({Ph.D.})",
  school =       "Katholieke Universiteit Leuven",
  address =      "Leuven, Belgium",
  pages =        "355",
  month =        jan,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://wwwlib.umi.com/dissertations/fullcit/f64276",
  abstract =     "The subject of this thesis is the study of
                 cryptographic hash functions. The importance of hash
                 functions for protecting the authenticity of
                 information is demonstrated. Applications include
                 integrity protection, conventional message
                 authentication and digital signatures. Theoretical
                 results on cryptographic hash functions are reviewed.
                 The information theoretic approach to authentication is
                 described, and the practicality of schemes based on
                 universal hash functions is studied. An overview is
                 given of the complexity theoretical definitions and
                 constructions. The main contribution of this thesis
                 lies in the study of practical constructions for hash
                 functions. A general model for hash functions is
                 proposed and taxonomy for attacks is presented. Then
                 all schemes in the literature are divided into three
                 classes: hash functions based on block ciphers, hash
                 functions based on modular arithmetic and dedicated
                 hash functions. An overview is given of existing
                 attacks, new attacks are demonstrated, and new schemes
                 are proposed. The study of basic building blocks of
                 cryptographic hash functions leads to the study of the
                 cryptographic properties of Boolean functions. New
                 criteria are defined and functions satisfying new and
                 existing criteria are studied.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 19]{Kaliski:1995:SUR}.",
}

@InProceedings{Preneel:1993:CHF,
  author =       "B. Preneel and R. Govaerts and J. Vandewalle",
  title =        "Cryptographic Hash Functions",
  crossref =     "Wolfowicz:1993:SPS",
  pages =        "161--171",
  year =         "1993",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Preneel:1993:HFB,
  author =       "B. Preneel and R. Govaerts and J. Vandewalle",
  title =        "Hash functions based on block ciphers: a synthetic
                 approach",
  crossref =     "Stinson:1993:ACC",
  pages =        "368--378",
  year =         "1993",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Preneel:1993:IAH,
  author =       "B. Preneel and R. Govaerts and J. Vandewalle",
  title =        "Information Authentication: Hash Functions and Digital
                 Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "87--131",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Preneel:1993:SCT,
  author =       "B. Preneel",
  title =        "Standardization of Cryptographic Techniques",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "162--173",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@InProceedings{Rackoff:1993:CDA,
  author =       "Charles Rackoff and Daniel R. Simon",
  title =        "Cryptographic defense against traffic analysis",
  crossref =     "ACM:1993:PTF",
  pages =        "672--681",
  year =         "1993",
  bibdate =      "Wed Feb 20 18:34:01 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Rezny:1993:BCM,
  author =       "M. Rezny and E. Trimarchi",
  title =        "A block cipher method using combinations of different
                 methods under the control of the user key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "531--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rhee:1993:RAC,
  author =       "Man Y. Rhee",
  title =        "Research Activities on Cryptology in {Korea}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "179--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rhodes:1993:ZF,
  author =       "Daniela Rhodes and Aaron Klug",
  title =        "Zinc Fingers",
  journal =      j-SCI-AMER,
  volume =       "268",
  number =       "2",
  pages =        "56--?? (Intl. ed. 32--??)",
  month =        feb,
  year =         "1993",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "These projections on transcription factors grip
                 specific sites on DNA, preparing genes for activation.
                 Since they were discovered in 1985, proteins
                 incorporating zinc fingers have been identified in
                 diverse species, from yeast to humans. Several
                 laboratories have begun to decipher how these
                 zinc-containing proteins select and bind to DNA and to
                 elucidate the role they play in switching on genes.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  xxnewdata =    "1998.01.30",
}

@Article{Rivest:1993:CML,
  author =       "Ronald L. Rivest",
  title =        "Cryptography and Machine Learning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "427--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rivest:1993:DRR,
  author =       "R. Rivest",
  title =        "{Dr. Ron Rivest} on the Difficulty of Factoring
                 Ciphertext",
  journal =      "The RSA Newsletter",
  volume =       "1",
  number =       "1",
  pages =        "??--??",
  month =        "Fall",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "reprinted, in an updated form, in an appendix on pages
                 361-364 in S. Garfinkel, PGP: Pretty Good Privacy,
                 O'Reilly \& Associates, 1995.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 20]{Kaliski:1995:SUR}.",
}

@Article{Rivest:1993:NPD,
  author =       "Ronald L. Rivest",
  title =        "On {NIST}'s Proposed {Digital Signature Standard}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "481--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Roberts:1993:ECI,
  author =       "D. W. Roberts",
  title =        "Evaluation Criteria for {IT} Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "151--161",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Misc{Rose:1993:RCM,
  author =       "M. Rose",
  title =        "{RFC 1544}: The Content-{MD5} Header Field",
  month =        nov,
  year =         "1993",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC1864 \cite{Myers:1995:RCM}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1544.txt;
                 ftp://ftp.internic.net/rfc/rfc1864.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1544.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1864.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=6478 bytes",
  obsoletedby =  "Obsoleted by RFC1864 \cite{Myers:1995:RCM}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Manual{RSA:1993:PCM,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#7}: Cryptographic Message Syntax Standard",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  day =          "1",
  month =        nov,
  year =         "1993",
  bibdate =      "Mon Dec 08 08:18:29 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-7/index.html",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:1993:PDH,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#3}: {Diffie--Hellman Key-Agreement Standard}",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  day =          "1",
  month =        nov,
  year =         "1993",
  bibdate =      "Mon Dec 08 08:12:19 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-3/index.html",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:1993:PEC,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#6}: Extended-Certificate Syntax Standard",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  day =          "1",
  month =        nov,
  year =         "1993",
  bibdate =      "Mon Dec 08 08:14:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-6/index.html",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:1993:PPK,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#8}: Private-Key Information Syntax Standard",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  day =          "1",
  month =        nov,
  year =         "1993",
  bibdate =      "Mon Dec 08 08:18:29 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-8/index.html",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:1993:PRE,
  author =       "{RSA Laboratories}",
  title =        "{PKCS} \#1: {RSA} Encryption Standard, Version 1.5",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "??",
  month =        nov,
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/index.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 22]{Kaliski:1995:SUR}.",
}

@InProceedings{Rubin:1993:LRJ,
  author =       "A. D. Rubin and P. Honeyman",
  title =        "Long Running Jobs in an Authenticated Environment",
  crossref =     "USENIX:1993:USI",
  pages =        "19--28",
  day =          "4--6",
  month =        oct,
  year =         "1993",
  bibdate =      "Tue Oct 22 08:51:21 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec4/",
  acknowledgement = ack-nhfb,
  affiliation =  "University of Michigan, Ann Arbor",
}

@Article{Ruskey:1993:SCG,
  author =       "F. Ruskey",
  title =        "Simple Combinatorial Gray Codes Constructed by
                 Reversing Sublists",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "762",
  pages =        "201--208",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algorithms; computation; ISAAC",
}

@Article{Russell:1993:NSC,
  author =       "A. Y. Russell",
  title =        "Necessary and Sufficient Conditions for Collision-Free
                 Hashing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "433--441",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Safavi-Naini:1993:ACU,
  author =       "R. Safavi-Naini and L. Tombak",
  title =        "Authentication codes under impersonation attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "35--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Safavi-Naini:1993:FTA,
  author =       "Reihaneh Safavi-Naini",
  title =        "{Feistel} Type Authentication Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "170--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Safford:1993:SRA,
  author =       "David R. Safford and Douglas Lee Schales and David K.
                 Hess",
  title =        "Secure {RPC} Authentication {(SRA)} for {TELNET} and
                 {FTP}",
  crossref =     "USENIX:1993:USI",
  pages =        "63--67",
  day =          "4--6",
  month =        oct,
  year =         "1993",
  bibdate =      "Tue Oct 22 08:52:33 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec4/rpc.saf.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Texas A \& M University",
}

@Article{Sakurai:1993:DBS,
  author =       "K. Sakurai and T. Itoh",
  title =        "On the Discrepancy between Serial and Parallel of
                 Zero-Knowledge Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "246--259",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Sakurai:1993:SCS,
  author =       "K. Sakurai and T. Itoh",
  title =        "Subliminal channels for signature transfer and their
                 application to signature distribution schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "231--243",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021630.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@Article{Sale:1993:EBP,
  author =       "Tony Sale",
  title =        "The {Enigma of Bletchley Park}",
  journal =      "Resurrection: The Computer Conservation Society
                 Journal",
  volume =       "??",
  number =       "6",
  pages =        "??--??",
  month =        "Summer",
  year =         "1993",
  ISSN =         "0958-7403",
  ISSN-L =       "0958-7403",
  bibdate =      "Sun Jul 26 08:13:42 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://computerconservationsociety.org/resurrection/res06.htm#e",
  acknowledgement = ack-nhfb,
}

@Book{Schilling:1993:MBC,
  editor =       "Donald L. Schilling",
  title =        "Meteor burst communications: theory and practice",
  publisher =    "Wiley",
  address =      "New York",
  pages =        "xi + 459",
  year =         "1993",
  ISBN =         "0-471-52212-0",
  ISBN-13 =      "978-0-471-52212-6",
  LCCN =         "TK6562.S5 S35 1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Wiley series in telecommunications",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1011.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Schneier:1993:DS,
  author =       "Bruce Schneier",
  title =        "Digital Signatures",
  journal =      j-BYTE,
  volume =       "18",
  number =       "??",
  pages =        "??--??",
  month =        "??",
  year =         "1993",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "BYTE Magazine",
}

@Article{Schneier:1993:IEA,
  author =       "Bruce Schneier",
  title =        "The {IDEA} Encryption Algorithm",
  journal =      j-DDJ,
  volume =       "18",
  number =       "13",
  pages =        "50, 52, 54, 56, 106",
  month =        dec,
  year =         "1993",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:45 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "The International Data Encryption Algorithm (IDEA) may
                 be one of the most secure block algorithms available to
                 the public today. Bruce examines its 128-bit-long key
                 (over twice the length of the familiar DES) and
                 unravels the algorithm for both encryption and
                 decryption.",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "128-Bit-long key; Block cipher algorithm; Decryption;
                 IDEA encryption algorithm; International Data
                 Encryption Algorithm; Security",
  thesaurus =    "C listings; Cryptography",
}

@Article{Schneier:1993:SCD,
  author =       "B. Schneier",
  title =        "Subliminal channels in the {Digital Signature
                 Algorithm}",
  journal =      j-COMPUT-SECUR-J,
  volume =       "9",
  number =       "2",
  pages =        "57--63",
  month =        "Fall",
  year =         "1993",
  CODEN =        "CSJLDR",
  ISSN =         "0277-0865",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/031624.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Security Journal",
  keywords =     "information hiding; steganography",
}

@Article{Schneier:1993:UHD,
  author =       "Bruce Schneier",
  title =        "Under the Hood: Digital Signatures: Digital signatures
                 will enable electronic documents to serve as legal
                 instruments",
  journal =      j-BYTE,
  volume =       "18",
  number =       "12",
  pages =        "3309--??",
  month =        nov,
  year =         "1993",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@InProceedings{Schnorr:1993:FHI,
  author =       "C. P. Schnorr",
  title =        "{FFT}-Hash {II}, Efficient Cryptographic Hashing",
  crossref =     "Rueppel:1993:ACE",
  pages =        "41--51",
  year =         "1993",
  bibdate =      "Sun Jul 17 19:44:40 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Schnorr:1993:FIE,
  author =       "C. P. Schnorr",
  title =        "{FFT-hash} {II}, efficient cryptographic hashing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "45--54",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Sedgewick:1993:AM,
  author =       "Robert Sedgewick",
  title =        "Algorithms in {Modula-3}",
  publisher =    pub-AW,
  address =      pub-AW:adr,
  pages =        "xiv + 656",
  year =         "1993",
  ISBN =         "0-201-53351-0",
  ISBN-13 =      "978-0-201-53351-4",
  LCCN =         "QA76.73.M63 S43 1993",
  bibdate =      "Mon Jan 3 12:10:05 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  acknowledgement = ack-nhfb,
  libnote =      "Not yet in my library.",
  tableofcontents = "1: Introduction \\
                 2: Modula-3 \\
                 3: Elementary Data Structures \\
                 4: Trees \\
                 5: Recursion \\
                 6: Analysis of Algorithms \\
                 7: Implementation of Algorithms \\
                 8: Elementary Sorting Methods \\
                 9: Quicksort \\
                 10: Radix Sorting \\
                 11: Priority Queues \\
                 12: Mergesort \\
                 13: External Sorting \\
                 14: Elementary Searching Methods \\
                 15: Balanced Trees \\
                 16: Hashing \\
                 17: Radix Searching \\
                 18: External Searching \\
                 19: String Searching \\
                 20: Pattern Matching \\
                 21: Parsing \\
                 22: File Compression \\
                 23: Cryptology \\
                 24: Elementary Geometric Methods \\
                 25: Finding the Convex Hull \\
                 26: Range Searching \\
                 27: Geometric Intersection \\
                 28: Closest-Point Problems \\
                 29: Elementary Graph Algorithms \\
                 30: Connectivity \\
                 31: Weighted Graphs \\
                 32: Directed Graphs \\
                 33: Network Flow \\
                 34: Matching \\
                 35: Random Numbers \\
                 36: Arithmetic \\
                 37: Gaussian Elimination \\
                 38: Curve Fitting \\
                 39: Integration \\
                 40: Parallel Algorithms \\
                 41: The Fast Fourier Transform \\
                 42: Dynamic Programming \\
                 43: Linear Programming \\
                 44: Exhaustive Search \\
                 45: NP-Complete Problems",
}

@Article{Sgarro:1993:ITB,
  author =       "Andrea Sgarro",
  title =        "Information-theoretic bounds for authentication
                 frauds",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "467--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580467.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580467.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Shand:1993:FIR,
  author =       "M. Shand and J. Vuillemin",
  title =        "Fast Implementations of {RSA} Cryptography",
  crossref =     "Swartzlander:1993:SCA",
  pages =        "252--259",
  year =         "1993",
  bibdate =      "Wed Nov 14 18:47:51 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acsel-lab.com/arithmetic/arith11/papers/ARITH11_Shand.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH-11",
}

@InProceedings{Shepherd:1993:ACCa,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of the First International Network
                 Security Conference, London, 26--27 May 1993.",
  title =        "Access Control and Cryptography",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1993",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:42:27 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1993:ACCb,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of the Fourth International PC Security
                 Conference, London, 13--15 September 1993",
  title =        "Access Control and Cryptography",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1993",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:42:27 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Shepherd:1993:EOS,
  author =       "S. J. Shepherd",
  title =        "Extended {OSI} Security Architecture",
  crossref =     "Muftic:1993:SAO",
  chapter =      "7--8",
  pages =        "??--??",
  year =         "1993",
  bibdate =      "Fri Apr 16 15:26:15 1999",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1993:WNS,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of the British Computer Society Computer
                 Security Specialist Group, Sutton Coldfield, 13 March
                 1993",
  title =        "Wireless Network Security and Cryptography",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1993",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:41:23 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Shimbo:1993:CSC,
  author =       "Atsushi Shimbo and Shin-ichi Kawamura",
  title =        "Cryptanalysis of Several Conference Key Distribution
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "265--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Silverman:1993:PAE,
  author =       "R. D. Silverman and S. S. {Wagstaff, Jr.}",
  title =        "A Practical Analysis of the Elliptic Curve Factoring
                 Algorithm",
  journal =      j-MATH-COMPUT,
  volume =       "61",
  pages =        "445--462",
  year =         "1993",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
  referencedin = "Referenced in \cite[Ref. 12]{Silverman:1997:FGR}.",
}

@InProceedings{Simmons:1993:SCU,
  author =       "G. J. Simmons",
  title =        "The Subliminal Channels in the {US Digital Signature
                 Algorithm} ({DSA})",
  crossref =     "Wolfowicz:1993:SPS",
  pages =        "35--54",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/022612.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Sivabalan:1993:DSN,
  author =       "M. Sivabalan and S. Tavares and L. E. Peppard",
  title =        "On the Design of {SP} Networks form an Information
                 Theoretic Point of View",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "260--279",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Smid:1993:RCN,
  author =       "Miles E. Smid and Dennis K. Branstad",
  title =        "Response to Comments on the {NIST} Proposed Digital
                 Signature Standard (Invited)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "76--88",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:51 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400076.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0740/07400076.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Smith:1993:ADA,
  author =       "Douglas Smith",
  title =        "Automating the design of algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "755",
  pages =        "324--354",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 07:08:57 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "formal program development; IFIP",
}

@Article{Smith:1993:LPE,
  author =       "Peter Smith",
  title =        "{LUC} Public-key Encryption: a Secure Alternative to
                 {RSA}",
  journal =      j-DDJ,
  volume =       "18",
  number =       "1",
  pages =        "44, 46, 48--49, 90--92",
  month =        jan,
  year =         "1993",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:37 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "LUC public-key encryption may be the first
                 cryptographic scheme to seriously challenge RSA's 15
                 years of dominance. Unlike RSA, LUC uses calculation of
                 Lucas functions instead of exponentiation for encoding
                 and decoding.",
  acknowledgement = ack-nhfb,
  classification = "C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Exponentiation; LUC; Lucas functions; Mathematical
                 problem; Public-key encryption; RSA; Source
                 authentication",
  thesaurus =    "Message authentication; Public key cryptography",
}

@Article{Stinson:1993:NGL,
  author =       "D. R. Stinson",
  title =        "New General Lower Bounds on the Information Rate of
                 Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "168--182",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Strauss:1993:SEC,
  author =       "P. Strauss",
  title =        "Secure {E}-mail cheaply with software encryption",
  journal =      j-DATAMATION,
  volume =       "39",
  number =       "23",
  pages =        "48",
  month =        dec,
  year =         "1993",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Sep 14 11:21:01 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/datamation.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "DATAMATION, Newton, MA, USA",
  classification = "D1060 (Security); D4020 (Electronic mail)",
  fjournal =     "Datamation",
  keywords =     "E-mail; Security; Software encryption",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography; Data privacy; Electronic mail",
}

@Article{Strauss:1993:SMC,
  author =       "P. Strauss",
  title =        "Secure {E}-mail cheaply with software encryption",
  journal =      j-DATAMATION,
  volume =       "39",
  number =       "23",
  pages =        "48",
  month =        dec,
  year =         "1993",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Sep 14 11:21:01 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "DATAMATION, Newton, MA, USA",
  classification = "D1060 (Security); D4020 (Electronic mail)",
  fjournal =     "Datamation",
  keywords =     "E-mail; Security; Software encryption",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Cryptography; Data privacy; Electronic mail",
}

@Article{Syverson:1993:KDP,
  author =       "Paul Syverson",
  title =        "On key distribution protocols for repeated
                 authentication",
  journal =      j-OPER-SYS-REV,
  volume =       "27",
  number =       "4",
  pages =        "24--30",
  month =        oct,
  year =         "1993",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:51 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Tirkel:1993:EW,
  author =       "A. Z. Tirkel and G. A. Rankin and Van Schyndel and R.
                 M. and W. J. Ho and N. R. A. Mee and C. F. Osborne",
  title =        "Electronic Watermark",
  crossref =     "Kit:1993:DDI",
  pages =        "666--673",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1051.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Tombak:1993:ACP,
  author =       "L. Tombak and R. Safavi-Naini",
  title =        "Authentication codes with perfect protection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "15--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Toussaint:1993:FVP,
  author =       "Marie-Jeanne Toussaint",
  title =        "Formal Verification of Probabilistic Properties in
                 Cryptographic Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "739",
  pages =        "412--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Trostle:1993:MFT,
  author =       "J. T. Trostle",
  title =        "Modelling a Fuzzy Time System",
  crossref =     "IEEE:1993:ICS",
  pages =        "82--89",
  year =         "1993",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/023217.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Vandewalle:1993:TAT,
  author =       "J. Vandewalle and R. Govaerts and B. Preneel",
  title =        "Technical Approaches to Thwart Computer Fraud",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "20--32",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{vanHeijst:1993:NCF,
  author =       "Eug{\`e}ne van Heijst and Torben Pryds Pedersen and
                 Birgit Pfitzmann",
  title =        "New Constructions of Fail-Stop Signatures and Lower
                 Bounds (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "15--30",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:10 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400015.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0740/07400015.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{VanTilburg:1993:SKE,
  author =       "J. {Van Tilburg}",
  title =        "Secret-Key Exchange with Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "71--86",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@InCollection{vanTilburg:1993:TCP,
  author =       "Johan van Tilburg",
  booktitle =    "Applied algebra, algebraic algorithms and
                 error-correcting codes (San Juan, PR, 1993)",
  title =        "Two chosen-plaintext attacks on the {Li-Wang} joint
                 authentication and encryption scheme",
  volume =       "673",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "332--343",
  year =         "1993",
  MRclass =      "94A60",
  MRnumber =     "95f:94022",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
}

@Article{Vaudenay:1993:FHI,
  author =       "S. Vaudenay",
  title =        "{FFT-Hash-II} is not yet Collision-free",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "587--593",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Vedder:1993:SAM,
  author =       "K. Vedder",
  title =        "Security Aspects of Mobile Communications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "193--210",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Verschuren:1993:IOS,
  author =       "J. Verschuren and R. Govaerts and J. Vandewalle",
  title =        "{ISO-OSI} Security Architecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "741",
  pages =        "179--192",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; ESAT; industrial cryptography",
}

@Article{Wade:1993:SLV,
  author =       "Andrew E. Wade",
  title =        "Single logical view over enterprise-wide distributed
                 databases",
  journal =      j-SIGMOD,
  volume =       "22",
  number =       "2",
  pages =        "441--444",
  month =        jun,
  year =         "1993",
  CODEN =        "SRECD8",
  ISBN =         "0-89791-592-5",
  ISBN-13 =      "978-0-89791-592-2",
  ISSN =         "0163-5808 (print), 1943-5835 (electronic)",
  ISSN-L =       "0163-5808",
  bibdate =      "Mon Jan 12 08:45:44 MST 2004",
  bibsource =    "Compendex database; http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Two trends in today's corporate world demand
                 distribution: downsizing from centralized mainframe
                 single database environments; and wider integration,
                 connecting finance, engineering, manufacturing
                 information systems for enterprise-wide modeling and
                 operations optimization. The resulting environment
                 consists of multiple databases, at the group level,
                 department level, and corporate level, with the need to
                 manage dependencies among data in all of them. The
                 solution is full distribution, providing a single
                 logical view to objects anywhere, from anywhere. Users
                 see a logical model of objects connected to objects,
                 with atomic transactions and propagating methods, even
                 if composite objects are split among multiple
                 databases, each under separate administrative control,
                 on multiple, heterogeneous platforms, operating
                 systems, and network protocols. Support for production
                 environments includes multiple schemas, which may be
                 shared among databases, private, or encrypted, dynamic
                 addition of schemas, and schema evolution. Finally, the
                 logical view must remain valid, and applications must
                 continue to work, as the mapping to the physical
                 environment changes, moving objects and databases to
                 new platforms.",
  acknowledgement = ack-nhfb,
  affiliation =  "Objectivity, Inc",
  classification = "722.3; 722.4; 723.1; 723.3; 723.5; 912.2; C6160B
                 (Distributed DBMS); C6160J (Object-oriented databases);
                 C7160 (Manufacturing and industry); C7480 (Production
                 engineering)",
  conference =   "Proceedings of the 1993 ACM SIGMOD International
                 Conference on Management of Data",
  conferenceyear = "1993",
  fjournal =     "SIGMOD Record (ACM Special Interest Group on
                 Management of Data)",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J689",
  keywords =     "Atomic transactions; C (programming language);
                 Computer operating systems; Computer simulation; Data
                 structures; Distributed database systems; Downsizing;
                 Engineering; Enterprise wide distributed databases;
                 Enterprise-wide distributed databases; Finance;
                 Heterogeneous platforms; Management information
                 systems; Manufacturing information systems; Multiple
                 databases; Multiple schemas; Network protocols; Object
                 database management system; Object oriented
                 programming; Objectivity, OODBMS; Objectivity/DB;
                 Operating systems; Optimization; Production
                 environments; Propagating methods; Schema; Single
                 logical view",
  meetingaddress = "Washington, DC, USA",
  meetingdate =  "May 26--28 1993",
  meetingdate2 = "05/26--28/93",
  publisherinfo = "Fort Collins Computer Center",
  sponsor =      "ACM, SIGMOD; Minerals, Metals \& Materials Society",
  thesaurus =    "CAD/CAM; Distributed databases; Object-oriented
                 databases",
  xxcrossref =   "Anonymous:1993:SAS",
}

@Article{Waldvogel:1993:PDD,
  author =       "C. P. Waldvogel and J. L. Massey",
  title =        "The probability distribution of the {Diffie--Hellman}
                 Key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "492--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wayner:1993:CAS,
  author =       "P. C. Wayner",
  title =        "Content-Addressable Search Engines and {DES-like}
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "575--586",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Wayner:1993:ECD,
  author =       "Peter Wayner",
  title =        "Encryption Chip Draws Fire: a new encryption chip
                 promises to protect your electronic messages, but
                 there's a catch: a trapdoor lets the government
                 eavesdrop",
  journal =      j-BYTE,
  volume =       "18",
  number =       "8",
  pages =        "36--??",
  month =        jul,
  year =         "1993",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Wayner:1993:SER,
  author =       "Peter Wayner",
  title =        "Should Encryption Be Regulated: {U.S.} law enforcers
                 want to limit your use of data encryption",
  journal =      j-BYTE,
  volume =       "18",
  number =       "6",
  pages =        "129--??",
  month =        may,
  year =         "1993",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Book{Weber:1993:MDC,
  author =       "Ralph Edward Weber",
  title =        "Masked dispatches: cryptograms and cryptology in
                 {American} history, 1775--1900",
  volume =       "1",
  publisher =    "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "vi + 236",
  year =         "1993",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "Z103.4.U6 W43 1993",
  bibdate =      "Tue Dec 01 10:55:47 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "United States cryptologic history. Series 1, Pre-World
                 War I; v. 1",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography --- United States --- History --- To
                 1900.",
}

@Article{Wernsdorf:1993:OFG,
  author =       "R. Wernsdorf",
  title =        "The one-round functions of the {DES} generate the
                 alternating group",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "99--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wernsdorf:1993:ORF,
  author =       "Ralph Wernsdorf",
  title =        "The one-round functions of the {DES} generate the
                 alternating group",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "658",
  pages =        "99--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580099.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0658/06580099.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{White:1993:NMM,
  author =       "M. Walker White",
  title =        "New methods of matrix encryption: using matrix
                 factorization",
  type =         "Senior honors thesis",
  school =       "Department of Mathematics and Computer Science,
                 Dartmouth College.",
  address =      "Dartmouth, NH, USA",
  pages =        "ii + 55 + 1 + 9",
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Wiles:1993:HBE,
  author =       "Gary Scott Wiles",
  title =        "Hardware based encryption for the personal computer
                 using the {Data Encryption Standard}",
  type =         "Thesis ({M.S.})",
  school =       "Department of Electrical Engineering, University of
                 Colorado at Denver",
  address =      "Denver, CO, USA",
  pages =        "xii + 82",
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data protection; Microcomputers --- Access control.",
}

@MastersThesis{Williams:1993:CPK,
  author =       "David Alan Williams",
  title =        "Comparison of public key encryption, private key
                 encryption and digital signature",
  type =         "Thesis ({Master of Computer Science})",
  school =       "Lamar University",
  address =      "Beaumont, TX, USA",
  pages =        "viii + 86",
  year =         "1993",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Algorithms; Computer algorithms; Computers --- Access
                 control; Cryptography; Data protection.",
}

@Book{Winton:1993:UPH,
  author =       "John Winton",
  title =        "{Ultra} in the {Pacific}: how breaking {Japanese}
                 codes \& ciphers affected naval operations against
                 {Japan}, 1941--45",
  publisher =    "L. Cooper and Naval Institute Press",
  address =      "London, UK and Annapolis, MD, USA",
  pages =        "247",
  year =         "1993",
  ISBN =         "0-85052-277-3, 1-55750-856-9",
  ISBN-13 =      "978-0-85052-277-8, 978-1-55750-856-0",
  LCCN =         "D810.C88 W58 1993",
  bibdate =      "Sat Apr 20 12:12:00 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Wobber:1993:ATO,
  author =       "Edward Wobber and Mart{\'\i}n Abadi and Michael
                 Burrows and Butler Lampson",
  title =        "Authentication in the {Taos} operating system",
  journal =      j-OPER-SYS-REV,
  volume =       "27",
  number =       "5",
  pages =        "256--269",
  month =        dec,
  year =         "1993",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:54 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Wu:1993:CSB,
  author =       "Tzong-Chen Wu and Yi-Shiung Yeh",
  title =        "Cryptosystem for selectively broadcasting separate
                 secrets",
  journal =      j-COMPUT-SYST-SCI-ENG,
  volume =       "8",
  number =       "2",
  pages =        "121--124",
  month =        apr,
  year =         "1993",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Taiwan Univ of Technology",
  affiliationaddress = "Taipei, Taiwan",
  classification = "722.3; 723.2",
  fjournal =     "Computer Systems Science and Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Computer networks; Cryptography; Cryptosystems;
                 Privacy; Security of data",
}

@Article{Xie:1993:IPK,
  author =       "Dong Qing Xie",
  title =        "An investigation of public key cryptosystems of real
                 polynomial type",
  journal =      "Hunan Daxue Xuebao",
  volume =       "20",
  number =       "5",
  pages =        "103--106",
  year =         "1993",
  CODEN =        "HDAXE3",
  ISSN =         "1000-2472",
  MRclass =      "94A60",
  MRnumber =     "1 253 426",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Hunan Daxue Xuebao. Ziran Kexue Ban. Journal of Hunan
                 University. Natural Sciences",
}

@Article{Yen:1993:FCE,
  author =       "S.-M. Yen and C.-S. Laih",
  title =        "The fast cascade exponentiation algorithm and its
                 applications on cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "718",
  pages =        "447--??",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:49:00 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zegwaart:1993:PEM,
  author =       "Erik Zegwaart",
  title =        "{Privacy Enhanced Mail} in more Detail",
  journal =      j-COMP-NET-ISDN,
  volume =       "25",
  number =       "Supplement 2",
  pages =        "S63--S71",
  year =         "1993",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Sat Sep 25 15:30:02 1999",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Misc/security.2.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "gopher://erasmus.rare.nl:70/00cnre/cnre2/S063-S071.txt;
                 zegwaart@surfnet.nl",
  annote =       "PEM, TIS-PEM, COSINE, PASSWORD, SMTP, MIC Message
                 Integrity Check, Internet Policy Registration Authority
                 IPRA, PCA Policy Certification Authority, Certificate
                 Revocation List CRL; A short introduction into PEM, not
                 mentioning PGP. Good references.",
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
  offline =      "SURFNet bv, P.O. Box 19035, 3501 DA Utrecht, The
                 Netherlands",
}

@InProceedings{Zheng:1993:HOH,
  author =       "Y. Zheng and J. Pieprzyk and J. Seberry",
  title =        "{HAVAL} --- a one-way hashing algorithm with variable
                 length and output",
  crossref =     "Seberry:1993:ACA",
  pages =        "83--104",
  year =         "1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 18]{Dobbertin:1996:SMA}.",
}

@Article{Zheng:1993:PAA,
  author =       "Y. Zheng and J. Seberry",
  title =        "Practical Approaches to Attaining Security Against
                 Adaptively Chosen Ciphertext Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "292--304",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CRYPTO; cryptology",
}

@Article{Zolman:1993:BSJ,
  author =       "Leor Zolman",
  title =        "Building a Secure Journal\slash Logging Utility with
                 Encryption",
  journal =      j-SYS-ADMIN,
  volume =       "2",
  number =       "6",
  pages =        "75--??",
  month =        nov # "\slash " # dec,
  year =         "1993",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Sat Aug 31 19:04:03 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Zviran:1993:CPT,
  author =       "M. Zviran and W. J. Haga",
  title =        "A comparison of password techniques for multilevel
                 authentication mechanisms",
  journal =      j-COMP-J,
  volume =       "36",
  number =       "3",
  pages =        "227--237",
  month =        jun,
  year =         "1993",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Wed Jul 21 09:53:47 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www3.oup.co.uk/computer_journal/Volume_36/Issue_03/Vol36_03.index.html",
  URL =          "http://www3.oup.co.uk/computer_journal/Volume_36/Issue_03/Vol36_03.body.html#AbstractZviran",
  acknowledgement = ack-nhfb,
  affiliation =  "Dept. of Adm. Sci., Naval Postgraduate Sch., Monterey,
                 CA, USA",
  author-1-adr = "Department of Administrative Sciences, Naval
                 Postgraduate School, Monterey, CA 93943, USA",
  author-2-adr = "Department of Administrative Sciences, Naval
                 Postgraduate School, Monterey, CA 93943, USA",
  classcodes =   "C6130S (Data security); C0310D (Installation
                 management)",
  classification = "C0310D (Installation management); C6130S (Data
                 security)",
  corpsource =   "Dept. of Adm. Sci., Naval Postgraduate Sch., Monterey,
                 CA, USA",
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "associative; Associative passwords; authentication
                 mechanisms; Cognitive passwords; cognitive passwords;
                 computer-based information; Computer-based information
                 systems; Memorability; memorability; multilevel;
                 Multilevel authentication mechanisms; Passphrases;
                 passphrases; Password techniques; password techniques;
                 passwords; security of data; system-generated;
                 System-generated passwords; systems; User-selected
                 passwords; user-selected passwords; Users'
                 authentication; users' authentication",
  thesaurus =    "Security of data",
  treatment =    "P Practical",
}

@TechReport{Abadi:1994:PEP,
  author =       "Martin Abadi and R. M. Needham",
  title =        "Prudent engineering practice for cryptographic
                 protocols",
  volume =       "125",
  institution =  "Digital Systems Research Center",
  address =      "????",
  pages =        "25",
  day =          "1",
  month =        jun,
  year =         "1994",
  LCCN =         "TK5105.55.A23 1994",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "A preliminary version of this paper has appeared in
                 the Proceedings of the 1994 IEEE Computer Society
                 Symposium on Research in Security and Privacy.",
  series =       "SRC research report",
  acknowledgement = ack-nhfb,
  keywords =     "computer network protocols; computer security;
                 cryptography; data encryption (computer science)",
}

@Article{Aberer:1994:DUO,
  author =       "K. Aberer and W. Klas and A. L. Furtado",
  title =        "Designing a User-Oriented Query Modification Facility
                 in Object-Oriented Database Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "811",
  pages =        "380--393",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "advanced information systems engineering; CAiSE",
}

@Article{Abreu:1994:DAI,
  author =       "S. Abreu and L. M. Pereira",
  title =        "Design for {AKL} with Intelligent Pruning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "798",
  pages =        "3--10",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ELP; logic programming",
}

@Misc{ACM:1994:CKC,
  author =       "{ACM}",
  title =        "Codes, Keys, and Conflicts: Issues in {U.S.} Crypto
                 Policy",
  month =        jun,
  year =         "1994",
  bibdate =      "Thu Jan 21 14:28:16 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://info.acm.org/reports/acm_crypto_study.html",
  acknowledgement = ack-nhfb,
}

@Article{Alabbadi:1994:SDS,
  author =       "M. Alabbadi and S. B. Wicker",
  title =        "Susceptibility of Digital Signature Schemes Based on
                 Error-Correcting Codes to Universal Forgery",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "829",
  pages =        "6--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anderson:1994:WCF,
  author =       "Ross J. Anderson",
  title =        "Why cryptosystems fail",
  journal =      j-CACM,
  volume =       "37",
  number =       "11",
  pages =        "32--40",
  month =        nov,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/188291.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; human factors; management; security",
  subject =      "{\bf K.4.2}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Social Issues, Abuse and crime involving computers.
                 {\bf E.3}: Data, DATA ENCRYPTION. {\bf K.6.5}:
                 Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Security and Protection. {\bf
                 D.4.6}: Software, OPERATING SYSTEMS, Security and
                 Protection, Cryptographic controls. {\bf C.2.0}:
                 Computer Systems Organization, COMPUTER-COMMUNICATION
                 NETWORKS, General, Security and protection.",
}

@Article{Angelo:1994:DFS,
  author =       "C. M. Angelo and L. Claesen and H. {De Man}",
  title =        "Degrees of Formality in Shallow Embedding Hardware
                 Description Languages in {HOL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "780",
  pages =        "87--98",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "higher order logic theorem proving; HOL; HUG",
}

@Article{Anonymous:1994:CNc,
  author =       "Anonymous",
  title =        "{CS} News",
  journal =      j-COMPUTER,
  volume =       "27",
  number =       "4",
  pages =        "63--??",
  month =        apr,
  year =         "1994",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue May 14 16:20:44 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Clipper chip; Gordon Bell Prize",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Manual{Anonymous:1994:DAX,
  author =       "Anonymous",
  title =        "Draft {ANSI X9.44 RSA Key Transport Standard}",
  organization = pub-ANSI,
  address =      pub-ANSI:adr,
  pages =        "??",
  month =        oct,
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Johnson:1996:AEE}.",
}

@Manual{Anonymous:1994:DSS,
  title =        "Digital Signature Standard",
  organization = "NIST, U. S. Department of Commerce",
  address =      "Washington, DC, USA",
  pages =        "??",
  month =        may,
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "FIPS PUB 186.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Wiener:1998:PCP}.",
}

@Article{Anonymous:1994:ERB,
  author =       "Anonymous",
  title =        "Encryption restrictions bind manufacturer's hands",
  journal =      j-NETWORK-SECURITY,
  volume =       "1994",
  number =       "6",
  pages =        "6--6",
  month =        jun,
  year =         "1994",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:17 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485894900388",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1994:HSK,
  author =       "Anonymous",
  title =        "Highway Safety: The Key Is Encryption",
  journal =      j-BYTE,
  volume =       "19",
  number =       "3",
  pages =        "60--??",
  month =        mar,
  year =         "1994",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Book{Anonymous:1994:KEE,
  author =       "Anonymous",
  title =        "Key escrow encryption: announcements --- {February 4,
                 1994}",
  publisher =    "????",
  address =      "????",
  pages =        "various",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computers --- Access control --- Standards --- United
                 States; Cryptography --- Standards --- United States.",
}

@Article{Anonymous:1994:Lba,
  author =       "Anonymous",
  title =        "{LANScape}",
  journal =      j-DATAMATION,
  volume =       "40",
  number =       "20",
  pages =        "38--??",
  day =          "15",
  month =        oct,
  year =         "1994",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Jan 27 07:35:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Check out an encryption system with Pretty Good
                 Privacy.",
  acknowledgement = ack-nhfb,
  fjournal =     "Datamation",
}

@Article{Anonymous:1994:Ll,
  author =       "Anonymous",
  title =        "{LANScape}",
  journal =      j-DATAMATION,
  volume =       "40",
  number =       "20",
  pages =        "38--??",
  day =          "15",
  month =        oct,
  year =         "1994",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Jan 27 07:35:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/datamation.bib",
  abstract =     "Check out an encryption system with Pretty Good
                 Privacy.",
  acknowledgement = ack-nhfb,
  fjournal =     "Datamation",
}

@Article{Anonymous:1994:PRP,
  author =       "Anonymous",
  title =        "{Product review: Pretty Good Privacy is a privacy
                 advocate's plan to head off the government's bid to
                 snoop on data}",
  journal =      j-OPEN-SYSTEMS-TODAY,
  volume =       "162",
  pages =        "56--??",
  month =        oct,
  year =         "1994",
  ISSN =         "1061-0839",
  bibdate =      "Fri Jan 26 17:24:01 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/opensyst.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Open Systems Today",
}

@Article{Anonymous:1994:Uc,
  author =       "Anonymous",
  title =        "Update",
  journal =      j-COMPUTER,
  volume =       "27",
  number =       "6",
  pages =        "78--??",
  month =        jun,
  year =         "1994",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue May 14 16:20:44 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Team cracks RSA code",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Anonymous:1994:WAS,
  author =       "Anonymous",
  title =        "Whose Authentication Systems?",
  journal =      j-BYTE,
  volume =       "19",
  number =       "10",
  pages =        "128--??",
  month =        oct,
  year =         "1994",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Anton:1994:GDS,
  author =       "A. I. Anton and W. M. McCracken and C. Potts",
  title =        "Goal Decomposition and Scenario Analysis in Business
                 Process Reengineering",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "811",
  pages =        "94--104",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "advanced information systems engineering; CAiSE",
}

@Article{Balkin:1994:CEC,
  author =       "Sandy D. Balkin and Elizabeth L. Golebiewski and
                 Clifford A. Reiter",
  title =        "Chaos and elliptic curves",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "18",
  number =       "1",
  pages =        "113--117",
  month =        jan # "--" # feb,
  year =         "1994",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Wed Feb 5 07:22:58 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "723.5; 921.4; 921.6",
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
  journalabr =   "Comput Graphics (Pergamon)",
  keywords =     "Calculations; Chaos theory; Computer graphics;
                 Elliptic curves; Escape time behavior; Function
                 evaluation; Iterative methods; Julia sets; Mandelbrot
                 sets; Number theory; Set theory",
}

@Book{Banisar:1994:CPS,
  author =       "David Banisar",
  title =        "1994 cryptography and privacy sourcebook: primary
                 documents on {U.S.} encryption policy, the {Clipper}
                 Chip, the {Digital Telephony Proposal} and export
                 controls",
  publisher =    "Diane Publishing",
  address =      "Upland, PA, USA",
  pages =        "various",
  year =         "1994",
  ISBN =         "0-7881-0829-8 (paperback)",
  ISBN-13 =      "978-0-7881-0829-7 (paperback)",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "At head of title: EPIC, Electronic Privacy Information
                 Center.",
  keywords =     "Computer security; Cryptography; Telecommunication ---
                 Security measures",
}

@Article{Bao:1994:IRL,
  author =       "Feng Bao",
  title =        "Increasing ranks of linear finite automata and
                 complexity of {FA} public key cryptosystem",
  journal =      "Sci. China Ser. A",
  volume =       "37",
  number =       "4",
  pages =        "504--512",
  year =         "1994",
  ISSN =         "1001-6511",
  MRclass =      "94A60 (68Q70)",
  MRnumber =     "95h:94019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Science in China (Scientia Sinica). Series A.
                 Mathematics, Physics, Astronomy",
}

@Article{Bao:1994:RAF,
  author =       "Feng Bao and Yoshihide Igarashi",
  booktitle =    "Algorithms and computation (Beijing, 1994)",
  title =        "A randomized algorithm to finite automata public key
                 cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "834",
  pages =        "678--686",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (68Q70)",
  MRnumber =     "1 316 455",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Barkee:1994:WYC,
  author =       "Boo Barkee and Deh Cac Can and Julia Ecks and Theo
                 Moriarty and R. F. Ree",
  title =        "Why You Cannot Even Hope to Use {Gr{\"o}bner} Bases in
                 Public Key Cryptography: An Open Letter to a Scientist
                 Who Failed and a Challenge to Those Who Have Not Yet
                 Failed",
  journal =      j-J-SYMBOLIC-COMP,
  volume =       "18",
  number =       "6",
  pages =        "497--502 (or 497--501??)",
  month =        dec,
  year =         "1994",
  CODEN =        "JSYCEH",
  ISSN =         "0747-7171 (print), 1095-855X (electronic)",
  ISSN-L =       "0747-7171",
  MRclass =      "94A60",
  MRnumber =     "1 334 658",
  bibdate =      "Sat May 10 15:54:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsymcomp.bib",
  acknowledgement = ack-nhfb,
  classcodes =   "B6120B (Codes); C6130S (Data security); C4240C
                 (Computational complexity)",
  corpsource =   "Math White Hall, Cornell Univ., Ithaca, NY, USA",
  fjournal =     "Journal of Symbolic Computation",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07477171",
  keywords =     "computational complexity; public key cryptography;
                 Gr{\"o}bner bases; public key cryptography scheme;
                 computational; complexity",
  treatment =    "T Theoretical or Mathematical",
}

@Book{Barlow:1994:NSI,
  author =       "John Perry Barlow",
  title =        "Notable Speeches of the Information Age",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  month =        jan,
  year =         "1994",
  ISBN =         "1-56592-992-6",
  ISBN-13 =      "978-1-56592-992-0",
  LCCN =         "????",
  bibdate =      "Tue Sep 13 12:51:25 1994",
  bibsource =    "ftp://ftp.ora.com/pub/book.catalog;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  note =         "USENIX Conference Keynote Address, January 17, 1994;
                 San Francisco, CA. Audio tape: 90 minutes.",
  price =        "US\$9.95",
  acknowledgement = ack-nhfb,
  annote =       "``USENIX Conference keynote address, San Francisco,
                 California, January 17, 1994''--Container. ``In his
                 keynote address to the Winter 1994 USENIX Conference,
                 Barlow talks of recent developments in the national
                 information infrastructure, telecommunications
                 regulations, cryptography, globalization of the
                 Internet, intellectual property, and the settlement of
                 cyberspace''--Container.",
  keywords =     "Computer networks; Internet (Computer network)",
}

@InProceedings{Bellare:1994:EAK,
  author =       "Mihir Bellare and Phillip Rogaway",
  title =        "Entity Authentication and Key Distribution",
  crossref =     "Desmedt:1994:ACC",
  pages =        "232--249",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730232.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730232.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Goldreich:1997:FMCb}.",
}

@InProceedings{Bellare:1994:ICC,
  author =       "Mihir Bellare and Oded Goldreich and Shafi
                 Goldwasser",
  title =        "Incremental Cryptography: The Case of Hashing and
                 Signing",
  crossref =     "Desmedt:1994:ACC",
  pages =        "216--233",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390216.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390216.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
  referencedin = "Referenced in \cite[Ref. 1]{Goldreich:1997:FMCb}.",
}

@TechReport{Bellare:1994:OAEa,
  author =       "Mihir Bellare and Phillip Rogaway",
  title =        "Optimal asymmetric encryption",
  type =         "Research report",
  number =       "RC 19610 (86198)",
  institution =  "IBM T. J. Watson Research Center",
  address =      "Yorktown Heights, NY, USA",
  pages =        "19",
  day =          "16",
  month =        jun,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Appears in Advances in Cryptology --- Eurocrypt 94
                 Proceedings, 1994.",
  abstract =     "Given an arbitrary k-bit to k-bit trapdoor permutation
                 f and a hash function, we exhibit an encryption scheme
                 for which (i) any string x of length slightly less than
                 k bits can be encrypted as f(r[subscript x]), where
                 r[subscript x] is a simple probabilistic encoding of x
                 depending on the hash function; and (ii) the scheme can
                 be proven semantically secure assuming the hash
                 function is `ideal.' Moreover, a slightly enhanced
                 scheme is shown to have the property that the adversary
                 can create ciphertexts only of strings for which she
                 `knows' the corresponding plaintexts --- such a scheme
                 is not only semantically secure but also non-malleable
                 and secure against chosen-ciphertext attack.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@InProceedings{Bellare:1994:SCB,
  author =       "Mihir Bellare and Joe Kilian and Phillip Rogaway",
  title =        "The Security of Cipher Block Chaining",
  crossref =     "Desmedt:1994:ACC",
  pages =        "341--358",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390341.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390341.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
  referencedin = "Referenced in \cite[Ref. 4]{Bellare:1996:MAU},
                 \cite[Ref. 3]{Kaliski:1995:MAM}.",
}

@Article{Ben-Aroya:1994:DCL,
  author =       "Ishai {Ben-Aroya} and Eli Biham",
  title =        "Differential cryptanalysis of {Lucifer}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "187--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 13:47:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Benaloh:1994:OWA,
  author =       "Josh Cohen Benaloh and Michael de Mare",
  title =        "One-Way Accumulators: a Decentralized Alternative to
                 Digital Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "274--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650274.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650274.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Benaloh:1994:RFS,
  author =       "Josh Benaloh and Dwight Tuinstra",
  title =        "Receipt-free secret-ballot elections (extended
                 abstract)",
  crossref =     "ACM:1994:PTS",
  pages =        "544--553",
  year =         "1994",
  bibdate =      "Wed Feb 20 18:34:01 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/195058/p544-benaloh/p544-benaloh.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/195058/p544-benaloh/",
  acknowledgement = ack-nhfb,
}

@InProceedings{Beth:1994:CCB,
  author =       "Thomas Beth and D. E. Lazic and A. Mathias",
  title =        "Cryptanalysis of Cryptosystems Based on Remote Chaos
                 Replication",
  crossref =     "Desmedt:1994:ACC",
  pages =        "318--331",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390318.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390318.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Book{Beutelspacher:1994:CIA,
  author =       "Albrecht Beutelspacher",
  title =        "Cryptology: an introduction to the art and science of
                 enciphering, encrypting, concealing, hiding, and
                 safeguarding described without any arcane skullduggery
                 but not without cunning waggery for the delectation and
                 instruction of the general public",
  publisher =    pub-MATH-ASSOC-AMER,
  address =      pub-MATH-ASSOC-AMER:adr,
  pages =        "xvi + 156",
  year =         "1994",
  ISBN =         "0-88385-504-6",
  ISBN-13 =      "978-0-88385-504-1",
  LCCN =         "Z 103 B4813 1994",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Cryptology was originally published in German by
                 Vieweg. This edition has been extensively revised.",
  series =       "Spectrum series",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; data encryption (computer science)",
}

@InProceedings{Biehl:1994:CPB,
  author =       "Ingrid Biehl and Johannes A. Buchmann and Christoph
                 Thiel",
  title =        "Cryptographic Protocols Based on Discrete Logarithms
                 in Real-Quadratic Orders",
  crossref =     "Desmedt:1994:ACC",
  pages =        "56--60",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390056.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390056.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Bierbrauer:1994:BRF,
  author =       "J{\"u}rgen Bierbrauer and K. Gopalakrishnan and
                 Douglas R. Stinson",
  title =        "Bounds for Resilient Functions and Orthogonal Arrays",
  crossref =     "Desmedt:1994:ACC",
  pages =        "247--256",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390247.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390247.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Biham:1994:MOA,
  author =       "Eli Biham",
  title =        "On Modes of Operation (Abstract)",
  crossref =     "Anderson:1994:FSE",
  pages =        "116--120",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Biham:1998:TA}.",
}

@Article{Biham:1994:NTC,
  author =       "E. Biham",
  title =        "New types of cryptanalytic attacks using related
                 keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "398--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blackburn:1994:IRO,
  author =       "Simon R. Blackburn",
  title =        "Increasing the rate of output of $m$-sequences",
  journal =      j-INFO-PROC-LETT,
  volume =       "51",
  number =       "2",
  pages =        "73--77",
  day =          "26",
  month =        jul,
  year =         "1994",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A55",
  MRnumber =     "95e:94015",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of London",
  affiliationaddress = "Surrey, Engl",
  classification = "716.1; 721.1; 722.4; 723.1; 921.6; C4220 (Automata
                 theory); C6130S (Data security)",
  corpsource =   "Dept. of Math., R. Holloway, London Univ., UK",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Binary sequences; Computer hardware; Computer
                 software; coprime; Digital systems; Finite state
                 machine; finite state machine; finite state machines;
                 Generalisation; Information theory; linear feedback
                 shift registers; Linear shift register sequences;
                 linear shift register sequences; m sequences;
                 m-sequences; Mathematical techniques; Matrix algebra;
                 Security of data; security of data; Shift registers;
                 Statistical properties; stream ciphers; Vectors",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Blackburn:1994:WPK,
  author =       "Simon Blackburn and Sean Murphy and Jacques Stern",
  title =        "Weaknesses of a Public-Key Cryptosystem Based on
                 Factorizations of Finite Groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "50--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650050.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650050.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blakley:1994:LAA,
  author =       "G. R. Blakley and G. A. Kabatianskii",
  title =        "Linear Algebra Approach to Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "829",
  pages =        "33--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 18:05:37 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Blaze:1994:KME,
  author =       "Matt Blaze",
  title =        "Key Management in an Encrypting File System",
  crossref =     "USENIX:1994:PSU",
  pages =        "27--35",
  month =        "Summer",
  year =         "1994",
  bibdate =      "Tue Oct 22 07:41:11 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/",
  URL =          "http://www.usenix.org/publications/library/proceedings/bos94/blaze.html",
  acknowledgement = ack-nhfb,
  affiliation =  "AT\&T Bell Laboratories",
}

@InProceedings{Bleichenbacher:1994:DAG,
  author =       "Daniel Bleichenbacher and Ueli M. Maurer",
  title =        "Directed Acyclic Graphs, One-Way Functions and Digital
                 Signatures",
  crossref =     "Desmedt:1994:ACC",
  pages =        "75--82",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390075.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390075.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Bloecher:1994:FFS,
  author =       "U. Bloecher and M. Dichtl",
  title =        "{Fish}: a Fast Software Stream Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "41--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blum:1994:CPB,
  author =       "Avrim Blum and Merrick Furst and Michael Kearns and
                 Richard J. Lipton",
  title =        "Cryptographic primitives based on hard learning
                 problems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "278--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blundo:1994:FDS,
  author =       "C. Blundo and A. Cresti and A. {De Santis} and U.
                 Vaccaro",
  title =        "Fully dynamic secret sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "110--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Blundo:1994:MSS,
  author =       "Carlo Blundo and Alfredo {De Santis} and Giovanni {Di
                 Crescenzo} and Antonio Giorgio Gaggia and Ugo Vaccaro",
  title =        "Multi-secret Sharing Schemes",
  crossref =     "Desmedt:1994:ACC",
  pages =        "150--163",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390150.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390150.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@MastersThesis{Boucher:1994:GPA,
  author =       "M. Boucher",
  title =        "La g{\'e}n{\'e}ration pseudo-al{\'e}atoire
                 cryptographiquement s{\'e}curitaire et ses
                 consid{\'e}rations pratiques. ({French})
                 [{Cryptographically-secure} random-number generation
                 and its practical considerations]",
  type =         "Masters thesis",
  school =       "D{\'e}partement d'{I.R.O.}, Universit{\'e} de
                 Montr{\'e}al",
  address =      "Montr{\'e}al, QC, Canada",
  year =         "1994",
  bibdate =      "Sat Mar 3 09:14:48 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  language =     "French",
}

@Article{Boyd:1994:DSK,
  author =       "C. Boyd and W. Mao",
  title =        "Designing Secure Key Exchange Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "875",
  pages =        "93--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brassard:1994:CCQ,
  author =       "Gilles Brassard",
  title =        "Cryptology Column -- Quantum Computing: The End of
                 Classical Cryptography?",
  journal =      j-SIGACT,
  volume =       "25",
  number =       "4",
  pages =        "15--21",
  month =        dec,
  year =         "1994",
  CODEN =        "SIGNDM",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Tue Mar 20 16:33:55 2012",
  bibsource =    "https://www.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Misc/security.2.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
  added-by =     "sti",
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
  keywords =     "quantum computing, quantum cryptology, factoring",
  remark =       "very high-level introduction in quantum cryptology and
                 it's implication to the complexity theory. using
                 quantum computing problems assumed to be hard (e.g
                 factoring) become tractable.",
}

@Article{Brassard:1994:SKR,
  author =       "Gilles Brassard and Louis Salvail",
  title =        "Secret Key Reconciliation by Public Discussion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "410--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650410.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650410.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Brassil:1994:EMI,
  author =       "J. Brassil and S. Low and N. Maxemchuk and L.
                 O'Garman",
  title =        "Electronic Marking and Identification Techniques to
                 Discourage Document Copying",
  crossref =     "IEEE:1994:TAJ",
  pages =        "1278--1287",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/034110.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Bray:1994:UA,
  editor =       "Jeffrey K. Bray",
  title =        "{Ultra} in the {Atlantic}",
  volume =       "11--16",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  edition =      "Revised",
  pages =        "????",
  year =         "1994",
  ISBN =         "0-89412-235-5 (vol. 1), 0-89412-236-3 (vol. 2),
                 0-89412-237-1 (vol. 3), 0-89412-238-X (vol. 4),
                 0-89412-240-1 (vol. 5), 0-89412-241-X (vol. 6)",
  ISBN-13 =      "978-0-89412-235-4 (vol. 1), 978-0-89412-236-1 (vol.
                 2), 978-0-89412-237-8 (vol. 3), 978-0-89412-238-5 (vol.
                 4), 978-0-89412-240-8 (vol. 5), 978-0-89412-241-5 (vol.
                 6)",
  LCCN =         "D810.C88 U48 1994",
  bibdate =      "Mon May 8 07:05:41 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "An intelligence series",
  acknowledgement = ack-nhfb,
  remark =       "Vols. 11, 12, 13, and 14 are edited versions of
                 SRH-009, SRH-008, SRH-024, and SRH-025 respectively..
                 Spine of vol. 6 incorrectly shown as vol. 4.\\
                 vol. 1. Allied communication intelligence and the
                 Battle of Atlantic \\
                 vol. 2. U-boat operations \\
                 vol. 3. German naval communication intelligence \\
                 vol. 4. Technical intelligence from Allied
                 communications intelligence \\
                 vol. 5. German naval grid and its cipher \\
                 vol. 6 Appendices..",
  subject =      "World War, 1939--1945; Cryptography; Electronic
                 intelligence; United States; Great Britain; Naval
                 operations; Submarine; Military intelligence; Radio,
                 radar, etc; Campaigns; Atlantic Ocean; Secret service;
                 Germany",
}

@Article{Brooks:1994:ST,
  author =       "Thomas A. Brooks and Michael M. Kaplan",
  title =        "Security technologies",
  journal =      j-ATT-TECH-J,
  volume =       "73",
  number =       "5",
  pages =        "4--8",
  month =        sep # "\slash " # oct,
  year =         "1994",
  CODEN =        "ATJOEM",
  ISSN =         "2376-676X (print), 8756-2324 (electronic)",
  ISSN-L =       "8756-2324",
  bibdate =      "Fri Nov 12 13:11:10 2010",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The growing popularity of such products as wireless
                 telephones, laptop computers, and local area networks
                 has an attendant drawback --- the increased threat to
                 privacy and secure communications. End customers are
                 just beginning to become aware of these problems, and
                 are demanding improved security. Encryption technology
                 has evolved to the point at which it is both
                 technically and economically feasible to be employed in
                 public communications products and systems. AT\&T,
                 whose work in encryption can be traced back to the turn
                 of the century, is at the forefront in developing
                 products and services that provide encoding
                 capabilities. This issue reviews just a small portion
                 of that work.",
  acknowledgement = ack-nhfb,
  fjournal =     "AT\&T Technical Journal",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1538-7305/issues/",
  keywords =     "codes (symbols); cryptography; decoding; electronic
                 mail; encoding (symbols); information services; local
                 area networks; personal computers; radio telephone;
                 telecommunication networks; voice/data communication
                 systems",
  subject =      "paperless electronic messaging",
  topic =        "security of data",
}

@InProceedings{Browne:1994:ECL,
  author =       "R. Browne",
  title =        "An Entropy Conservation Law for Testing the
                 Completeness of Covert Channel Analysis",
  crossref =     "ACM:1994:AAC",
  pages =        "270--281",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/041205.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Burmester:1994:CCK,
  author =       "M. Burmester",
  title =        "Cryptanalysis of the {Chang-Wu-Chen} key distribution
                 system",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "440--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Nov 09 18:35:08 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Burmester:1994:CCW,
  author =       "Mike V. D. Burmester",
  title =        "Cryptanalysis of the {Chang-Wu-Chen} Key Distribution
                 System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "440--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650440.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650440.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Burmester:1994:ROD,
  author =       "Mike V. D. Burmester",
  title =        "On the Risk of Opening Distributed Keys",
  crossref =     "Desmedt:1994:ACC",
  pages =        "308--317",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390308.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390308.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Burns:1994:PSS,
  author =       "J. Burns and C. J. Mitchell",
  title =        "Parameter selection for server-aided {RSA} computation
                 schemes",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "43",
  number =       "2",
  pages =        "163--174",
  month =        feb,
  year =         "1994",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.262121",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Thu Jul 7 07:13:53 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=262121",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@InProceedings{Canetti:1994:MSP,
  author =       "Ran Canetti and Amir Herzberg",
  title =        "Maintaining Security in the Presence of Transient
                 Faults",
  crossref =     "Desmedt:1994:ACC",
  pages =        "425--438",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390425.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390425.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
  referencedin = "Referenced in \cite[Ref. 7]{Gemmell:1997:ITC},
                 \cite[Ref. 8]{Canetti:1997:PSL}.",
}

@Article{Capecchi:1994:TGR,
  author =       "Mario R. Capecchi",
  title =        "Targeted Gene Replacement",
  journal =      j-SCI-AMER,
  volume =       "270",
  number =       "3",
  pages =        "52--?? (Intl. ed. 34--41)",
  month =        mar,
  year =         "1994",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "One of the most powerful methods of discovering what a
                 gene does is to knock it out and observe the effect on
                 the organism. The author and his colleagues developed
                 such a technique for use in mice. In the hands of
                 researchers throughout the world, ``knockout genetics''
                 is deciphering the stretches of DNA that control
                 development, immunity and other vital biological
                 processes.",
  acknowledgement = ack-nhfb,
  affiliation =  "Sch. of Med., Utah Univ., Salt Lake City, UT, USA",
  classification = "A8725F (Physics of subcellular structures); A8780
                 (Biophysical instrumentation and techniques)",
  corpsource =   "Sch. of Med., Utah Univ., Salt Lake City, UT, USA",
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "biological techniques and instruments; cellular
                 biophysics; Development; development; DNA; DNA
                 deciphering; Genetic technique; genetic technique;
                 Immunity; immunity; Knockout genetics; knockout
                 genetics; Mice; mice; Organism; organism; Targeted gene
                 replacement; targeted gene replacement; Vital
                 biological processes; vital biological processes",
  thesaurus =    "Biological techniques and instruments; Cellular
                 biophysics; DNA",
  treatment =    "G General Review",
  xxjournal =    j-SCI-AMER-INT-ED,
  xxnewdata =    "1998.01.30",
}

@Article{Capocelli:1994:FAU,
  author =       "Renato M. Capocelli and Luisa Gargano and Ugo
                 Vaccaro",
  title =        "A fast algorithm for the unique decipherability of
                 multivalued encodings",
  journal =      j-THEOR-COMP-SCI,
  volume =       "134",
  number =       "1",
  pages =        "63--78",
  day =          "07",
  month =        nov,
  year =         "1994",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:18:31 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1994&volume=134&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1994&volume=134&issue=1&aid=1644",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C4210 (Formal logic); C4240
                 (Programming and algorithm theory)",
  conflocation = "Kyoto, Japan; 25-28 Aug. 1992",
  conftitle =    "Second International Colloquium on Words, Languages
                 and Combinatorics",
  corpsource =   "Dipartimento di Matematica, Rome Univ., Italy",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "computational complexity; encoding; fast algorithm;
                 many-valued logics; multivalued encodings; running
                 time; source symbol; time complexity; unique
                 decipherability",
  pubcountry =   "Netherlands",
  sponsororg =   "Kyoto Sangyo Univ",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Carlsen:1994:OPA,
  author =       "Ulf Carlsen",
  title =        "Optimal privacy and authentication on a portable
                 communications system",
  journal =      j-OPER-SYS-REV,
  volume =       "28",
  number =       "3",
  pages =        "16--23",
  month =        jul,
  year =         "1994",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:46 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Chae:1994:AMA,
  author =       "Hoon Lim Chae and Joong Lee Pil",
  title =        "Another method for attaining security against
                 adaptively chosen ciphertext attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "420--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chambers:1994:TSC,
  author =       "B. Chambers",
  title =        "Two Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "51--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Chandler:1994:IAF,
  author =       "James P. Chandler",
  title =        "Identification and analysis of foreign laws and
                 regulations pertaining to the use of commercial
                 encryption products for voice and data communications",
  number =       "K/DSRD/SUB/93-RF105/3",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "v + 10",
  month =        jan,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Prepared by National Intellectual Property Law
                 Institute and The George Washington University.
                 Prepared for Data Systems Research and Development
                 Program, Technical Operations; managed by Martin
                 Marietta Energy Systems, Inc. for the U.S. Department
                 of Energy.",
  keywords =     "Computers --- Access control --- Law and legislation
                 --- United; Foreign trade regulation --- United States;
                 States",
}

@InProceedings{Chao:1994:DEC,
  author =       "Jinhui Chao and Kazuo Tanada and Shigeo Tsujii",
  title =        "Design of Elliptic Curves with Controllable Lower
                 Boundary of Extension Degree for Reduction Attacks",
  crossref =     "Desmedt:1994:ACC",
  pages =        "50--55",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390050.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390050.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Chor:1994:TT,
  author =       "Benny Chor and Amos Fiat and Moni Naor",
  title =        "Tracing Traitors",
  crossref =     "Desmedt:1994:ACC",
  pages =        "257--270",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390257.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390257.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Chuan-Ming:1994:RTR,
  author =       "Li Chuan-Ming and Hwang Tzonelih and Lee Narn-Yih",
  title =        "Remark on the threshold {RSA} signature scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "413--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Clark:1994:BSP,
  author =       "Paul C. Clark and Lance J. Hoffman",
  title =        "{BITS}: {A Smartcard} Protected Operating System",
  journal =      j-CACM,
  volume =       "37",
  number =       "11",
  pages =        "66--70",
  month =        nov,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Apr 06 08:07:13 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/188371.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; security; standardization",
  subject =      "{\bf D.4.6}: Software, OPERATING SYSTEMS, Security and
                 Protection. {\bf C.2.0}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection. {\bf K.6.5}: Computing Milieux, MANAGEMENT
                 OF COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection. {\bf I.2.1}: Computing Methodologies,
                 ARTIFICIAL INTELLIGENCE, Applications and Expert
                 Systems.",
}

@Book{Cohen:1994:SCC,
  author =       "Frederick B. Cohen",
  title =        "A short course in computer viruses",
  publisher =    "Wiley",
  address =      "New York",
  edition =      "Second",
  pages =        "xi + 250",
  year =         "1994",
  ISBN =         "0-471-00769-2",
  ISBN-13 =      "978-0-471-00769-2",
  LCCN =         "QA76.76.C68 C64 1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1027.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Coppersmith:1994:ABP,
  author =       "Don Coppersmith and Jacques Stern and Serge Vaudenay",
  title =        "Attacks on the birational permutation signature
                 schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "435--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Coppersmith:1994:ACS,
  author =       "Don Coppersmith",
  title =        "Attack on the Cryptographic Scheme {NIKS--TAS}",
  crossref =     "Desmedt:1994:ACC",
  pages =        "294--307",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390294.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390294.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Coppersmith:1994:DES,
  author =       "D. Coppersmith",
  title =        "The {Data Encryption Standard} ({DES}) and its
                 strength against attacks",
  journal =      j-IBM-JRD,
  volume =       "38",
  number =       "3",
  pages =        "243--250",
  month =        mar,
  year =         "1994",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Mon Feb 12 09:58:53 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  URL =          "http://www.almaden.ibm.com/journal/rd38-3.html#two",
  ZMnumber =     "939.68623",
  abstract =     "The Data Encryption Standard (DES) was developed by an
                 IBM team around 1974 and adopted as a national standard
                 in 1977. Since that time, many cryptanalysts have
                 attempted to find shortcuts for breaking the system. In
                 this paper, we examine one such attempt, the method of
                 differential cryptanalysis, published by Biham and
                 Shamir. We show some of the safeguards against
                 differential cryptanalysis that were built into the
                 system from the beginning, with the result that more
                 than $ 10^{15} $ bytes of chosen plaintext are required
                 for this attack to succeed.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Thomas J. Watson Res. Center, Yorktown Heights,
                 NY, USA",
  classcodes =   "B6120B (Codes); C6130S (Data security)",
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "IBM Thomas J. Watson Res. Center, Yorktown Heights,
                 NY, USA",
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "attacks; Attacks; breaking; cryptography; Data
                 Encryption Standard; differential cryptanalysis;
                 Differential cryptanalysis; IBM team; plaintext;
                 Plaintext; safeguards; Safeguards; standards; system;
                 System breaking",
  thesaurus =    "Cryptography; Standards",
  treatment =    "P Practical",
}

@InProceedings{Cramer:1994:PPK,
  author =       "Ronald Cramer and Ivan Bjerre Damg{\aa}rd and Berry
                 Schoenmakers",
  title =        "Proof of Partial Knowledge and Simplified Design of
                 Witness Hiding Protocols",
  crossref =     "Desmedt:1994:ACC",
  pages =        "174--187",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390174.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390174.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Manual{CSL:1994:DES,
  author =       "{Computer Systems Laboratory (U.S.)}",
  title =        "{Data Encryption Standard (DES)}",
  number =       "46-2",
  publisher =    pub-NTIS,
  address =      pub-NTIS:adr,
  pages =        "18",
  year =         "1994",
  LCCN =         "JK468.A8 A31 no.46, 1993",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Category: computer security, subcategory:
                 cryptography. Supersedes FIPS PUB 46-1--1988 January
                 22. Reaffirmed December 30, 1993. Shipping list no.:
                 94-0171-P.",
  series =       "FIPS PUB",
  acknowledgement = ack-nhfb,
  keywords =     "computer simulation --- United States; information
                 storage and retrieval systems --- management;
                 management information systems --- standards --- United
                 States",
}

@Manual{CSL:1994:EES,
  author =       "{Computer Systems Laboratory (U.S.)}",
  title =        "{Escrowed Encryption Standard (EES)}",
  number =       "185",
  publisher =    pub-NTIS,
  address =      pub-NTIS:adr,
  pages =        "7",
  day =          "9",
  month =        feb,
  year =         "1994",
  LCCN =         "JK468.A8 A31 no.185",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Category: computer security, subcategory:
                 cryptography.",
  series =       "Federal Information Processing Standards publication,
                 FIPS PUB",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- standards; data protection ---
                 standards; electronic data processing departments ---
                 security measures --- standards",
}

@Manual{CSL:1994:SRC,
  author =       "{Computer Systems Laboratory (U.S.)}",
  title =        "Security requirements for cryptographic modules",
  number =       "FIPS PUB 140-1",
  organization = pub-NTIS,
  address =      pub-NTIS:adr,
  pages =        "39",
  day =          "11",
  month =        jan,
  year =         "1994",
  LCCN =         "JK468.A8 A31 no.140",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Supersedes FIPS PUB 140--1982 April 14. Category:
                 computer security, subcategory: cryptography. Shipping
                 list no.: 94-0172-P.",
  acknowledgement = ack-nhfb,
  keywords =     "computer simulation -- United States; information
                 storage and retrieval systems -- management; management
                 information systems -- standards -- United States",
}

@Article{Daemen:1994:NAB,
  author =       "J. Daemen and R. Govaerts and J. Vandewalle",
  title =        "A New Approach To Block Cipher Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "18--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Daemen:1994:RWS,
  author =       "J. Daemen and R. Govaerts and J. Vandewalle",
  title =        "Resynchronization weaknesses in synchronous stream
                 ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "159--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Daemen:1994:WKI,
  author =       "Joan Daemen and Rene Govaerts and Joos Vandewalle",
  title =        "Weak keys for {IDEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "224--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgaard:1994:BAH,
  author =       "I. B. Damg{\aa}rd and L. R. Knudsen",
  title =        "The breaking of the {AR} hash function",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "286--292",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgaard:1994:PPS,
  author =       "Ivan Bjerre Damg{\aa}rd",
  title =        "Practical and Provably Secure Release of a Secret and
                 Exchange of Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "200--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650200.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650200.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgard:1994:PPS,
  author =       "I. B. Damgard",
  title =        "Practical and provably secure release of a secret and
                 exchange of signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "200--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DAngelo:1994:SEM,
  author =       "Diana M. D'Angelo and Bruce McNair and Joseph E.
                 Wilkes",
  title =        "Security in electronic messaging systems",
  journal =      j-ATT-TECH-J,
  volume =       "73",
  number =       "3",
  pages =        "7--13",
  year =         "1994",
  CODEN =        "ATJOEM",
  ISSN =         "2376-676X (print), 8756-2324 (electronic)",
  ISSN-L =       "8756-2324",
  bibdate =      "Fri Nov 12 13:11:10 2010",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Electronic messaging systems are quickly overtaking
                 paper-based systems, not only in large businesses, but
                 also in small businesses, residential offices, and the
                 consumer marketplace. As they do, the security of
                 electronic messaging will become an ever-increasing
                 issue. Large businesses typically have a complete
                 infrastructure in place, to deal with security issues.
                 Small businesses, however, are just beginning to use
                 electronic messaging and electronic payment systems,
                 and residential office users and consumers have
                 generally had no exposure to this level of technology.
                 This paper describes both the historical background of
                 security controls in paper-based systems, and the
                 current market needs, technology, standards, and future
                 directions of security controls in electronic messaging
                 systems.",
  acknowledgement = ack-nhfb,
  fjournal =     "AT\&T Technical Journal",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1538-7305/issues/",
  keywords =     "cryptography; data privacy; electronic mail;
                 electronic messaging; facsimile; information
                 dissemination; management information systems; security
                 of data; telecommunication standards",
  subject =      "infrastructure; messaging systems; security",
  topic =        "telecommunication services",
}

@InProceedings{Davis:1994:CRA,
  author =       "Don Davis and Ross Ihaka and Philip Fenstermacher",
  title =        "Cryptographic Randomness from Air Turbulence in Disk
                 Drives",
  crossref =     "Desmedt:1994:ACC",
  pages =        "114--120",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390114.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390114.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Davis:1994:RAC,
  author =       "Donald T. Davis",
  title =        "Review: {Applied Cryptography}",
  journal =      j-LOGIN,
  volume =       "19",
  number =       "2",
  pages =        "46--??",
  month =        mar # "\slash " # apr,
  year =         "1994",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Thu Feb 22 08:12:14 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@InProceedings{Delos:1994:IBS,
  author =       "Olivier Delos and Jean-Jacques Quisquater",
  title =        "An Identity-Based Signature Scheme with Bounded
                 Life-Span",
  crossref =     "Desmedt:1994:ACC",
  pages =        "83--94",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390083.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390083.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Demytko:1994:NEC,
  author =       "N. Demytko",
  title =        "A New Elliptic Curve Based Analogue of {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "40--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650040.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650040.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{denBoer:1994:CCF,
  author =       "B. {den Boer} and A. Bosselaers",
  title =        "Collisions for the compression function of {MD5}",
  crossref =     "Stinson:1994:ACC",
  pages =        "293--304",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 6]{Dobbertin:1996:SMA},
                 \cite[Ref. 8]{Preneel:1997:CHF}.",
}

@Article{Denny:1994:FR,
  author =       "T. Denny and Bruce Dodson and Arjen K. Lenstra and
                 Mark S. Manasse",
  title =        "On the Factorization of {RSA-120}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "166--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730166.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730166.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{deRooij:1994:SPD,
  author =       "Peter de Rooij",
  title =        "On {Schnorr}'s preprocessing for digital signature
                 schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "435--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:12 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650435.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650435.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{DeSantis:1994:HSF,
  author =       "A. {De Santis} and Y. Desmedt and Y. Frankel and M.
                 Yung",
  title =        "How to share a function securely",
  crossref =     "ACM:1994:PTS",
  pages =        "522--533",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Gemmell:1997:ITC}.",
}

@Article{DeSantis:1994:KCQ,
  author =       "Alfredo {De Santis} and Giovanni {Di Crescenzo} and
                 Guiseppe Persiano",
  title =        "The knowledge complexity of quadratic residuosity
                 languages",
  journal =      j-THEOR-COMP-SCI,
  volume =       "132",
  number =       "1--2",
  pages =        "291--317",
  day =          "26",
  month =        sep,
  year =         "1994",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:18:25 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1994&volume=132&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1994&volume=132&issue=1-2&aid=1595",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); B6150M (Protocols); C4240
                 (Programming and algorithm theory); C5640 (Protocols);
                 C6130S (Data security)",
  corpsource =   "Dipartimento di Inf. ed Applicazioni, Salerno Univ.,
                 Italy",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "computational complexity; cryptography; interactive
                 perfect zero-knowledge proofs; knowledge complexity;
                 noninteractive perfect zero-knowledge proofs; perfect
                 zero-knowledge proofs; protocol; protocols; quadratic
                 residuosity languages",
  pubcountry =   "Netherlands",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{DeSantis:1994:SSP,
  author =       "Alfredo {De Santis} and Giovanni {Di Crescenzo} and
                 Giuseppe Persiano",
  title =        "Secret Sharing and Perfect Zero-Knowledge",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "73--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730073.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730073.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Desel:1994:PNR,
  author =       "J. Desel and M.-D. Radola",
  title =        "Proving Non-Reachability by Modulo-Place-Invariants",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "880",
  pages =        "366--377",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer; science; software technology; theoretical
                 computer science",
}

@Article{Desmedt:1994:TC,
  author =       "Y. Desmedt",
  title =        "Threshold Cryptography",
  journal =      j-ETT,
  volume =       "5",
  number =       "4",
  pages =        "449--457",
  month =        jul,
  year =         "1994",
  CODEN =        "ETTTET",
  ISSN =         "1124-318X (print), 1541-8251 (electronic)",
  ISSN-L =       "1124-318X",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "European Transactions on Telecommunications: ETT",
  referencedin = "Referenced in \cite[Ref. 9]{Gemmell:1997:ITC}.",
}

@Article{DiCrescenzo:1994:ROP,
  author =       "Giovanni {Di Crescenzo} and Giuseppe Persiano",
  title =        "Round-optimal perfect zero-knowledge proofs",
  journal =      j-INFO-PROC-LETT,
  volume =       "50",
  number =       "2",
  pages =        "93--99",
  day =          "22",
  month =        apr,
  year =         "1994",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68Q15 (68P25 94A60)",
  MRnumber =     "95i:68047",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universita di Salerno",
  affiliationaddress = "Baronissi, Italy",
  classification = "721.1; 723.1; 723.1.1; 921.1; C6130S (Data
                 security)",
  conferenceyear = "1994",
  corpsource =   "Dipartimento di Inf. ed Applicazioni, Salerno Univ.,
                 Baronissi, Italy",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Algorithms; Communication complexity; Computational
                 complexity; Computer programming languages;
                 cryptography; Hierarchical systems; membership;
                 number-theoretic languages; Optimal systems;
                 Polynomials; Prover; q-residuosity; round optimal
                 perfect zero-knowledge proofs; Security of data;
                 Verifier; Zero-knowledge proofs",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Ding:1994:DCD,
  author =       "C. Ding",
  title =        "The Differential Cryptanalysis and Design of Natural
                 Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "101--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DiPorto:1994:VBC,
  author =       "A. {Di Porto} and W. Wolfowicz",
  title =        "{VINO}: a Block Cipher Including Variable
                 Permutations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "205--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Dixon:1994:SSS,
  author =       "Robert C. Dixon",
  title =        "Spread spectrum systems: with commercial
                 applications",
  publisher =    "Wiley",
  address =      "New York",
  edition =      "Third",
  pages =        "xv + 573",
  year =         "1994",
  ISBN =         "0-471-59342-7",
  ISBN-13 =      "978-0-471-59342-3",
  LCCN =         "TK5102.5 .D55 1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1010.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Dumey:1994:CQD,
  author =       "Arnold I. Dumey",
  title =        "Comments, Queries, and Debate: {Scritchers}",
  journal =      j-IEEE-ANN-HIST-COMPUT,
  volume =       "16",
  number =       "3",
  pages =        "4--4",
  month =        "Fall",
  year =         "1994",
  CODEN =        "IAHCEX",
  ISSN =         "1058-6180 (print), 1934-1547 (electronic)",
  ISSN-L =       "1058-6180",
  bibdate =      "Thu Jul 12 06:22:56 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/an/books/an1994/pdf/a3004.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85",
  keywords =     "Bletchley Park; cryptography",
}

@InProceedings{Dwork:1994:EEU,
  author =       "Cynthia Dwork and Moni Naor",
  title =        "An Efficient Existentially Unforgeable Signature
                 Scheme and Its Applications",
  crossref =     "Desmedt:1994:ACC",
  pages =        "234--246",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear in J. of Crypto. Preliminary version in
                 Proceedings of Crypto '94.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390234.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390234.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
  referencedin = "Referenced in \cite[Ref. 10]{Goldreich:1997:FMCb}.",
  xxtitle =      "An Efficient Existentially Unforgeable Signature
                 Scheme and its Application",
}

@InCollection{Fellows:1994:CCG,
  author =       "Michael Fellows and Neal Koblitz",
  booktitle =    "Finite fields: theory, applications, and algorithms
                 (Las Vegas, NV, 1993)",
  title =        "Combinatorial cryptosystems galore!",
  volume =       "168",
  publisher =    "Amer. Math. Soc.",
  address =      "Providence, RI",
  pages =        "51--61",
  year =         "1994",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "95e:94028",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Contemp. Math.",
}

@Article{Ferland:1994:PBC,
  author =       "G. Ferland and J.-Y. Chouinard",
  title =        "Performance of {BCH} codes with {DES} encryption in a
                 digital mobile channel",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "793",
  pages =        "153--172",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information theory",
}

@Article{Fiat:1994:BE,
  author =       "Amos Fiat and Moni Naor",
  title =        "Broadcast Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "480--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730480.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730480.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Fiat:1994:TT,
  author =       "A. Fiat",
  title =        "Tracing Traitors",
  crossref =     "Desmedt:1994:ACC",
  pages =        "257--270",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/034127.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InCollection{Figueroa:1994:FCB,
  author =       "Ra{\'u}l Figueroa and Pablo M. Salzberg and Peter
                 Jau-Shyong Shiue",
  booktitle =    "Finite fields: theory, applications, and algorithms
                 (Las Vegas, NV, 1993)",
  title =        "A family of cryptosystems based on combinatorial
                 properties of finite geometries",
  volume =       "168",
  publisher =    "Amer. Math. Soc.",
  address =      "Providence, RI",
  pages =        "63--67",
  year =         "1994",
  MRclass =      "94A60 (51E20 51E22)",
  MRnumber =     "95g:94011",
  MRreviewer =   "Vikram Jha",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Contemp. Math.",
}

@Manual{FIPS:1994:EES,
  author =       "{FIPS}",
  title =        "{Escrowed Encryption Standard (EES)}",
  volume =       "185",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  day =          "9",
  month =        feb,
  year =         "1994",
  bibdate =      "Thu Aug 18 07:16:02 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "FIPS PUB",
  URL =          "http://www.itl.nist.gov/fipspubs/fip185.htm",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@Article{Franklin:1994:JEM,
  author =       "Matthew Franklin and Stuart Haber",
  title =        "Joint Encryption and Message-Efficient Secure
                 Computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "266--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730266.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730266.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Freund:1994:KED,
  author =       "Lois A. Freund",
  title =        "The key escrow debate: issues and answers",
  type =         "Thesis ({M. A.})",
  school =       "Barry University",
  address =      "Miami Shores, FL, USA",
  pages =        "100",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Barry University Authors; Computer --- Access Control
                 --- Standards --- United States; Data protection;
                 Integrated circuits --- Design and construction;
                 Microelectronics.",
}

@Article{Frey:1994:RCD,
  author =       "Gerhard Frey and Hans-Georg R{\"u}ck",
  title =        "A remark concerning $m$-divisibility and the discrete
                 logarithm in the divisor class group of curves",
  journal =      j-MATH-COMPUT,
  volume =       "62",
  number =       "206",
  pages =        "865--874",
  month =        apr,
  year =         "1994",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  MRclass =      "11G20 (14G15 94A60)",
  MRnumber =     "94h:11056",
  MRreviewer =   "Enric Nart",
  bibdate =      "Tue Mar 25 15:38:13 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/mathcomp1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Inst. for Exp. Math., Essen Univ., Germany",
  classcodes =   "C4260 (Computational geometry); C6130S (Data
                 security)",
  corpsource =   "Inst. for Exp. Math., Essen Univ., Germany",
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
  keywords =     "Abelian varieties; computational geometry;
                 cryptography; curves; discrete logarithm; divisor class
                 group of; fields; local; m-divisibility; m-torsion;
                 Tate pairing",
  treatment =    "T Theoretical or Mathematical",
}

@InProceedings{Garay:1994:RMA,
  author =       "J. A. Garay",
  title =        "Reaching (and Maintaining) Agreement in the Presence
                 of Mobile Faults",
  crossref =     "Tel:1994:DAI",
  pages =        "253--264",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 16]{Canetti:1997:PSL}.",
}

@InProceedings{Gehrmann:1994:CGN,
  author =       "Christian Gehrmann",
  title =        "Cryptanalysis of the {Gemmell} and {Naor} Multiround
                 Authentication Protocol",
  crossref =     "Desmedt:1994:ACC",
  pages =        "121--128",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390121.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390121.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Gemmell:1994:CIA,
  author =       "Peter Gemmell and Moni Naor",
  title =        "Codes for Interactive Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "355--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730355.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730355.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ghazi-Moghaddam:1994:OCH,
  author =       "F. Ghazi-Moghaddam and I. Lambadaris and J. F. Hayes",
  title =        "Overflow constraint in hybrid nodes with movable
                 boundary scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "793",
  pages =        "296--309",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information theory",
}

@Article{Giddy:1994:ACT,
  author =       "J. P. Giddy and R. Safavi-Naini",
  title =        "Automated cryptanalysis of transposition ciphers",
  journal =      j-COMP-J,
  volume =       "37",
  number =       "5",
  pages =        "429--436",
  month =        "????",
  year =         "1994",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Mar 25 13:51:56 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Dept. of Comput. Sci., Wollongong Univ., NSW,
                 Australia",
  classcodes =   "C6130S (Data security); C1180 (Optimisation
                 techniques)",
  classification = "C1180 (Optimisation techniques); C6130S (Data
                 security)",
  corpsource =   "Dept. of Comput. Sci., Wollongong Univ., NSW,
                 Australia",
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "automatic cryptanalysis; Automatic cryptanalysis;
                 ciphers; combinatorial optimization problem;
                 Combinatorial optimization problem; cost; Cost
                 function; cryptography; fixed; Fixed permutation;
                 function; permutation; plaintext block; Plaintext
                 block; plaintext language; Plaintext language;
                 simulated annealing; Simulated annealing; symmetric
                 algorithms; Symmetric algorithms; transposition;
                 Transposition ciphers",
  thesaurus =    "Cryptography; Simulated annealing",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@InProceedings{Gilbert:1994:CPA,
  author =       "Henri Gilbert and Pascal Chauvaud",
  title =        "A Chosen Plaintext Attack of the $ 16$-Round {Khufu}
                 Cryptosystem",
  crossref =     "Desmedt:1994:ACC",
  pages =        "359--368",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390359.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390359.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Girault:1994:LCH,
  author =       "Marc Girault and Jacques Stern",
  title =        "On the Length of Cryptographic Hash-Values Used in
                 Identification Schemes",
  crossref =     "Desmedt:1994:ACC",
  pages =        "202--215",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390202.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390202.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Gollmann:1994:CCC,
  author =       "D. Gollmann",
  title =        "Cryptanalysis of Clock Controlled Shift Registers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "121--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Gong:1994:AKD,
  author =       "Li Gong and T. A. (Thomas A.) Berson and T. Mark A.
                 Lomas",
  title =        "Authentication, key distribution, and secure broadcast
                 in computer networks using no encryption or
                 decryption",
  type =         "Technical report",
  number =       "SRI-CSL-94-08",
  institution =  "SRI International, Computer Science Laboratory",
  address =      "Menlo Park, CA, USA",
  pages =        "13 + 4 + 10",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Cover title. ``Also included: Using one-way functions
                 for authentication / Li Gong; Secure, keyed, and
                 collisionful hash functions / Thomas A. Berson, Li
                 Gong, and T. Mark A. Lomas.'' ``May 1994.''",
  keywords =     "Computer network protocols; Computer networks ---
                 Security measures; Computer security",
}

@Article{Gramata:1994:MMD,
  author =       "P. Gramata and P. Trebaticky and E. Gramatova",
  title =        "The {MD5} Message-Digest Algorithm in the {XILINX
                 FPGA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "849",
  pages =        "126--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Greenfield:1994:DPP,
  author =       "Jonathan S. Greenfield",
  title =        "Distributed programming paradigms with cryptography
                 applications",
  volume =       "870",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 182",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-58496-X",
  ISBN-13 =      "978-0-387-58496-6",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.D5 G74 1994",
  bibdate =      "Wed Feb 14 06:00:56 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  note =         "Revision of the author's doctoral thesis, Syracuse
                 University.",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; electronic data processing ---
                 distributed processing",
  xxvolume =     "4004739783",
}

@Article{Grehan:1994:BCRa,
  author =       "Rick Grehan and Tom Thompson and Raymond {Ga Cote} and
                 Scott Wallace",
  title =        "Books and {CD-ROMs}: Levels of Secrecy: a look at
                 cryptography, {Marvin Minsky} on {CD-ROM}, ``plugs,''
                 and visualization of scientific data",
  journal =      j-BYTE,
  volume =       "19",
  number =       "6",
  pages =        "41--??",
  month =        jun,
  year =         "1994",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Grosek:1994:RCR,
  author =       "Otokar Gro{\v{s}}ek",
  title =        "Remarks concerning {RSA}-cryptosystem exponents",
  journal =      j-MATH-SLOVACA,
  volume =       "44",
  number =       "2",
  pages =        "279--285",
  year =         "1994",
  CODEN =        "MASLDM",
  ISSN =         "0139-9918 (print), 1337-2211 (electronic)",
  ISSN-L =       "0139-9918",
  MRclass =      "94A60",
  MRnumber =     "95d:94019",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Supplementary issue dedicated to Prof.\ {\v{S}}.\
                 Schwarz",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematica Slovaca",
}

@Misc{Haller:1994:RIA,
  author =       "N. Haller and R. Atkinson",
  title =        "{RFC 1704}: On {Internet} Authentication",
  month =        oct,
  year =         "1994",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1704.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1704.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=42269 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@Article{Hansen:1994:MLD,
  author =       "Per Brinch Hansen",
  title =        "Multiple-length Division Revisited: a Tour of the
                 Minefield",
  journal =      j-SPE,
  volume =       "24",
  number =       "6",
  pages =        "579--601",
  month =        jun,
  year =         "1994",
  CODEN =        "SPEXBL",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Nov 28 17:07:54 2003",
  bibsource =    "ftp://garbo.uwasa.fi/pc/doc-soft/fpbibl18.zip;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "This paper derives an algorithm for division of long
                 integers, and implements it as a literate program,
                 although without identifier cross-references.",
  abstract =     "Long division of natural numbers plays a crucial role
                 in Cobol arithmetic, cryptography, and primality
                 testing. Only a handful of textbooks discuss the theory
                 and practice of long division, and none of them do it
                 satisfactorily. This tutorial attempts to fill this
                 surprising gap in the literature on computer
                 algorithms. We illustrate the subtleties of long
                 division by examples, define the problem concisely,
                 summarize the theory, and develop a complete Pascal
                 algorithm using a consistent terminology.",
  acknowledgement = ack-nj # " and " # ack-nhfb,
  fjournal =     "Software---Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  keywords =     "algorithms; multiple-length integer division",
}

@Article{Hardjono:1994:AMS,
  author =       "T. Hardjono and J. Seberry",
  title =        "Authentication via Multi-Service Tickets in the
                 {Kuperee} Server",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "875",
  pages =        "143--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sun Oct 25 10:56:35 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hart:1994:DSC,
  author =       "George W. Hart",
  title =        "To decode short cryptograms",
  journal =      j-CACM,
  volume =       "37",
  number =       "9",
  pages =        "102--108",
  month =        sep,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/184078.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; security",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION. {\bf D.4.6}:
                 Software, OPERATING SYSTEMS, Security and Protection.",
}

@Article{Hendessi:1994:SAA,
  author =       "F. Hendessi and M. R. Aref",
  title =        "A successful attack against the {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "793",
  pages =        "78--90",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information theory",
}

@Article{Hennicker:1994:BAF,
  author =       "R. Hennicker and F. Nickl",
  title =        "A behavioural algebraic framework for modular system
                 design with reuse",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "785",
  pages =        "220--234",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "abstract data types; COMPASS; data type
                 specification",
}

@Book{Hiltgen:1994:CRC,
  author =       "Alain P. L. Hiltgen",
  title =        "Cryptographically relevant contributions to
                 combinational complexity theory",
  publisher =    pub-HARTUNG-GORRE,
  address =      pub-HARTUNG-GORRE:adr,
  pages =        "xi + 129",
  year =         "1994",
  ISBN =         "3-89191-745-7",
  ISBN-13 =      "978-3-89191-745-9",
  LCCN =         "QA76.9.A25 H55 1994",
  bibdate =      "Mon Sep 13 06:34:15 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hoffman:1994:CP,
  author =       "Lance J. Hoffman and Faraz A. Ali and Steven L.
                 Heckler and Ann Huybrechts",
  title =        "Cryptography policy",
  journal =      j-CACM,
  volume =       "37",
  number =       "9",
  pages =        "109--117",
  month =        sep,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/184079.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "security",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
                 standard (DES). {\bf D.4.6}: Software, OPERATING
                 SYSTEMS, Security and Protection.",
}

@Article{Hofmann:1994:RQC,
  author =       "H. F. Hofmann and R. Holbein",
  title =        "Reaching out for Quality: Considering Security
                 Requirements in the Design of Information Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "811",
  pages =        "105--118",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "advanced information systems engineering; CAiSE",
}

@Article{Hohl:1994:SIH,
  author =       "Walter Hohl and Lai Xuejia and Thomas Meier and
                 Christian Waldvogel",
  title =        "Security of iterated hash functions based on block
                 ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "379--390",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Horan:1994:CSO,
  author =       "William A. Horan",
  title =        "Computer security in open networks {OSI} to
                 {KERBEROS}",
  type =         "Thesis ({M.S.})",
  school =       "State University of New York Institute of Technology
                 at Utica/Rome",
  address =      "Utica, NY, USA",
  pages =        "165",
  month =        aug,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; OSI (Computer network standard)",
}

@Article{Hornauer:1994:MCA,
  author =       "G. Hornauer and W. Stephan and R. Wernsdorf",
  title =        "{Markov} ciphers and alternating groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "453--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 13:50:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Horvath:1994:PPM,
  author =       "Tam{\'a}s Horv{\'a}th and Spyros S. Magliveras and
                 Tran van Trung",
  title =        "A Parallel Permutation Multiplier for a {PGM}
                 Crypto-Chip",
  crossref =     "Desmedt:1994:ACC",
  pages =        "108--113",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390108.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390108.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Hromkovic:1994:CDC,
  author =       "J. Hromkovic and J. Karhumaeki and A. Lepistoe",
  title =        "Comparing Descriptional and Computational Complexity
                 of Infinite Words",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "812",
  pages =        "169--182",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "important results; TCS; theoretical computer science",
}

@Article{Hung:1994:FRD,
  author =       "Ching Yu Hung and Behrooz Parhami",
  title =        "Fast {RNS} division algorithms for fixed divisors with
                 application to {RSA} encryption",
  journal =      j-INFO-PROC-LETT,
  volume =       "51",
  number =       "4",
  pages =        "163--169",
  day =          "24",
  month =        aug,
  year =         "1994",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "1 294 308",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of California",
  affiliationaddress = "Santa Barbara, CA, USA",
  classification = "722.4; 723.1; 723.2; 921.6; C4240 (Programming and
                 algorithm theory)C6130S (Data security); C7310
                 (Mathematics)",
  corpsource =   "Dept. of Electr. and Comput. Eng., California Univ.,
                 Santa Barbara, CA, USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Algorithms; Chinese remainder theorem; Chinese
                 remainder theorem decoding and table lookup;
                 Computational complexity; computational complexity;
                 Computational complexity; Computational methods;
                 Computer software; Cryptography; cryptography;
                 Cryptography; Decoding; Digital arithmetic; digital
                 arithmetic; Digital arithmetic; Division; divisor
                 reciprocal; Exponentiation; fast RNS division
                 algorithms; fixed divisors; Fixed divisors; Function
                 evaluation; mathematics computing; Modular
                 multiplication; multiplication; Numbering systems;
                 on-line speed; ordinary integer division; Parallel
                 processing systems; preprocessing; Residue number
                 system; Residue processors; RSA encryption; Sign
                 detection; Table lookup; Time complexity; time
                 complexity; Time complexity",
  treatment =    "A Application; T Theoretical or Mathematical",
}

@Article{Husain:1994:EI,
  author =       "Kamran Husain",
  title =        "Extending {Imake}",
  journal =      j-DDJ,
  volume =       "19",
  number =       "6",
  pages =        "70, 72, 74--76",
  month =        jun,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:49 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Imake generates platform-specific makefiles. Kamran
                 examines imake templates and rule files, then extends
                 Imakefiles beyond the X Window System.",
  acknowledgement = ack-nhfb,
  classification = "C6110B (Software engineering techniques); C6115
                 (Programming support); C6150C (Compilers, interpreters
                 and other processors); C6150J (Operating systems);
                 C6180 (User interfaces)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "AIX; C preprocessor macros; Code compilation; Code
                 configuration; Code installation; Imake; Imakefiles
                 template; Kerberos authentication; Linux; Make;
                 Makefiles; Portability; Rule files; SunOs; UNIX
                 platforms; X Window System",
  thesaurus =    "Macros; Program compilers; Software portability; Unix;
                 User interfaces",
}

@Article{Ilie:1994:CAS,
  author =       "Lucian Ilie",
  title =        "On a conjecture about slender context-free languages",
  journal =      j-THEOR-COMP-SCI,
  volume =       "132",
  number =       "1--2",
  pages =        "427--434",
  day =          "26",
  month =        sep,
  year =         "1994",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:18:25 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1994&volume=132&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1994&volume=132&issue=1-2&aid=1683",
  acknowledgement = ack-nhfb,
  classification = "C4210 (Formal logic)",
  corpsource =   "Fac. of Math., Bucharest Univ., Romania",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "context-free languages; cryptographic frame;
                 cryptography; cryptotext; formal language variant;
                 paired loops; Richelieu cryptosystem; slender
                 languages",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@InProceedings{Itoh:1994:LDS,
  author =       "Toshiya Itoh and Yuji Ohta and Hiroki Shizuya",
  title =        "Language Dependent Secure Bit Commitment",
  crossref =     "Desmedt:1994:ACC",
  pages =        "188--201",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390188.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390188.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Jackson:1994:MTS,
  author =       "W. Jackson and K. Martin and C. O'Keefe",
  title =        "Multisecret Threshold Schemes",
  crossref =     "Stinson:1994:ACC",
  pages =        "126--135",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 29]{Gemmell:1997:ITC}.",
}

@Article{Jiwa:1994:BBA,
  author =       "A. Jiwa and J. Seberry and Y. Zheng",
  title =        "Beacon Based Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "875",
  pages =        "125--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Johansson:1994:CPA,
  author =       "Thomas Johansson",
  title =        "On the Construction of Perfect Authentication Codes
                 That Permit Arbitration",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "343--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730343.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730343.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Johnson:1994:CDM,
  author =       "D. B. Johnson and S. M. Matyas and A. V. Le and J. D.
                 Wilkins",
  title =        "The {Commercial Data Masking Facility} ({CDMF}) data
                 privacy algorithm",
  journal =      j-IBM-JRD,
  volume =       "38",
  number =       "2",
  pages =        "217--226",
  month =        mar,
  year =         "1994",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Tue Mar 25 14:26:59 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  URL =          "http://www.almaden.ibm.com/journal/rd38-2.html#eight",
  abstract =     "The Commercial Data Masking Facility (CDMF) algorithm
                 defines a scrambling technique for data confidentiality
                 that uses the Data Encryption Algorithm (DEA) as the
                 underlying cryptographic algorithm, but weakens the
                 overall cryptographic operation by defining a
                 key-generation method that produces an effective 40-bit
                 DEA key instead of the 56 bits required by the
                 full-strength DEA. In general, products implementing
                 the CDMF algorithm in an appropriate manner may be
                 freely exported from the USA. The algorithm is thus
                 intended as a drop-in replacement for the DEA in
                 cryptographic products. Discussed in this paper are the
                 design requirements, rationale, strength, and
                 applications of the CDMF algorithm.",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Federal Syst. Co., Manassas, VA, USA",
  classcodes =   "C6130S (Data security)",
  classification = "C6130S (Data security)",
  corpsource =   "IBM Federal Syst. Co., Manassas, VA, USA",
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "algorithm; CDMF; commercial data masking facility;
                 Commercial data masking facility; cryptographic
                 algorithm; Cryptographic algorithm; cryptography; data
                 confidentiality; Data confidentiality; Data Encryption
                 Algorithm; data privacy; Data privacy; Data privacy
                 algorithm; key-generation; Key-generation",
  thesaurus =    "Cryptography; Data privacy",
  treatment =    "P Practical",
}

@Article{Johnson:1994:HKD,
  author =       "D. Johnson and A. Le and W. Martin and S. Matyas and
                 J. Wilkins",
  title =        "Hybrid key distribution scheme giving key record
                 recovery",
  journal =      j-IBM-TDB,
  volume =       "37",
  number =       "2A",
  pages =        "5--16",
  month =        feb,
  year =         "1994",
  CODEN =        "IBMTAA",
  ISSN =         "0018-8689",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Technical Disclosure Bulletin",
  referencedin = "Referenced in \cite[Ref. 8]{Johnson:1996:AEE}.",
}

@Article{Kaliski:1994:FBC,
  author =       "B. Kaliski and M. Robshaw",
  title =        "Fast Block Cipher Proposal",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "33--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kaliski:1994:LCU,
  author =       "Burton S. {Kaliski Jr.} and Matthew J. B. Robshaw",
  title =        "Linear Cryptanalysis Using Multiple Approximations",
  crossref =     "Desmedt:1994:ACC",
  pages =        "26--39",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390026.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390026.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Kearns:1994:CLL,
  author =       "Michael Kearns and Leslie Valiant",
  title =        "Cryptographic Limitations on Learning {Boolean}
                 Formulae and Finite Automata",
  journal =      j-J-ACM,
  volume =       "41",
  number =       "1",
  pages =        "67--95",
  month =        jan,
  year =         "1994",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Sat Oct 22 23:08:35 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jacm.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/174647.html",
  abstract =     "In this paper, we prove the intractability of learning
                 several classes of Boolean functions in the
                 distribution-free model (also called the Probably
                 Approximately Correct or PAC model) of learning from
                 examples. These results are {\em representation
                 independent}, in that they hold regardless of the
                 syntactic form in which the learner chooses to
                 represent its hypotheses.\par

                 Our methods reduce the problems of cracking a number of
                 well-known public-key cryptosystems to the learning
                 problems. We prove that a polynomial-time learning
                 algorithm for Boolean formulae, deterministic finite
                 automata or constant-depth threshold circuits would
                 have dramatic consequences for cryptography and number
                 theory. In particular, such an algorithm could be used
                 to break the RSA cryptosystem, factor Blum integers
                 (composite numbers equivalent to 3 modulo 4), and
                 detect quadratic residues. The results hold even if the
                 learning algorithm is only required to obtain a slight
                 advantage in prediction over random guessing. The
                 techniques used demonstrate an interesting duality
                 between learning and cryptography.\par

                 We also apply our results to obtain strong
                 intractability results for approximating a
                 generalization of graph coloring.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "theory",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Public key
                 cryptosystems. {\bf I.2.6}: Computing Methodologies,
                 ARTIFICIAL INTELLIGENCE, Learning, Concept learning.
                 {\bf I.2.6}: Computing Methodologies, ARTIFICIAL
                 INTELLIGENCE, Learning, Connectionism and neural nets.
                 {\bf F.1.1}: Theory of Computation, COMPUTATION BY
                 ABSTRACT DEVICES, Models of Computation, Automata.",
}

@TechReport{Kilian:1994:FKE,
  author =       "Joseph J. Kilian and T. Leighton",
  title =        "Failsafe key escrow",
  type =         "Technical report",
  number =       "MIT/LCS/TR-636",
  institution =  "Massachusetts Institute of Technology. Laboratory for
                 Computer Science",
  address =      "Cambridge, MA, USA",
  pages =        "19",
  month =        aug,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Data encryption (Computer
                 science)",
}

@PhdThesis{Knudsen:1994:BCA,
  author =       "L. R. Knudsen",
  title =        "Block Ciphers --- Analysis, Design and Applications",
  type =         "Thesis ({Ph.D.})",
  school =       "Aarhus University",
  address =      "Aarhus, Denmark",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 16]{Biham:1998:TA}.",
}

@Article{Knudsen:1994:PSF,
  author =       "L. Knudsen",
  title =        "Practically Secure {Feistel} Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "211--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Koblitz:1994:CNT,
  author =       "Neal Koblitz",
  title =        "A Course in Number Theory and Cryptography",
  volume =       "114",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  edition =      "Second",
  pages =        "x + 235",
  year =         "1994",
  ISBN =         "0-387-94293-9, 0-387-96576-9 (New York), 3-540-96576-9
                 (Berlin)",
  ISBN-13 =      "978-0-387-94293-3, 978-0-387-96576-5 (New York),
                 978-3-540-96576-3 (Berlin)",
  LCCN =         "QA241 .K672 1994",
  bibdate =      "Mon Jul 19 08:05:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Graduate texts in mathematics",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; number theory",
  referencedin = "Referenced in \cite[Ref. 2]{Menezes:1995:ECC} and
                 \cite[Ref. 6]{Escott:1999:AEC}.",
  shorttableofcontents = "I. Some topics in elementary number theory \\
                 II. Finite fields and quadratic residues \\
                 III. Cryptography \\
                 IV. Public key \\
                 V. Primality and factoring \\
                 VI. Elliptic curves",
  tableofcontents = "Foreword \\
                 Preface to the Second Edition \\
                 I: Some Topics in Elementary Number Theory / 1 \\
                 1: Time estimates for doing arithmetic / 1 \\
                 2: Divisibility and the Euclidean algorithm / 12 \\
                 3: Congruences / 19 \\
                 4: Some applications to factoring / 27 \\
                 II: Finite Fields and Quadratic Residues / 31 \\
                 1: Finite fields / 33 \\
                 2: Quadratic residues and reciprocity / 42 \\
                 III: Cryptography / 54 \\
                 1: Some simple cryptosystems / 54 \\
                 2: Enciphering matrices / 65 \\
                 IV: Public Key / 83 \\
                 1: The idea of public key cryptography / 83 \\
                 2: RSA / 92 \\
                 3: Discrete log / 97 \\
                 4: Knapsack / 111 \\
                 5: Zero-knowledge protocols and oblivious transfer /
                 117 \\
                 V: Primality and Factoring / 125 \\
                 1: Pseudoprimes / 126 \\
                 2: The rho method / 138 \\
                 3: Fermat factorization and factor bases / 143 \\
                 4: The continued fraction method / 154 \\
                 5: The quadratic sieve method / 160 \\
                 VI: Elliptic Curves / 167 \\
                 1: Basic facts / 167 \\
                 2: Elliptic curve cryptosystems / 177 \\
                 3: Elliptic curve primality test / 187 \\
                 4: Elliptic curve factorization / 191 \\
                 Answers to Exercises / 200 \\
                 Index / 231",
}

@TechReport{Koc:1994:HSR,
  author =       "{\c{C}}etin Kaya Ko{\c{c}}",
  title =        "High-Speed {RSA} Implementation",
  type =         "Technical report",
  number =       "TR 201",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  pages =        "73",
  month =        nov,
  year =         "1994",
  bibdate =      "Wed Jun 06 06:29:11 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Version 2.0",
  URL =          "ftp://ftp.rsasecurity.com/pub/pdfs/tr201.pdf",
  acknowledgement = ack-nhfb,
}

@TechReport{Kohl:1994:EKA,
  author =       "John T. Kohl and B. Clifford Neuman and Theodore Y.
                 Ts'o",
  title =        "The evolution of the {Kerberos} authentication
                 service",
  type =         "ISI reprint",
  number =       "ISI/RS-94-412",
  institution =  pub-USC-ISI,
  address =      pub-USC-ISI:adr,
  pages =        "17",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Reprinted, with permission from Distributed Open
                 Systems, Editors F. M. T. Brazier and D. Johansen, pp.
                 78--94, 1994.",
  abstract =     "The Kerberos Authentication Service, developed at MIT,
                 has been widely adopted by other organizations to
                 identify clients of network services across an insecure
                 network and to protect the privacy and integrity of
                 communication with those services. While Version 4 was
                 a step up from traditional security in networked
                 systems, extensions were needed to allow its wider
                 application in environments with different
                 characteristics than that at MIT. This paper discusses
                 some of the limitations of Version 4 of Kerberos and
                 presents the solutions provided by Version 5.",
  acknowledgement = ack-nhfb,
  annote =       "Supported in part by the Advance Research Projects
                 Agency under NASA. Supported in part by CyberSAFE
                 Corporation",
  keywords =     "Computer network protocols; Computer networks ---
                 Access control; Computer networks --- Security
                 measures.",
}

@Article{Krajewski:1994:ASC,
  author =       "Marjan {Krajewski, Jr.} and John C. Chipchak and David
                 A. Chodorow and Jonathan T. Trostle",
  title =        "Applicability of Smart Cards to Network User
                 Authentication",
  journal =      j-COMP-SYS,
  volume =       "7",
  number =       "1",
  pages =        "75--89",
  month =        "Winter",
  year =         "1994",
  CODEN =        "CMSYE2",
  ISSN =         "0895-6340",
  bibdate =      "Fri Sep 13 07:28:40 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compsys.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C0230 (Economic, social and political aspects);
                 C6130S (Data security); C6160B (Distributed DBMS)",
  fjournal =     "Computing Systems",
  keywords =     "Authentication protocol; Distributed information
                 systems; Kerberos network user identification;
                 Kerberos-based network authentication; Network user
                 authentication; Security issues; Smart cards; System
                 services; Trusted desktop coprocessor",
  thesaurus =    "Authorisation; Distributed databases; Message
                 authentication; Protocols; Smart cards",
}

@Article{Krajewski:COMPSYS-7-1-75,
  author =       "Marjan {Krajewski, Jr.} and John C. Chipchak and David
                 A. Chodorow and Jonathan T. Trostle",
  title =        "Applicability of Smart Cards to Network User
                 Authentication",
  journal =      j-COMP-SYS,
  volume =       "7",
  number =       "1",
  pages =        "75--89",
  month =        "Winter",
  year =         "1994",
  CODEN =        "CMSYE2",
  ISSN =         "0895-6340",
  bibdate =      "Fri Sep 13 07:28:40 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C0230 (Economic, social and political aspects);
                 C6130S (Data security); C6160B (Distributed DBMS)",
  fjournal =     "Computing Systems",
  keywords =     "Authentication protocol; Distributed information
                 systems; Kerberos network user identification;
                 Kerberos-based network authentication; Network user
                 authentication; Security issues; Smart cards; System
                 services; Trusted desktop coprocessor",
  thesaurus =    "Authorisation; Distributed databases; Message
                 authentication; Protocols; Smart cards",
}

@InProceedings{Krawczyk:1994:LBH,
  author =       "Hugo Krawczyk",
  title =        "{LFSR}-Based Hashing and Authentication",
  crossref =     "Desmedt:1994:ACC",
  pages =        "129--139",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390129.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390129.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Krawczyk:1994:SSM,
  author =       "H. Krawczyk",
  title =        "Secret Sharing Made Short",
  crossref =     "Stinson:1994:ACC",
  pages =        "136--146",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 31]{Gemmell:1997:ITC}.",
}

@InProceedings{Kurosawa:1994:NBA,
  author =       "Kaoru Kurosawa",
  title =        "New Bound on Authentication Code with Arbitration",
  crossref =     "Desmedt:1994:ACC",
  pages =        "140--149",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390140.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390140.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Kurosawa:1994:NSS,
  author =       "Kaoru Kurosawa and Koji Okada and Keiichi Sakano and
                 Wakaha Ogata and Shigeo Tsujii",
  title =        "Nonperfect Secret Sharing Schemes and Matroids",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "126--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650126.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650126.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kushilevitz:1994:RRT,
  author =       "Eyal Kushilevitz and Adi Ros{\'e}n",
  title =        "A Randomness-Rounds Tradeoff in Private Computation",
  crossref =     "Desmedt:1994:ACC",
  pages =        "397--410",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390397.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390397.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Landau:1994:CPP,
  author =       "Susan Landau and Stephen Kent and Clinton C. Brooks
                 and Scott Charney and Dorothy E. Denning and Whitfield
                 Diffie and Anthony Lauck and Douglas Miller and Peter
                 G. Neumann and David L. Sobel",
  title =        "Crypto policy perspectives",
  journal =      j-CACM,
  volume =       "37",
  number =       "8",
  pages =        "115--121",
  month =        aug,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/179726.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "legal aspects; security; theory",
  subject =      "{\bf K.6.5}: Computing Milieux, MANAGEMENT OF
                 COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection. {\bf K.5.2}: Computing Milieux, LEGAL
                 ASPECTS OF COMPUTING, Governmental Issues. {\bf K.4.1}:
                 Computing Milieux, COMPUTERS AND SOCIETY, Public Policy
                 Issues, Regulation. {\bf K.4.1}: Computing Milieux,
                 COMPUTERS AND SOCIETY, Public Policy Issues,
                 Transborder data flow. {\bf E.3}: Data, DATA
                 ENCRYPTION. {\bf K.1}: Computing Milieux, THE COMPUTER
                 INDUSTRY.",
}

@Article{Landwehr:1994:TCP,
  author =       "Carl E. Landwehr and Alan R. Bull and John P.
                 McDermott and William S. Choi",
  title =        "A Taxonomy of Computer Program Security Flaws",
  journal =      j-COMP-SURV,
  volume =       "26",
  number =       "3",
  pages =        "211--254",
  month =        sep,
  year =         "1994",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/185403.185412",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Thu Jun 19 09:45:58 MDT 2008",
  bibsource =    "http://www.acm.org/pubs/contents/journals/surveys/;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0360-0300/185412.html",
  abstract =     "An organized record of actual flaws can be useful to
                 computer system designers, programmers, analysts,
                 administrators, and users. This survey provides a
                 taxonomy for computer program security flaws, with an
                 Appendix that documents 50 actual security flaws. These
                 flaws have all been described previously in the open
                 literature, but in widely separated places. For those
                 new to the field of computer security, they provide a
                 good introduction to the characteristics of security
                 flaws and how they can arise. Because these flaws were
                 not randomly selected from a valid statistical sample
                 of such flaws, we make no strong claims concerning the
                 likely distribution of actual security flaws within the
                 taxonomy. However, this method of organizing security
                 flaw data can help those who have custody of more
                 representative samples to organize them and to focus
                 their efforts to remove and, eventually, to prevent the
                 introduction of security flaws.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J204",
  keywords =     "algorithms; authentication; D.2.0 [Software
                 Engineering]: General---protection mechanisms; D.2.9
                 [Software Engineering]: Management---life cycle; D.4.6
                 [Operating Systems]: Security and Protection---access
                 controls; error/defect classification; information
                 flows controls; invasive software; K.6.3 [Management of
                 Computing and Information Systems]: Software
                 Management---software development; K.6.5 [Management of
                 Computing and Information Systems]: Security and
                 Protection---authentication; security; security flaw;
                 software configuration management; software
                 maintenance; taxonomy",
  subject =      "{\bf D.4.6}: Software, OPERATING SYSTEMS, Security and
                 Protection. {\bf D.4.6}: Software, OPERATING SYSTEMS,
                 Security and Protection, Authentication. {\bf D.4.6}:
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Information flow controls. {\bf D.4.6}: Software,
                 OPERATING SYSTEMS, Security and Protection, Invasive
                 software. {\bf D.2.0}: Software, SOFTWARE ENGINEERING,
                 General, Protection mechanisms. {\bf D.2.9}: Software,
                 SOFTWARE ENGINEERING, Management, Life cycle. {\bf
                 D.2.9}: Software, SOFTWARE ENGINEERING, Management,
                 Software configuration management. {\bf K.6.3}:
                 Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Software Management, Software
                 development. {\bf K.6.5}: Computing Milieux, MANAGEMENT
                 OF COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection, Authentication. {\bf K.6.5}: Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection, Invasive software.",
}

@InProceedings{Langford:1994:DLC,
  author =       "Susan K. Langford and Martin E. Hellman",
  title =        "Differential-Linear Cryptanalysis",
  crossref =     "Desmedt:1994:ACC",
  pages =        "17--25",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390017.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390017.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Leighton:1994:SAP,
  author =       "Tom Leighton and Silvio Micali",
  title =        "Secret-key agreement without public-key cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "456--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Leighton:1994:SKA,
  author =       "Tom Leighton and Silvio Micali",
  title =        "Secret-Key Agreement without Public-Key Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "456--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730456.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730456.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Leszczynski:1994:SDA,
  author =       "H. Leszczynski and J. Pieniazek",
  title =        "On Some Difference Analogues of {PDEs} with a Delay",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "879",
  pages =        "349--357",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computing; heterogeneous network; PARA; parallel
                 scientific computing",
}

@Article{Li:1994:EMN,
  author =       "Yuan Xing Li and Robert H. Deng and Xin Mei Wang",
  title =        "On the equivalence of {McEliece}'s and
                 {Niederreiter}'s public-key cryptosystems",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "40",
  number =       "1",
  pages =        "271--273",
  year =         "1994",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.272496",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  MRclass =      "94A60",
  MRnumber =     "1 281 932",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Information Theory",
}

@InProceedings{Li:1994:RMC,
  author =       "X. A. Li and J. H. Fu and Y. G. Song and H. Y. Yang",
  title =        "Recursive mappings for computer virus",
  crossref =     "Xiao:1994:MMH",
  pages =        "279--286",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/034404.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Li:1994:RTR,
  author =       "Chuan-Ming Li and Tzonelih Hwang and Narn-Yih Lee",
  title =        "Remark on the Threshold {RSA} Signature Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "413--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730413.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730413.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lichtenthal:1994:CBT,
  author =       "Sigfrido Lichtenthal",
  title =        "Connect Business and Technology",
  journal =      j-DATAMATION,
  volume =       "40",
  number =       "22",
  pages =        "61--62, 64",
  day =          "15",
  month =        nov,
  year =         "1994",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Jan 27 07:35:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The secret to making effective use of IT is often to
                 have people who can bridge the gap between the
                 technical and business sides of the house. The author
                 calls those people ``connectors,'' and they're a
                 valuable resource to nurture and leverage. You probably
                 have some among your senior analysts: Here's how to
                 make use of them.",
  acknowledgement = ack-nhfb,
  affiliation =  "DyMas Co., Scarsdale, NY, USA",
  classification = "D1040 (Human aspects); D5000 (Office automation -
                 computing)",
  fjournal =     "Datamation",
  keywords =     "Business; Connectors; Departmental functions; Human
                 skills; Infonomics; Information processing; Information
                 technology; Leverage; Liaison; Manageability; Nurture;
                 Organisation; Senior analysts; Supply and demand",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Business data processing; DP management; Human
                 resource management",
}

@Book{Lidl:1994:IFF,
  author =       "Rudolf Lidl and Harald Niederreiter",
  title =        "Introduction to finite fields and their applications",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  edition =      "Revised",
  pages =        "xi + 416",
  year =         "1994",
  ISBN =         "0-521-46094-8 (hardback)",
  ISBN-13 =      "978-0-521-46094-1 (hardback)",
  LCCN =         "QA247.3 .L54 1994",
  bibdate =      "Fri Jun 24 21:07:41 MDT 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "ftp://uiarchive.cso.uiuc.edu/pub/etext/gutenberg/;
                 http://www.loc.gov/catdir/description/cam026/93049020.html;
                 http://www.loc.gov/catdir/samples/cam031/93049020.html;
                 http://www.loc.gov/catdir/toc/cam029/93049020.html",
  acknowledgement = ack-nhfb,
  subject =      "Finite fields (Algebra)",
}

@Article{Lim:1994:AMA,
  author =       "Chae Hoon Lim and Pil Joong Lee",
  title =        "Another Method for Attaining Security against
                 Adaptively Chosen Ciphertext Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "420--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730420.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730420.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Lim:1994:MFE,
  author =       "Chae Hoon Lim and Pil Joong Lee",
  title =        "More Flexible Exponentiation with Precomputation",
  crossref =     "Desmedt:1994:ACC",
  pages =        "95--107",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390095.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390095.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Lipton:1994:CNF,
  author =       "R. J. Lipton",
  title =        "Coding for Noisy Feasible Channels",
  crossref =     "IEEE:1994:IIW",
  pages =        "27--??",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/041222.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Lodge:1994:SCC,
  author =       "J. Lodge and R. Young and P. Guinand",
  title =        "Separable concatenated codes with iterative map
                 filtering",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "793",
  pages =        "223--240",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information theory",
}

@Article{Lomas:1994:ENT,
  author =       "M. Lomas",
  title =        "Encrypting Network Traffic",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "64--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Low:1994:SAP,
  author =       "M. R. Low and B. Christianson",
  title =        "Self authenticating proxies",
  journal =      j-COMP-J,
  volume =       "37",
  number =       "5",
  pages =        "422--428",
  month =        "????",
  year =         "1994",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Mar 25 13:51:56 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Div. of Comput. Sci., Hertfordshire Univ., Hatfield,
                 UK",
  classcodes =   "C6130S (Data security)",
  classification = "C6130S (Data security)",
  corpsource =   "Div. of Comput. Sci., Hertfordshire Univ., Hatfield,
                 UK",
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "access control; Access control; authentication server;
                 Authentication server; authorisation; cascading
                 proxies; Cascading proxies; mechanisms; protection;
                 Protection mechanisms; public key cryptography; public
                 key encryption; Public key encryption; resource
                 management; Resource management; self authenticating
                 proxies; Self authenticating proxies",
  thesaurus =    "Authorisation; Public key cryptography",
  treatment =    "P Practical",
}

@Article{MacLaren:1994:CPN,
  author =       "N. MacLaren",
  title =        "Cryptographic Pseudorandom Numbers in Simulation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "185--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Manber:1994:AAM,
  author =       "Udi Manber and Sun Wu",
  title =        "An Algorithm for approximate membership checking with
                 application to password security",
  journal =      j-INFO-PROC-LETT,
  volume =       "50",
  number =       "4",
  pages =        "191--197",
  day =          "25",
  month =        may,
  year =         "1994",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib;
                 https://www.math.utah.edu/pub/tex/bib/spell.bib",
  abstract =     "Given a large set of words W, we want to be able to
                 determine quickly whether a query word q is close to
                 any word in the set. A new data structure is presented
                 that allows such queries to be answered very quickly
                 even for huge sets if the words are not too long and
                 the query is quite close. The major application is in
                 limiting password guessing by verifying, before a
                 password is approved, that the password is not too
                 close to a dictionary word. Other applications include
                 spelling correction of bibliographic files and
                 approximate matching.",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Arizona",
  affiliationaddress = "Tucson, AZ, USA",
  classification = "723.2; 723.3; C6120 (File organisation); C6130S
                 (Data security)",
  corpsource =   "Dept. of Comput. Sci., Arizona Univ., Tucson, AZ,
                 USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Algorithms; approximate matching; approximate
                 membership checking; Approximate string matching;
                 Bibliographic files; bibliographic files; Bibliographic
                 files; Bloom filters; Codes (symbols); Cryptography;
                 data structure; Data structures; data structures; Data
                 structures; password guessing; password security;
                 Password security; Query languages; query word;
                 Security of data; security of data; Security of data;
                 Spell checking; spelling correction",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Mao:1994:SAP,
  author =       "W. Mao and C. Boyd",
  title =        "On Strengthening Authentication Protocols to Foil
                 Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "875",
  pages =        "193--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Massey:1994:CCT,
  author =       "James L. Massey and Richard E. Blahut",
  title =        "Communications and cryptography: two sides of one
                 tapestry",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "xvi + 481",
  year =         "1994",
  ISBN =         "0-7923-9469-0",
  ISBN-13 =      "978-0-7923-9469-3",
  LCCN =         "TK5102.94 .C64 1994",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Talks presented at the Symposium on `Communications,
                 Coding, and Cryptography' in honor of James L. Massey
                 on the occasion of his 60th birthday, Centro Stefano
                 Franscini, Ascona, Switzerland, February 10--14,
                 1994.",
  series =       "The Kluwer international series in engineering and
                 computer science; Communications and information
                 theory",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory --- congresses; cryptography ---
                 congresses; telecommunication systems --- congresses",
}

@InProceedings{Massey:1994:FTA,
  author =       "James L. Massey and Shirlei Serconek",
  title =        "A {Fourier} Transform Approach to the Linear
                 Complexity of Nonlinearly Filtered Sequences",
  crossref =     "Desmedt:1994:ACC",
  pages =        "332--340",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390332.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390332.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Massey:1994:SKB,
  author =       "J. Massey",
  title =        "{SAFER K-64}: a Byte-Oriented Block-Ciphering
                 Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "1--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Matsui:1994:FEC,
  author =       "Mitsuru Matsui",
  title =        "The First Experimental Cryptanalysis of the {Data
                 Encryption Standard}",
  crossref =     "Desmedt:1994:ACC",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "1--11",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390001.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
  referencedin = "Referenced in \cite[Ref. 3]{Kaliski:1995:SRE},
                 \cite[Ref. 3]{Rivest:1995:REAc}.",
}

@InProceedings{Matsui:1994:LCM,
  author =       "Mitsuru Matsui",
  title =        "Linear Cryptanalysis Method for {DES} Cipher",
  crossref =     "Helleseth:1994:ACE",
  pages =        "386--397",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 19]{Biham:1998:TA},
                 \cite[Ref. 8]{Yin:1997:REA}.",
}

@Article{Matsui:1994:VSH,
  author =       "K. Matsui and K. Tanaka",
  title =        "Video-Steganography: How to Secretly Embed a Signature
                 in a Picture",
  journal =      "{IMA Intellectual Property Project} proceedings: the
                 journal of the {Interactive Multimedia Association
                 Intellectual Property Project}",
  volume =       "1",
  number =       "1",
  pages =        "187--205",
  month =        jan,
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/043140.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  xxjournal =    "Journal of the Interactive Multimedia Association
                 Intellectual Property Project",
}

@InProceedings{Maurer:1994:TEB,
  author =       "Ueli M. Maurer",
  title =        "Towards the Equivalence of Breaking the
                 {Diffie--Hellman} Protocol and Computing Discrete
                 Logarithms",
  crossref =     "Desmedt:1994:ACC",
  pages =        "271--281",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390271.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390271.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Maxemchuk:1994:EDD,
  author =       "N. F. Maxemchuk",
  title =        "Electronic Document Distribution",
  journal =      j-ATT-TECH-J,
  volume =       "73",
  number =       "5",
  pages =        "73--80",
  month =        sep # "\slash " # oct,
  year =         "1994",
  CODEN =        "ATJOEM",
  ISSN =         "2376-676X (print), 8756-2324 (electronic)",
  ISSN-L =       "8756-2324",
  bibdate =      "Fri Nov 12 13:04:55 2010",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/034157.html",
  abstract =     "Computers, printers, and high-rate data-transmission
                 facilities are becoming less expensive and more
                 generally available. It is now possible to distribute
                 customized newspapers and magazines electronically,
                 instead of using a fleet of trucks and a network of
                 vendors to disseminate a common paper version. A major
                 obstacle to the use of electronic distribution is the
                 ease of copying and redistributing electronic
                 documents. This capability can affect a publisher's
                 subscription revenues. The AT\&T Distributed Systems
                 Research Department is making it more difficult to
                 redistribute electronic documents by: (1) Distinctive
                 marking, so documents can be traced back to the
                 original recipient; (2) Using cryptographic techniques,
                 so the form of the document, available to a recipient,
                 costs more to redistribute than that disseminated by
                 the publisher; and (3) Requiring someone who
                 redistributes a document to divulge personal,
                 identifying information with the document. These
                 techniques are being applied in experiments to
                 distribute an issue of a technical journal
                 electronically, and to mark and register paper copies
                 of confidential executive memoranda",
  acknowledgement = ack-nhfb,
  fjournal =     "AT\&T Technical Journal",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1538-7305/issues/",
  keywords =     "cryptography; document handling; electronic data
                 interchange; information hiding; publishing;
                 steganography",
  subject =      "electronic document distribution; high-rate
                 data-transmission facilities; subscription revenues;
                 AT\&T distributed systems research department;
                 distinctive marking; cryptographic techniques; personal
                 identifying information; confidential executive
                 memoranda; technical journal",
}

@Article{Meier:1994:SIB,
  author =       "W. Meier",
  title =        "On the security of the {IDEA} block cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "371--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Mihailescu:1994:FGP,
  author =       "Preda Mihailescu",
  title =        "Fast Generation of Provable Primes Using Search in
                 Arithmetic Progressions",
  crossref =     "Desmedt:1994:ACC",
  pages =        "282--293",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390282.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390282.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Mitchell:1994:CPA,
  author =       "Chris Mitchell and Michael Walker and Peter Wild",
  title =        "The Combinatorics of Perfect Authentication Schemes",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "7",
  number =       "1",
  pages =        "102--107",
  month =        feb,
  year =         "1994",
  CODEN =        "SJDMEC",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  MRclass =      "94A60 (94B65)",
  MRnumber =     "95b:94024",
  bibdate =      "Thu Apr 9 15:20:35 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
}

@Article{Moller:1994:RSW,
  author =       "Steffen Moller and Andreas Pfitzmann and Ingo
                 Stierand",
  title =        "{Rechnergest{\"u}tzte Steganographie: Wie sie
                 Funktioniert und warum folglich jede Reglementierung
                 von Verschl{\"u}sselung unsinnig ist}",
  journal =      "Datenschutz und Datensicherheit",
  volume =       "18",
  number =       "6",
  pages =        "318--326",
  month =        "????",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/042160.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  language =     "German",
}

@Book{Moreno-Diaz:1994:SIE,
  author =       "Roberto Moreno-Diaz and Franz Pichler",
  title =        "Special issue --- Eurocast 1993 International Workshop
                 on Computer Aided Systems Theory",
  volume =       "25(1)",
  publisher =    "Taylor and Francis",
  address =      "Washington, DC, USA",
  pages =        "various",
  year =         "1994",
  ISSN =         "0196-9722",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Cybernetics and systems",
  acknowledgement = ack-nhfb,
  annote =       "``Published in cooperation with the Austrian Society
                 for Cybernetics Studies''. Caption title. Held in Las
                 Palmas, Canary Islands, Spain, February 21--26, 1993.",
}

@InProceedings{Moskowitz:1994:CCH,
  author =       "I. S. Moskowitz and M. H. Kang",
  title =        "Covert Channels --- Here to Stay",
  crossref =     "IEEE:1994:CPN",
  pages =        "235--243",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/034217.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Moskowitz:1994:STC,
  author =       "I. S. Moskowitz and A. R. Miller",
  title =        "Simple Timing Channels",
  crossref =     "IEEE:1994:PIC",
  pages =        "56--64",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/032819.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Misc{Myers:1994:RIA,
  author =       "J. Myers",
  title =        "{RFC 1731}: {IMAP4} Authentication Mechanisms",
  month =        dec,
  year =         "1994",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1731.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1731.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=11433 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Misc{Myers:1994:RPA,
  author =       "J. Myers",
  title =        "{RFC 1734}: {POP3 AUTHentication} command",
  month =        dec,
  year =         "1994",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1734.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1734.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=8499 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Naccache:1994:MSC,
  author =       "David Naccache and David M'Ra{\"{\i}}hi",
  booktitle =    "Algebraic coding (Paris, 1993)",
  title =        "Montgomery-suitable cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "781",
  pages =        "75--81",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 287 397",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nandi:1994:TAC,
  author =       "S. Nandi and B. K. Kar and P. Pal Chaudhuri",
  title =        "Theory and applications of cellular automata in
                 cryptography",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "43",
  number =       "12",
  pages =        "1346--1357",
  month =        dec,
  year =         "1994",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.338094",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Thu Jul 7 07:13:59 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=338094",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Nastar:1994:VMN,
  author =       "C. Nastar",
  title =        "Vibration modes for nonrigid motion analysis in {$3$D}
                 images",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "800",
  pages =        "231--238",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer vision; ECCV",
}

@Article{Needham:1994:DSE,
  author =       "Roger M. Needham",
  title =        "Denial of service: an example",
  journal =      j-CACM,
  volume =       "37",
  number =       "11",
  pages =        "42--46",
  month =        nov,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/188294.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; security",
  subject =      "{\bf K.6.5}: Computing Milieux, MANAGEMENT OF
                 COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection, Authentication. {\bf K.4.2}: Computing
                 Milieux, COMPUTERS AND SOCIETY, Social Issues, Abuse
                 and crime involving computers.",
}

@TechReport{Neuman:1994:KAS,
  author =       "B. Clifford Neuman and Theodore Y. Ts'o",
  title =        "{Kerberos}: an authentication service for computer
                 networks",
  type =         "ISI reprint series",
  number =       "ISI/RS-94-399",
  institution =  pub-USC-ISI,
  address =      pub-USC-ISI:adr,
  pages =        "6",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Reprinted, with permission, from IEEE Communications
                 Magazine, Volume 32, Number 9, pages 33--38, September
                 1994.",
  abstract =     "Modern computer systems provide service to multiple
                 users and require the ability to accurately identify
                 the user making a request. In traditional systems, the
                 user's identity is verified by checking a password
                 typed during login; the system records the identity and
                 uses it to determine what operations may be performed.
                 The process of verifying the user's identity is called
                 authentication. Password-based authentication is not
                 suitable for use on computer networks. Passwords sent
                 across the network can be intercepted and subsequently
                 used by eavesdroppers to impersonate the user. While
                 this vulnerability has been long known, it was recently
                 demonstrated on a major scale with the discovery of
                 planted password collecting programs at critical points
                 on the Internet.",
  acknowledgement = ack-nhfb,
  annote =       "Supported in part by the Advance Research Projects
                 Agency under NASA. Supported in part by CyberSAFE
                 Corporation",
  keywords =     "Computer network protocols; Computer networks ---
                 Access control; Computer networks --- Security
                 measures; Cryptography.",
}

@Article{Neumann:1994:IRA,
  author =       "Peter G. Neumann",
  title =        "Inside {RISKS}: Alternative Passwords",
  journal =      j-CACM,
  volume =       "37",
  number =       "5",
  pages =        "146--146",
  month =        may,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/175311.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "reliability; security; verification",
  subject =      "{\bf K.6.5}: Computing Milieux, MANAGEMENT OF
                 COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection, Authentication. {\bf C.2.0}: Computer
                 Systems Organization, COMPUTER-COMMUNICATION NETWORKS,
                 General, Security and protection.",
}

@Article{Niemi:1994:CPV,
  author =       "V. Niemi and A. Renvall",
  title =        "Cryptographic Protocols and Voting",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "812",
  pages =        "307--316",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "important results; TCS; theoretical computer science",
}

@TechReport{NIST:1994:DES,
  author =       "{National Institute of Standards and Technology (U.
                 S.)}",
  title =        "{Data Encryption Standard} ({DES})",
  type =         "Federal information processing standards publication",
  number =       "46-2",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "18",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Supersedes FIPS PUB 46-1-1988 January 22. Category:
                 computer security, subcategory: cryptography. Shipping
                 list no.: 94-0171-P. Reaffirmed December 30, 1993.",
  acknowledgement = ack-nhfb,
  govtdocnumber = "C 13.52:46-2 0248-D",
  keywords =     "Computer simulation --- United States; Information
                 storage and retrieval systems --- Management;
                 Management information system --- Standards --- United
                 States",
  referencedin = "Referenced in \cite[Ref. 4]{Roback:1999:FAE}.",
}

@TechReport{NIST:1994:DSS,
  author =       "{National Institute of Standards and Technology (U.
                 S.)}",
  title =        "{Digital Signature Standard} ({DSS})",
  type =         "Federal information processing standards publication",
  number =       "186",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "20",
  day =          "19",
  month =        may,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Category: computer security, subcategory:
                 cryptography. Shipping list no.: 94-0279-P. Issued May
                 19, 1994.",
  acknowledgement = ack-nhfb,
  govtdocnumber = "C 13.52:186 0248-D",
  keywords =     "Computer security --- Standards; Cryptography --- Data
                 processing --- Standards",
}

@TechReport{NIST:1994:EES,
  author =       "{National Institute of Standards and Technology (U.
                 S.)}",
  title =        "{Escrowed Encryption Standard} ({EES})",
  type =         "Federal information processing standards publication",
  number =       "185",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "7",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Category: computer security, subcategory:
                 cryptography. Shipping list no.: 94-0159. Issued
                 February 9, 1994.",
  acknowledgement = ack-nhfb,
  govtdocnumber = "C 13.52:185 0248-D",
  keywords =     "Computer security --- Standards; Data protection ---
                 Standards; Electronic data processing departments ---
                 Security measures; Standards",
}

@Manual{NIST:1994:FPD,
  author =       "{National Institute of Standards and Technology
                 (NIST)}",
  title =        "{FIPS} Publication 186: Digital Signature Standard",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  pages =        "??",
  day =          "19",
  month =        may,
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Haber:1995:HDD}.",
}

@Article{Nurmi:1994:CPA,
  author =       "H. Nurmi",
  title =        "Cryptographic Protocols for Auctions and Bargaining",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "812",
  pages =        "317--324",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "important results; TCS; theoretical computer science",
}

@Article{Nyberg:1994:DUM,
  author =       "K. Nyberg",
  title =        "Differentially uniform mappings for cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "55--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{OConnor:1994:UBN,
  author =       "Luke O'Connor",
  title =        "An upper bound on the number of functions satisfying
                 the {Strict Avalanche Criterion}",
  journal =      j-INFO-PROC-LETT,
  volume =       "52",
  number =       "6",
  pages =        "325--327",
  day =          "23",
  month =        dec,
  year =         "1994",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "1 307 750",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Queensland Univ of Technology",
  affiliationaddress = "Brisbane, Aust",
  classification = "723.2; 921.1; 921.4; 921.6; 922.1; C4210 (Formal
                 logic); C6130S (Data security)",
  corpsource =   "Fac. of Inf. Technol., Queensland Univ. of Technol.,
                 Brisbane, Qld., Australia",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "avalanche effect; Boolean functions; Ciphertext bits;
                 ciphertext bits; Ciphertext bits; Combinatorial
                 mathematics; completeness; cryptographic functions;
                 cryptographic mapping; Cryptography; cryptography;
                 Cryptography; Enumeration; Functions; functions;
                 Functions; Matrix algebra; nondegeneracy; Probability;
                 Set theory; Strict avalanche criterion; Strict
                 Avalanche Criterion; Strict avalanche criterion; upper
                 bound; Vectors",
  treatment =    "T Theoretical or Mathematical",
}

@InCollection{Odlyzko:1994:DLS,
  author =       "A. M. Odlyzko",
  editor =       "Gary L. Mullen and P. Shiue and others",
  booktitle =    "Finite Fields: Theory, Applications and Algorithms",
  title =        "Discrete logarithms and smooth polynomials",
  volume =       "168",
  publisher =    "American Mathematical Society",
  address =      "Providence, RI, USA",
  pages =        "269--278",
  year =         "1994",
  ISBN =         "0-8218-5183-7",
  ISBN-13 =      "978-0-8218-5183-8",
  LCCN =         "QA247.3 .I58 1993",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Contemporary mathematics (American Mathematical
                 Society)",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Odlyzko:1995:FIF}.",
}

@Article{Odlyzko:1994:PKC,
  author =       "Andrew M. Odlyzko",
  title =        "Public key cryptography",
  journal =      j-ATT-TECH-J,
  volume =       "73",
  number =       "5",
  pages =        "17--23",
  month =        sep # "\slash " # oct,
  year =         "1994",
  CODEN =        "ATJOEM",
  ISSN =         "2376-676X (print), 8756-2324 (electronic)",
  ISSN-L =       "8756-2324",
  bibdate =      "Fri Nov 12 13:11:10 2010",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/arch/public.key.crypto.pdf;
                 http://www.research.att.com/~amo/doc/arch/public.key.crypto.ps;
                 http://www.research.att.com/~amo/doc/arch/public.key.crypto.tex",
  abstract =     "The concern for secure communications has moved
                 cryptology from an arcane science, best known to the
                 military and diplomatic services, to an integral
                 component for business and personal communications.
                 Public key cryptography, developed within the last two
                 decades for commercial use, has become an exciting
                 technology for the communications industry, as wired
                 and wireless voice, data, and image networks continue
                 to proliferate and interconnect. Public key
                 cryptography helps provide secure communications, at
                 reasonable costs, for general communications. It solves
                 several important technical problems, especially those
                 of key management and digital signatures, that are
                 vital for information processing, but it also presents
                 some drawbacks. This article explains public key
                 cryptography, its benefits and limitations.",
  acknowledgement = ack-nhfb,
  fjournal =     "AT\&T Technical Journal",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1538-7305/issues/",
  keywords =     "computational complexity; data communication; data
                 communication systems; data privacy; decoding;
                 information management; personal communication
                 networks; public key cryptography; random number
                 generation; security of data; visual communication;
                 voice communication",
  subject =      "public key cryptography; secure communications;
                 business communications; personal communications;
                 communications industry; key management; digital
                 signature; information processing; wired networks;
                 wireless networks; voice networks; data networks; image
                 networks",
  topic =        "cryptography",
}

@Article{Ohta:1994:DAM,
  author =       "Kazuo Ohta and Mitsuru Matsui",
  title =        "Differential Attack on Message Authentication Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "200--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0773/07730200.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0773/07730200.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Ohta:1994:LCF,
  author =       "Kazuo Ohta and Kazumaro Aoki",
  title =        "Linear Cryptanalysis of the {Fast Data Encipherment
                 Algorithm}",
  crossref =     "Desmedt:1994:ACC",
  pages =        "12--16",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390012.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390012.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@InProceedings{Okamoto:1994:DCS,
  author =       "Tatsuaki Okamoto",
  title =        "Designated Confirmer Signatures and Public-Key
                 Encryption Are Equivalent",
  crossref =     "Desmedt:1994:ACC",
  pages =        "61--74",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390061.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390061.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Panagopoulos:1994:BSS,
  author =       "G. Panagopoulos and C. Faloutsos",
  title =        "Bit-Sliced Signature Files for Very Large Text
                 Databases on a Parallel Machine Architecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "779",
  pages =        "379--392",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 18:44:20 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "database technology; EDBT; extending database
                 technology",
}

@Article{Park:1994:KDA,
  author =       "Choonsik Park and Kaoru Kurosawa and Tatsuaki Okamoto
                 and Shigeo Tsujii",
  title =        "On Key Distribution and Authentication in Mobile Radio
                 Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "461--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650461.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650461.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Petrounias:1994:RBA,
  author =       "I. Petrounias and P. Loucopoulos",
  title =        "A Rule-Based Approach for the Design and
                 Implementation of Information Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "779",
  pages =        "159--172",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 18:44:20 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "database technology; EDBT; extending database
                 technology",
}

@InProceedings{Pomerance:1994:NFS,
  author =       "C. Pomerance",
  editor =       "W. Gautschi",
  booktitle =    "Mathematics of Computation 1943--1993: A Half-Century
                 of Computational Mathematics. Mathematics of
                 Computation 50th Anniversary Symposium, August 9--13,
                 1993, Vancouver, British Columbia",
  title =        "The number field sieve",
  volume =       "48",
  publisher =    "American Mathematical Society",
  address =      "Providence, RI, USA",
  pages =        "465--480",
  year =         "1994",
  ISBN =         "0-8218-0291-7, 0-8218-0353-0 (pt. 1), 0-8218-0354-9
                 (pt. 2)",
  ISBN-13 =      "978-0-8218-0291-5, 978-0-8218-0353-0 (pt. 1),
                 978-0-8218-0354-7 (pt. 2)",
  LCCN =         "QA1 .A56 v.48 1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Proceedings of symposia in applied mathematics",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 12]{Odlyzko:1995:FIF}.",
}

@Article{Preneel:1994:CCM,
  author =       "Bart Preneel and Marnix Nuttin and Vincent Rijmen and
                 Johan Buelens",
  title =        "Cryptanalysis of the {CFB} mode of the {DES} with a
                 reduced number of rounds",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "212--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Preneel:1994:CHF,
  author =       "Bart Preneel",
  title =        "Cryptographic hash functions",
  journal =      j-EUR-TRANS-TELECOMM,
  volume =       "5",
  number =       "4",
  pages =        "431--448",
  year =         "1994",
  CODEN =        "ETTTET",
  ISSN =         "1120-3862",
  bibdate =      "Thu Jun 15 12:00:41 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Preneel:1994:HFB,
  author =       "Bart Preneel and Rene Govaerts and Joos Vandewalle",
  title =        "Hash functions based on block ciphers: a synthetic
                 approach",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "368--378",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Prenel:1994:CHF,
  author =       "B. Prenel",
  title =        "Cryptographic Hash Functions",
  journal =      j-EUR-TRANS-TELECOMM,
  volume =       "5",
  number =       "4",
  pages =        "431--??",
  day =          "1",
  month =        jul,
  year =         "1994",
  CODEN =        "ETTTET",
  ISSN =         "1120-3862",
  bibdate =      "Sat May 25 15:13:19 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
                 library database",
  acknowledgement = ack-nhfb,
}

@Article{Price:1994:MVC,
  author =       "D. Price",
  title =        "Micro view. Clipper: soon a de facto standard?",
  journal =      j-IEEE-MICRO,
  volume =       "14",
  number =       "4",
  pages =        "80--80, 79",
  month =        jul # "\slash " # aug,
  year =         "1994",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.296173",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Sat Apr 5 20:40:53 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  acknowledgement = ack-nhfb,
  classcodes =   "B2570 (Semiconductor integrated circuits); B6210
                 (Telecommunication applications); C5135 (Digital signal
                 processing chips); C6130S (Data security); C0230
                 (Economic, social and political aspects)",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  keywords =     "Clipper; cryptography; data; decoding; digital signal
                 processing chips; electronic communications;
                 intercepting; key escrow system; law enforcement;
                 master keys; national security agencies; security;
                 security of; standard; standards; US government",
  treatment =    "G General Review",
}

@Article{Rabin:1994:RSS,
  author =       "Tal Rabin",
  title =        "Robust Sharing of Secrets when the Dealer is Honest or
                 Cheating",
  journal =      j-J-ACM,
  volume =       "41",
  number =       "6",
  pages =        "1089--1109",
  month =        nov,
  year =         "1994",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Mon Mar 06 21:42:13 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/195621.html",
  abstract =     "The problem of Verifiable Secret Sharing (VSS) is the
                 following: A dealer, who may be honest or cheating, can
                 share a secret $s$, among $ n >= 2 t + 1$ players,
                 where $t$ players at most are cheaters. The sharing
                 process will cause the dealer to commit himself to a
                 secret $s$. If the dealer is honest, then, during the
                 sharing process, the set of dishonest players will have
                 no information about $s$. When the secret is
                 reconstructed, at a later time, all honest players will
                 reconstruct $s$. The solution that is given is a
                 constant round protocol, with polynomial time local
                 computations and polynomial message size. The protocol
                 assumes private communication lines between every two
                 participants, and a broadcast channel. The protocol
                 achieves the desired properties with an exponentially
                 small probability of error.\par

                 A new tool, called {\em Information Checking}, which
                 provides authentication and is not based on any
                 unproven assumptions, is introduced, and may have wide
                 application elsewhere.\par

                 For the case in which it is known that the dealer is
                 honest, a simple constant round protocol is proposed,
                 without assuming broadcast.\par

                 A weak version of secret sharing is defined: Weak
                 Secret Sharing (WSS). WSS has the same properties as
                 VSS for the sharing process. But, during
                 reconstruction, if the dealer is dishonest, then he
                 might obstruct the reconstruction of $s$. A protocol
                 for WSS is also introduced. This protocol has an
                 exponentially small probability of error. WSS is an
                 essential building block for VSS. For certain
                 applications, the much simpler WSS protocol
                 suffice.\par

                 All protocols introduced in this paper are secure in
                 the Information Theoretic sense.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "algorithms; security; theory; verification",
  referencedin = "Referenced in \cite[Ref. 36]{Gemmell:1997:ITC}.",
  subject =      "{\bf C.2.2}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Protocols,
                 Protocol verification. {\bf G.2.2}: Mathematics of
                 Computing, DISCRETE MATHEMATICS, Graph Theory, Network
                 problems. {\bf F.2.1}: Theory of Computation, ANALYSIS
                 OF ALGORITHMS AND PROBLEM COMPLEXITY, Numerical
                 Algorithms and Problems.",
}

@Article{Rarity:1994:QRN,
  author =       "J. G. Rarity and P. C. M. Owens and P. R. Tapster",
  title =        "Quantum Random-Number Generation and Key Sharing",
  journal =      j-J-MOD-OPT,
  volume =       "41",
  number =       "12",
  pages =        "2435--2444",
  month =        "????",
  year =         "1994",
  CODEN =        "JMOPEW",
  DOI =          "https://doi.org/10.1080/09500349414552281",
  ISSN =         "0950-0340 (print), 1362-3044 (electronic)",
  ISSN-L =       "0950-0340",
  bibdate =      "Sat Nov 29 13:58:33 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.tandfonline.com/doi/abs/10.1080/09500349414552281",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Modern Optics",
  journal-URL =  "http://www.tandfonline.com/loi/tmop20",
}

@TechReport{Redding:1994:LPF,
  author =       "Christopher Redding and William J. Pomper",
  title =        "Linking protection in {Federal Standard 1045 HF}
                 radios using the {Data Encryption Standard}",
  type =         "NTIA report",
  number =       "92-289",
  institution =  "U.S. Department of Commerce, National
                 Telecommunications and Information Administration",
  address =      "Washington, DC, USA",
  pages =        "??",
  year =         "1994",
  LCCN =         "MICROFICHE.9999.C 60.10:92-289",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "NTIA report",
  acknowledgement = ack-nhfb,
  annote =       "Shipping list no.: 94-0716-M.",
  govtdocnumber = "C 60.10:92-289 0126-D-03 (MF)",
  keywords =     "Data encryption (Computer science); Shortwave radio
                 --- Transmitters and transmission",
}

@Article{Reiter:1994:HSR,
  author =       "Michael K. Reiter and Kenneth P. Birman",
  title =        "How to Securely Replicate Services",
  journal =      j-TOPLAS,
  volume =       "16",
  number =       "3",
  pages =        "986--1009",
  month =        may,
  year =         "1994",
  CODEN =        "ATPSDT",
  ISSN =         "0164-0925 (print), 1558-4593 (electronic)",
  ISSN-L =       "0164-0925",
  bibdate =      "Fri Jan 5 07:58:42 MST 1996",
  bibsource =    "Compiler/TOPLAS.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/toplas.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0164-0925/177745.html",
  abstract =     "We present a method for constructing replicated
                 services that retain their availability and integrity
                 despite several servers and clients being corrupted by
                 an intruder, in addition to others failing benignly. We
                 also address the issue of maintaining a causal order
                 among client requests. We illustrate a security breach
                 resulting from an intruder's ability to effect a
                 violation of causality in the sequence of requests
                 processed by the service and propose an approach to
                 counter this attack. An important and novel feature of
                 our techniques is that the client need not be able to
                 identify or authenticate even a single server. Instead,
                 the client is required to possess only a single public
                 key for the service. We demonstrate the performance of
                 our techniques with a service we have implemented using
                 one of our protocols.",
  acknowledgement = ack-nhfb # " and " # ack-pb,
  fjournal =     "ACM Transactions on Programming Languages and
                 Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J783",
  keywords =     "reliability; security",
  subject =      "{\bf D.4.5}: Software, OPERATING SYSTEMS, Reliability,
                 Fault-tolerance. {\bf C.2.0}: Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS, General,
                 Security and protection. {\bf C.2.4}: Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS,
                 Distributed Systems. {\bf D.4.5}: Software, OPERATING
                 SYSTEMS, Reliability, Fault-tolerance. {\bf D.4.6}:
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Authentication. {\bf D.4.6}: Software, OPERATING
                 SYSTEMS, Security and Protection, Cryptographic
                 controls. {\bf K.6.5}: Computing Milieux, MANAGEMENT OF
                 COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection, Authentication.",
}

@Article{Reiter:1994:SAF,
  author =       "Michael K. Reiter and Kenneth P. Birman and Robbert
                 van Renesse",
  title =        "A Security Architecture for Fault-Tolerant Systems",
  journal =      j-TOCS,
  volume =       "12",
  number =       "4",
  pages =        "340--371",
  month =        nov,
  year =         "1994",
  CODEN =        "ACSYEC",
  ISSN =         "0734-2071 (print), 1557-7333 (electronic)",
  ISSN-L =       "0734-2071",
  bibdate =      "Wed Jan 13 18:36:53 MST 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/tocs/1994-12-4/p340-reiter/",
  abstract =     "Process groups are a common abstraction for
                 fault-tolerant computing in distributed systems. We
                 present a security architecture that extends the
                 process group into a security abstraction. Integral
                 parts of this architecture are services that securely
                 and fault tolerantly support cryptographic key
                 distribution. Using replication only when necessary,
                 and introducing novel replication techniques when it
                 was necessary, we have constructed these services both
                 to be easily defensible against attack and to permit
                 key distribution despite the transient unavailability
                 of a substantial number of servers. We detail the
                 design and implementation of these services and the
                 secure process group abstraction they support. We also
                 give preliminary performance figures for some common
                 group operations.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Computer Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J774",
  keywords =     "reliability; security",
  subject =      "{\bf C.2.0} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection (e.g., firewalls). {\bf C.2.4} Computer
                 Systems Organization, COMPUTER-COMMUNICATION NETWORKS,
                 Distributed Systems. {\bf D.4.5} Software, OPERATING
                 SYSTEMS, Reliability, Fault-tolerance. {\bf D.4.6}
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Authentication. {\bf D.4.6} Software, OPERATING
                 SYSTEMS, Security and Protection, Cryptographic
                 controls. {\bf K.6.5} Computing Milieux, MANAGEMENT OF
                 COMPUTING AND INFORMATION SYSTEMS, Security and
                 Protection, Authentication. {\bf E.3} Data, DATA
                 ENCRYPTION.",
}

@Book{Rhee:1994:CSC,
  author =       "Man Young Rhee",
  title =        "Cryptography and secure communications",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "xxiii + 504",
  year =         "1994",
  ISBN =         "0-07-112502-7",
  ISBN-13 =      "978-0-07-112502-4",
  LCCN =         "QA76.9.A25R5 1994",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "McGraw-Hill series on computer communications",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography; telecommunication
                 systems --- security measures",
}

@Article{Roe:1994:PSC,
  author =       "M. Roe",
  title =        "Performance of Symmetric Ciphers and One-Way Hash
                 Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "83--89",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rogaway:1994:SEA,
  author =       "P. Rogaway and D. Coppersmith",
  title =        "A Software-Optimised Encryption Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "56--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rogaway:1994:SOE,
  author =       "P. Rogaway and D. Coppersmith",
  title =        "A Software-Optimised Encryption Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "56--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rooij:1994:SPD,
  author =       "Peter de Rooij",
  title =        "On {Schnorr}'s Preprocessing for Digital Signature
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "435--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650435.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650435.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Rosen:1994:EMT,
  author =       "Helen Rosen",
  title =        "Encryption and metering technology: new data security
                 and pricing options for {CD-ROM} (and other digital
                 media)",
  type =         "Business information services",
  number =       "0434",
  institution =  "LINK Resources Corp.",
  address =      "79 Fifth Ave., New York, NY 10003, USA",
  pages =        "9",
  month =        jan,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CD-ROM; Market surveys; Optical storage device
                 industry",
}

@TechReport{Rosenson:1994:GWE,
  author =       "Beth Rosenson and Stephen Thomas Kent and Dorothy
                 Elizabeth Robling Denning",
  title =        "Government wiretapping, encryption and the {Clipper}
                 chip debate",
  type =         "Seminar notes",
  institution =  "MIT Communications Forum",
  address =      "Cambridge, MA, USA",
  pages =        "4 + 6",
  day =          "29",
  month =        sep,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:1994:MPK,
  author =       "{RSA}",
  title =        "{MailSafe}: Public Key Encryption Software (user's
                 manual), Version 5.0",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  year =         "1994",
  bibdate =      "Thu Jan 21 14:25:43 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Ruohonen:1994:EDO,
  author =       "K. Ruohonen",
  title =        "Event Detection for {ODEs} and Nonrecursive
                 Hierarchies",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "812",
  pages =        "358--371",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "important results; TCS; theoretical computer science",
}

@Book{Sabourin:1994:CCP,
  author =       "Conrad F. Sabourin",
  title =        "Computational character processing: character coding,
                 input, output, synthesis, ordering, conversion, text
                 compression, encryption, display hashing, literate
                 programming : bibliography",
  publisher =    "Infolingua",
  address =      "Montr{\'e}al, PQ, Canada",
  pages =        "vii + 579",
  year =         "1994",
  ISBN =         "2-921173-18-2",
  ISBN-13 =      "978-2-921173-18-6",
  LCCN =         "????",
  bibdate =      "Tue Mar 03 12:09:08 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Saeki:1994:SSS,
  author =       "M. Saeki and K. Wenyin",
  title =        "Specifying Software Specification and Design Methods",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "811",
  pages =        "353--366",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "advanced information systems engineering; CAiSE",
}

@Article{Safavi-Naini:1994:OAS,
  author =       "R. {Safavi-Naini} and L. Tombak",
  title =        "Optimal Authentication Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "12--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650012.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650012.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Safford:1994:UNC,
  author =       "Laurance F. Safford and J. N. Wenger",
  title =        "{U.S.} naval communications intelligence activities",
  volume =       "65",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "v + 85",
  year =         "1994",
  ISBN =         "0-89412-229-0",
  ISBN-13 =      "978-0-89412-229-3",
  LCCN =         "VB230 .S24 1994",
  bibdate =      "Wed Nov 15 14:35:56 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Comprised of especially edited versions of SRH-149,
                 SRH-150, SRH-151, SRH-152, and SRH-197, now
                 declassified documents in the National Archives,
                 Washington, DC.",
  series =       "A cryptographic series",
  acknowledgement = ack-nhfb,
}

@InProceedings{Sako:1994:SVU,
  author =       "Kazue Sako and Joe Kilian",
  title =        "Secure Voting Using Partially Compatible
                 Homomorphisms",
  crossref =     "Desmedt:1994:ACC",
  pages =        "411--424",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390411.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390411.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Sakurai:1994:SCT,
  author =       "K. Sakurai and T. Itoh",
  title =        "Subliminal Channels for Transferring Signatures: Yet
                 Another Cryptographic Primitive",
  journal =      j-IEICE-TRANS-FUND-ELECT,
  volume =       "E77--A",
  number =       "1",
  pages =        "31--38",
  month =        "????",
  year =         "1994",
  CODEN =        "IFESEX",
  ISSN =         "0916-8508 (print), 1745-1337 (electronic)",
  ISSN-L =       "0916-8508",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/032631.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEICE Transactions on Fundamentals of Electronics
                 Communications and Computer Sciences",
  keywords =     "information hiding; steganography",
}

@Article{Schiller:1994:SDC,
  author =       "Jeffrey I. Schiller",
  title =        "Secure Distributed Computing",
  journal =      j-SCI-AMER,
  volume =       "271",
  number =       "5",
  pages =        "72--?? (Int. ed. 54--??)",
  month =        nov,
  year =         "1994",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Tue May 19 18:01:43 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  abstract =     "Electronic eavesdropping and sabotage threaten the
                 privacy of information passing through computer
                 networks. Short of posting guards over every foot of
                 cable and forcing users to repeat their passwords with
                 each command, how can managers protect their networks?
                 A security system developed for the Massachusetts
                 Institute of Technology campus offers a model that is
                 convenient --- and, so far, impregnable.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "Athena system; computer networks; data-encryption
                 standard; distributed computing; Internet; Kerberos
                 authentication system; network security",
}

@Article{Schneier:1994:AAd,
  author =       "Bruce Schneier",
  title =        "Algorithm Alley",
  journal =      j-DDJ,
  volume =       "19",
  number =       "13",
  pages =        "113--??",
  month =        nov,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Sep 04 09:01:55 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Random numbers are essential in cryptography. This
                 month, Colin Plumb discusses the random-number
                 generator he helped devise for the Pretty Good Privacy
                 (PGP) e-mail security program.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Book{Schneier:1994:ACP,
  author =       "Bruce Schneier",
  title =        "Applied Cryptography: Protocols, Algorithms, and
                 Source Code in {C}",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xviii + 618",
  year =         "1994",
  ISBN =         "0-471-59756-2 (paperback)",
  ISBN-13 =      "978-0-471-59756-8 (paperback)",
  LCCN =         "QA76.9.A25S35 1993",
  bibdate =      "Sun Dec 04 13:11:37 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  price =        "US\$44.95",
  abstract =     "The explosive growth of public and private computer
                 networks has resulted in a tremendous increase in the
                 volume of sensitive and valuable data that is routinely
                 stored and transmitted digitally. From computer
                 messages speeding through global networks to vast sums
                 of money transferred electronically, the greatest
                 challenge in this new `digital world' is keeping this
                 information out of the hands of unauthorized users who
                 prey on vulnerable computer systems. In
                 \booktitle{Applied Cryptography}, data security expert
                 Bruce Schneier details how programmers can use
                 cryptography --- the technique of enciphering and
                 deciphering messages --- to maintain the privacy of
                 computer data. Covering the latest developments in
                 practical cryptographic techniques, the book shows
                 programmers who design computer applications, networks,
                 and storage systems how security can be built into the
                 computer software and systems we use every day. Along
                 with more than 100 pages of actual C source code of
                 working cryptographic algorithms, this practical
                 handbook explains data encryption protocols and
                 techniques currently in use and likely to be used in
                 the future; offers numerous present-day applications
                 from secure correspondence to anonymous messaging;
                 includes numerous source code fragments and shows how
                 to incorporate them into larger programs; and discusses
                 related issues like patents, export law, and legal
                 rulings.",
  acknowledgement = ack-nhfb,
  tableofcontents = "Foreword / Whitfield Diffie \\
                 1. Foundations \\
                 Part 1. Cryptographic Protocols \\
                 2. Protocol Building Blocks \\
                 3. Basic Protocols \\
                 4. Intermediate Protocols \\
                 5. Advanced Protocols \\
                 6. Esoteric Protocols \\
                 Part 2. Cryptographic Techniques \\
                 7. Keys \\
                 8. Using Algorithms \\
                 Part 3. Cryptographic Algorithms \\
                 9. Mathematical Background \\
                 10. Data Encryption Standard (DES) \\
                 11. Other Block Algorithms \\
                 12. Public-Key Algorithms \\
                 13. More Public-Key Algorithms \\
                 14. One-Way Hash Functions \\
                 15. Random Sequence Generators and Stream Ciphers \\
                 16. Special Algorithms for Protocols \\
                 Part 4. The Real World \\
                 17. Example Implementations. \\
                 18. Politics \\
                 Part 5. Source Code \\
                 VIGENERE, BEAUFORD, VARIANT BEAUFORD \\
                 ENIGMA \\
                 DES \\
                 LUCIFER \\
                 NEWDES \\
                 FEAL-8 \\
                 FEAL-NX \\
                 REDOC III \\
                 LOKI 91 \\
                 IDEA \\
                 N-HASH \\
                 MD5 \\
                 SECURE HASH ALGORITHM \\
                 SECRET SHARING",
}

@Article{Schneier:1994:BEA,
  author =       "Bruce Schneier",
  title =        "The {Blowfish} encryption algorithm",
  journal =      j-DDJ,
  volume =       "19",
  number =       "4",
  pages =        "38, 40, 98, 99",
  month =        apr,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 08:52:50 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Blowfish, a new block-encryption algorithm for 32-bit
                 microprocessors, is designed to be fast, compact,
                 simple, secure, robust. Break it, and you can be the
                 winner of our cryptography contest!",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "32 Bit; 32-Bit microprocessors; 64-Bit block;
                 Addition; Block-cipher algorithm; Blowfish encryption
                 algorithm; Data-encryption; Iteration; Key expansion;
                 Key-dependent permutation; Security; Subkey arrays;
                 Substitution; Table lookup; Variable key length; XOR",
  thesaurus =    "C listings; Cryptography",
}

@Article{Schneier:1994:CAW,
  author =       "Bruce Schneier",
  title =        "The {Cambridge} Algorithms Workshop",
  journal =      j-DDJ,
  volume =       "19",
  number =       "4",
  pages =        "18--??",
  month =        apr,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:48 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Some of the best and brightest in the world of
                 cryptography gathered at Cambridge University to
                 challenge each other with new algorithms designed to
                 run quickly in software. Bruce, who presented a paper
                 at the workshop, reports on the conference, as well as
                 on the current state of encryption technology in
                 general.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@InProceedings{Schneier:1994:DEA,
  author =       "B. Schneier",
  booktitle =    "Proceedings of the 1994 ACM SIGSAC New Security
                 Paradigms Workshop",
  title =        "Designing Encryption Algorithms for Real People",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "63--71",
  month =        aug,
  year =         "1994",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Fri Apr 16 11:08:12 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1994:DNV,
  author =       "B. Schneier",
  title =        "Description of a New Variable-Length Key, 64-bit Block
                 Cipher ({Blowfish})",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "191--204",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 07:21:12 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  URL =          "http://www.counterpane.com/bfsverlag.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schneier:1994:NC,
  author =       "Bruce Schneier",
  title =        "{NP-completeness}",
  journal =      j-DDJ,
  volume =       "19",
  number =       "10",
  pages =        "119--121",
  month =        sep,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jan 9 09:35:43 MST 1997",
  bibsource =    "Compendex database;
                 http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  acknowledgement = ack-nhfb,
  classification = "721.1; 723.2; 921.1; 921.6",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  journalabr =   "Dr Dobb's J Software Tools Prof Program",
  keywords =     "Algorithms; Computational complexity; Cryptography;
                 Data structures; Digital arithmetic; Equivalence
                 classes; Hierarchical systems; Polynomial complexity;
                 Polynomial time algorithms; Polynomials; Security of
                 data; Turing machines",
}

@Article{Schneier:1994:PAD,
  author =       "B. Schneier",
  title =        "A Primer on Authentication and Digital Signatures",
  journal =      j-COMPUT-SECUR-J,
  volume =       "10",
  number =       "2",
  pages =        "38--40",
  year =         "1994",
  CODEN =        "CSJLDR",
  ISSN =         "0277-0865",
  bibdate =      "Fri Apr 16 11:06:10 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Security Journal",
}

@Book{Schneier:1994:PYM,
  author =       "Bruce Schneier",
  title =        "Protect Your {Macintosh}",
  publisher =    pub-PEACHPIT,
  address =      pub-PEACHPIT:adr,
  pages =        "x + 315",
  year =         "1994",
  ISBN =         "1-56609-101-2",
  ISBN-13 =      "978-1-56609-101-5",
  LCCN =         "QA 76.9 A25 S35 1994",
  bibdate =      "Fri Apr 16 08:58:24 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "\ldots{} hands-on guide that discusses all aspects of
                 Macintosh security: backups, viruses, data protection
                 (including encryption), and physical security.",
  price =        "US\$23.95",
  URL =          "http://www.peachpit.com/books/catalog/48436.html",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1994:RDS,
  author =       "Bruce Schneier",
  title =        "{RSA} Data Security Conference",
  journal =      j-DDDU,
  volume =       "1",
  number =       "4",
  pages =        "3--??",
  month =        apr,
  year =         "1994",
  CODEN =        "????",
  ISSN =         "1079-8595",
  bibdate =      "Wed Sep 04 08:37:56 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Developer Update",
}

@Article{Schneier:1994:SCD,
  author =       "B. Schneier",
  title =        "Subliminal Channels in the {Digital Signature
                 Algorithm}",
  journal =      j-PC-TECH,
  volume =       "5",
  number =       "2",
  pages =        "72--76",
  month =        jun,
  year =         "1994",
  CODEN =        "????",
  ISSN =         "1053-6205",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/032633.html",
  acknowledgement = ack-nhfb,
  fjournal =     "PC Techniques",
  keywords =     "information hiding; steganography",
}

@Book{Schneier:AC94,
  author =       "Bruce Schneier",
  title =        "Applied Cryptography: Protocols, Algorithms, and
                 Source Code in {C}",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xviii + 618",
  year =         "1994",
  ISBN =         "0-471-59756-2",
  ISBN-13 =      "978-0-471-59756-8",
  LCCN =         "QA76.9.A25S35 1993",
  bibdate =      "Sun Dec 04 13:11:37 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$44.95",
  acknowledgement = ack-nhfb,
}

@TechReport{Schnorr:1994:BBC,
  author =       "Claus Peter Schnorr and S. Vaudenay",
  title =        "Black Box Cryptanalysis of Hash Networks based on
                 Multipermutations",
  type =         "Technical report",
  number =       "TR-94-017",
  institution =  inst-UC-BERKELEY-ICSI,
  address =      inst-UC-BERKELEY-ICSI:adr,
  pages =        "xi",
  month =        apr,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  abstract =     "Black box cryptanalysis applies to hash algorithms
                 consisting of many small boxes, connected by a known
                 graph structure, so that the boxes can be evaluated
                 forward and backwards by given oracles. We study
                 attacks that work for any choice of the black boxes,
                 i.e. we scrutinize the given graph structure. For
                 example we analyze the graph of the fast Fourier
                 transform (FFT). We present optimal black box
                 inversions of FFT-compression functions and black box
                 constructions of collisions. This determines the
                 minimal depth of FFT-compression networks for
                 collision-resistant hashing. We propose the concept of
                 multipermutation, which is a pair of orthogonal latin
                 squares, as a new cryptographic primitive that
                 generalizes the boxes of the FFT. Our examples of
                 multipermutations are based on the operations circular
                 rotation, bitwise xor, addition and multiplication.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@Article{Seberry:1994:ISA,
  author =       "Jennifer Seberry and Xian Mo Zhang and Yuliang Zheng",
  title =        "Improving the strict avalanche characteristics of
                 cryptographic functions",
  journal =      j-INFO-PROC-LETT,
  volume =       "50",
  number =       "1",
  pages =        "37--41",
  day =          "8",
  month =        apr,
  year =         "1994",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "95a:94008",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Wollongong",
  affiliationaddress = "Wollongong, Aust",
  classification = "721.1; 722.4; 723.2; 921.1; 921.3; B6120B (Codes);
                 C4210 (Formal logic); C6130S (Data security)",
  corpsource =   "Centre for Comput. Security Res., Wollongong Univ.,
                 NSW, Australia",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Algorithms; Boolean function transformation; Boolean
                 functions; common key block encryption algorithms;
                 Computer systems; Cryptographic function; cryptographic
                 functions; Cryptographically strong function;
                 cryptographically strong function design; Cryptography;
                 cryptography; Cryptography; Mathematical
                 transformations; Propagation criterion; S-boxes;
                 security; Security of data; State assignment; strict
                 avalanche criterion; Strict avalanche criterion;
                 Substitution boxes; substitution boxes; Substitution
                 boxes; theorem proving; Vectors",
  treatment =    "T Theoretical or Mathematical",
}

@InProceedings{Seberry:1994:PDS,
  author =       "Jennifer Seberry and Xian-Mo Zhang and Yuliang Zheng",
  title =        "Pitfalls in Designing Substitution Boxes",
  crossref =     "Desmedt:1994:ACC",
  pages =        "383--396",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390383.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390383.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Selmer:1994:MNC,
  author =       "E. Selmer",
  title =        "From the memoirs of a {Norwegian} cryptologist",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "142--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 15:23:15 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shamir:1994:ESS,
  author =       "Adi Shamir",
  title =        "Efficient signature schemes based on birational
                 permutations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "1--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Shepherd:1994:ACM,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "IEE Colloquium on Security and Cryptography
                 Applications to Radio Systems, Digest No. 1994/141,
                 Savoy Place, London, 3 June 1994",
  title =        "An Approach to the Cryptanalysis of Mobile Stream
                 Ciphers",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1994",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:45:24 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Commercial-in-confidence.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1994:CGA,
  author =       "S. J. Shepherd",
  booktitle =    "IEE Colloquium on Security and Cryptography
                 Applications to Radio Systems, Savoy Place, London, 3
                 June 1994",
  title =        "Cryptanalysis of the {GSM A5} Cipher Algorithm",
  volume =       "1994/141",
  publisher =    pub-IEE,
  address =      pub-IEE:adr,
  pages =        "??--??",
  year =         "1994",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:44:23 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Commercial-in-confidence.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1994:MCM,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "Selected Papers from the IMA Conference on the
                 Applications of Combinatorial Mathematics, 14--16
                 December 1994, Wadham College, Oxford",
  title =        "Multifunction Coding and Modulation for Spread
                 Spectrum and {CDMA} with Inherent Security",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  pages =        "??--??",
  year =         "1994",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:58:37 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1994:PKS,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "IEE Colloquium on Security and Cryptography
                 Applications to Radio Systems, Savoy Place, London, 3
                 June 1994",
  title =        "Public Key Stream Ciphers",
  volume =       "1994/141",
  publisher =    pub-IEE,
  address =      pub-IEE:adr,
  pages =        "10/1--10/7",
  year =         "1994",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:46:20 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1994:UBS,
  author =       "S. J. Shepherd and S. K. Barton",
  editor =       "????",
  booktitle =    "IEE Colloquium on Spread Spectrum Techniques for Radio
                 Communications Systems, Savoy Place, London, 15 April
                 1994",
  title =        "The Use of {Blum} Sequences as Secure Spreading
                 Codes",
  volume =       "1994/098",
  publisher =    pub-IEE,
  address =      pub-IEE:adr,
  pages =        "8/1--8/6",
  year =         "1994",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:42:59 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1994:VFH,
  author =       "S. J. Shepherd and J. M. Noras",
  editor =       "????",
  booktitle =    "Proceedings of the Third UK\slash Australian Symposium
                 on DSP for Communications Systems, 12--14 December
                 1994, University of Warwick, UK",
  title =        "A very fast hardware replacement for the {DES}",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1994",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:49:28 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Sherman:1994:SNA,
  author =       "S. A. Sherman and R. Skibo and R. S. Murray",
  title =        "Secure network access using multiple applications of
                 {AT\&T}'s {Smart Card}",
  journal =      j-ATT-TECH-J,
  volume =       "73",
  number =       "5",
  pages =        "61--72",
  month =        sep # "\slash " # oct,
  year =         "1994",
  CODEN =        "ATJOEM",
  ISSN =         "2376-676X (print), 8756-2324 (electronic)",
  ISSN-L =       "8756-2324",
  bibdate =      "Fri Nov 12 13:11:10 2010",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Fraud amounting annually to billions of dollars occurs
                 due to the failure of conventional network access
                 security systems, including data, voice, and credit
                 card authorization networks. At the same time,
                 consumers demand greater convenience in their daily
                 lives, where a multitude of passwords and personal
                 identification numbers, badges, keys, and other devices
                 have become unmanageable. In response to the obviously
                 conflicting needs, AT\&T has developed a credit card
                 sized device, the contactless AT\&T Smart Card. By
                 means of an internal microprocessor, the card provides
                 the secure partitioning of authentication codes and
                 data files, as well as encryption capabilities, using
                 the data encryption standard. This paper provides a
                 basic description of the card technology, and the
                 overall architecture of securing access to multiple
                 networks with the AT\&T Smart Card.",
  acknowledgement = ack-nhfb,
  fjournal =     "AT\&T Technical Journal",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1538-7305/issues/",
  keywords =     "cryptography; data privacy; fraud; message
                 authentication; Smart Cards",
  subject =      "secure network access; multiple applications; internal
                 microprocessor; credit card sized device; contactless
                 AT\&T Smart Card; secure partitioning; authentication
                 codes; data files; encryption capabilities; data
                 encryption standard; card technology; overall
                 architecture; fraud",
}

@Article{Simmons:1994:CPF,
  author =       "Gustavus J. Simmons",
  title =        "Cryptanalysis and protocol failures",
  journal =      j-CACM,
  volume =       "37",
  number =       "11",
  pages =        "56--65",
  month =        nov,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/188298.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; design; security",
  subject =      "{\bf D.4.6}: Software, OPERATING SYSTEMS, Security and
                 Protection, Cryptographic controls. {\bf D.4.6}:
                 Software, OPERATING SYSTEMS, Security and Protection,
                 Access controls. {\bf K.6.5}: Computing Milieux,
                 MANAGEMENT OF COMPUTING AND INFORMATION SYSTEMS,
                 Security and Protection. {\bf C.2.0}: Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS, General,
                 Security and protection.",
}

@Article{Simmons:1994:CTS,
  author =       "Gustavus J. Simmons",
  title =        "The Consequences of Trust in Shared Secret Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "765",
  pages =        "448--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0765/07650448.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0765/07650448.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Simmons:1994:SCE,
  author =       "Gustavus J. Simmons",
  title =        "Subliminal Communication is Easy Using the {DSA}",
  crossref =     "Helleseth:1994:ACE",
  pages =        "T65--T81",
  year =         "1994",
  bibdate =      "Mon Mar 09 16:05:17 2015",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/023619.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  remark =       "Cite in \cite[reference 72]{Schneier:2015:SWC}.",
}

@Article{Simmons:1994:SCP,
  author =       "Gustavus J. Simmons",
  title =        "Subliminal channels; past and present",
  journal =      j-EUR-TRANS-TELECOMM,
  volume =       "5",
  number =       "4",
  pages =        "459--473",
  month =        jul # "--" # aug,
  year =         "1994",
  CODEN =        "ETTTET",
  ISSN =         "1120-3862",
  bibdate =      "Mon Dec 28 15:57:23 MST 1998",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/034412.html",
  acknowledgement = ack-nhfb,
  classification = "716.1; 722.3; 723.2; 902.2",
  journalabr =   "Eur Trans Telecommun Relat Technol",
  keywords =     "Communication channels (information theory); Covert
                 channels; Digital signal processing; Digital signature
                 standard; Error correction; Error detection;
                 information hiding; Network protocols; Security of
                 data; Signal receivers; Standards; steganography;
                 Subliminal channels",
}

@Article{Smith:1994:CE,
  author =       "Peter Smith",
  title =        "Cryptography without exponentiation",
  journal =      j-DDJ,
  volume =       "19",
  number =       "4",
  pages =        "26, 28, 30",
  month =        apr,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 08:52:50 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Peter, who presented LUC public-key encryption in DDJ
                 over a year ago, extends the algorithm by adding three
                 new cryptosystems: a Lucas-function El Gamal public-key
                 encryption, a Lucas-function El Gamal digital
                 signature, and a Lucas-function-based key-negotiation
                 method called LUCDIF.",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Cryptography; Cryptosystems; Exponentiation;
                 Hellman-Diffie-Merkle key-exchange system; LUC; Lucas
                 function based key-negotiation method; Lucas function
                 El Gamal digital signature; Lucas function El Gamal
                 public-key encryption; LUCDIF; RSA encryption
                 algorithm",
  thesaurus =    "Cryptography; Functions",
}

@MastersThesis{Smith:1994:CPC,
  author =       "Larry J. Smith",
  title =        "Cryptology, privacy and the {Clipper} chip",
  type =         "Thesis ({M.S.})",
  school =       "Texas Tech University",
  address =      "Lubbock, TX, USA",
  pages =        "vi + 72",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Data encryption (Computer science)",
}

@Article{Snow:1994:SA,
  author =       "C. R. Snow and H. Whitfield",
  title =        "Simple Authentication",
  journal =      j-SPE,
  volume =       "24",
  number =       "5",
  pages =        "437--447",
  month =        may,
  year =         "1994",
  CODEN =        "SPEXBL",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Sat May 31 13:36:16 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
}

@Article{Sorokine:1994:TBD,
  author =       "V. Sorokine and F. R. Kschischang and V. Durand",
  title =        "Trellis-based decoding of binary linear block codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "793",
  pages =        "270--286",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information theory",
}

@Article{Stallings:1994:PGP,
  author =       "William Stallings",
  title =        "{Pretty Good Privacy}: Privacy and security are
                 important issues to commercial users of public {E-mail}
                 systems. {PGP}, an {E-mail} security package, is
                 finding acceptance as the way to achieve protection",
  journal =      j-BYTE,
  volume =       "19",
  number =       "7",
  pages =        "193--??",
  month =        jul,
  year =         "1994",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Stallings:1994:SSH,
  author =       "William Stallings",
  title =        "{SHA}: The {Secure Hash Algorithm}",
  journal =      j-DDJ,
  volume =       "19",
  number =       "4",
  pages =        "32, 34",
  day =          "1",
  month =        apr,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 10 08:52:50 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
                 database",
  abstract =     "The Secure Hash Algorithm (SHA), based on Ron Rivest's
                 MD4 algorithm and developed by the National Institute
                 of Standards and Technology, can be used in any
                 security application that requires a hash code.",
  acknowledgement = ack-nhfb,
  affiliation =  "Comp-Comm Consulting, Brewster, MA, USA",
  classification = "B6120B (Codes); C6120 (File organisation); C6130S
                 (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Digital Signature Standard; Federal
                 information-processing standard; MD4 algorithm; Message
                 digests; National Institute of Standards and
                 Technology; Secure Hash Algorithm; Security
                 application; SHA",
  thesaurus =    "Cryptography; File organisation; Standards",
}

@InProceedings{Stern:1994:DIS,
  author =       "Jacques Stern",
  title =        "Designing Identification Schemes with Keys of Short
                 Size",
  crossref =     "Desmedt:1994:ACC",
  pages =        "164--173",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390164.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390164.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Stevens:1994:PBa,
  author =       "Al Stevens",
  title =        "Programmer's Bookshelf",
  journal =      j-DDJ,
  volume =       "19",
  number =       "5",
  pages =        "141--??",
  month =        may,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:49 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Bruce Schneier's recently published Applied
                 Cryptography is a one-of-a-kind that no programmer
                 should be without.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Sun:1994:DTS,
  author =       "Hung Min Sun and Shiuh Pyng Shieh",
  title =        "On dynamic threshold schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "52",
  number =       "4",
  pages =        "201--206",
  day =          "25",
  month =        nov,
  year =         "1994",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "95h:94027",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Chiao Tung Univ",
  affiliationaddress = "Hsinchu, Taiwan",
  classification = "716.1; 722.4; 723.2; C6130S (Data security)",
  corpsource =   "Dept. of Comput. Sci. and Inf. Eng., Nat. Chiao Tung
                 Univ., Hsinchu, Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Computer systems; cryptography; Cryptography; Digital
                 system security; Dynamic threshold schemes; dynamic
                 threshold schemes; Dynamic threshold schemes;
                 Information theory; Master key; master key; Master key;
                 perfect dynamic threshold scheme; secret shadows;
                 Secret shadows; Security of data",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Sun:1994:KGA,
  author =       "Hung Min Sun and Tzonelih Hwang",
  title =        "Key generation of algebraic-code cryptosystems",
  journal =      j-COMPUT-MATH-APPL,
  volume =       "27",
  number =       "2",
  pages =        "99--106",
  year =         "1994",
  CODEN =        "CMAPDK",
  ISSN =         "0898-1221 (print), 1873-7668 (electronic)",
  ISSN-L =       "0898-1221",
  MRclass =      "94A60",
  MRnumber =     "94j:94018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Computers \& Mathematics with Applications. An
                 International Journal",
}

@Article{Swan:1994:AAb,
  author =       "Tom R. Swan",
  title =        "Algorithm Alley",
  journal =      j-DDJ,
  volume =       "19",
  number =       "2",
  pages =        "103--??",
  month =        feb,
  year =         "1994",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:47 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 UnCover database",
  abstract =     "Tom catches up on his mail and shares reader
                 implementations of palindrome encryption and other
                 algorithms.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@PhdThesis{Tabatabaian:1994:CAP,
  author =       "Seyed Jalil Tabatabaian",
  title =        "Cryptanalysis algorithms for public key
                 cryptosystems",
  type =         "Thesis ({Ph.D.})",
  school =       "University of Newcastle upon Tyne",
  address =      "Newcastle upon Tyne, UK",
  pages =        "xxi + 322",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Tao:1994:FAO,
  author =       "Renji Tao",
  booktitle =    "Fast software encryption (Cambridge, 1993)",
  title =        "On finite automaton one-key cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "135--148",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (68Q70 94A55)",
  MRnumber =     "97b:94027",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Taylor:1994:ICV,
  author =       "Richard Taylor",
  title =        "An integrity check value algorithm for stream
                 ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "40--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Tillich:1994:HS,
  author =       "Jean-Pierre Tillich and Gilles Z{\'e}mor",
  title =        "Hashing with {\em {SL\/}$_2$}",
  crossref =     "Desmedt:1994:ACC",
  pages =        "40--49",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390040.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390040.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Tourigny:1994:DSD,
  author =       "Yves Tourigny and Michael Grinfeld",
  title =        "Deciphering singularities by discrete methods",
  journal =      j-MATH-COMPUT,
  volume =       "62",
  number =       "205",
  pages =        "155--169",
  month =        jan,
  year =         "1994",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  MRclass =      "65L05 (65P05)",
  MRnumber =     "94c:65088",
  bibdate =      "Tue Mar 25 15:38:13 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Bristol Univ., UK",
  classcodes =   "B0290P (Differential equations); C4170 (Differential
                 equations)",
  corpsource =   "Bristol Univ., UK",
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
  keywords =     "complex domain; differential equations; equation;
                 governing; of singularities; ordinary differential
                 equations; parameters; partial; singularities; time
                 stepping",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Trabelsi:1994:PPS,
  author =       "C. Trabelsi and A. Yongacoglu",
  title =        "Probability of packet success for asynchronous
                 {DS\slash CDMA} with block and convolutional codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "793",
  pages =        "191--202",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information theory",
}

@InProceedings{Tsunoo:1994:COA,
  author =       "Yukiyasu Tsunoo and Eiji Okamoto and Tomohiko
                 Uyematsu",
  title =        "Ciphertext Only Attack for One-Way Function of the
                 {MAP} Using One Ciphertext",
  crossref =     "Desmedt:1994:ACC",
  pages =        "369--382",
  year =         "1994",
  bibdate =      "Tue Feb 5 11:49:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0839/08390369.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0839/08390369.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "CRYPTO '94; cryptology; IACR; IEEE",
}

@Article{Udell:1994:BCRb,
  author =       "Jon Udell and Rich Friedman and Rick Cook",
  title =        "Books and {CD-ROMs}: {PowerPC}: Cultural and
                 Technological Perspective: a chronicle of the {PowerPC}
                 revolution, college selection via {CD-ROM}, and an
                 encyclopedia of computer cracking via a network",
  journal =      j-BYTE,
  volume =       "19",
  number =       "9",
  pages =        "41--??",
  month =        sep,
  year =         "1994",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Manual{USDOA:1994:OMT,
  author =       "{United States.Dept.of the Army}",
  title =        "Operator's manual for trunk encryption devices {KG-94}
                 ({NSN 5810-01-187-9909}) and {KG-194} ({NSN
                 5810-01-283-1395})",
  organization = "Headquarters, Dept. of the Army",
  address =      "Washington, DC, USA",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "[Department of the Army technical manual]; TM
                 11-5810-361-10",
  acknowledgement = ack-nhfb,
  alttitle =     "Trunk encryption devices KG-94 (NSN 5810-01-187-9909)
                 and KG-194 (NSN 5810-01-283-1395)",
  annote =       "Supersedes TM 11-5810-361-10, dated September 1990
                 including all changes.",
  govtdocnumber = "D 101.11:11-5810-361-10",
  keywords =     "Data encryption (Computer science) --- Equipment and
                 supplies; Handbooks, manuals, etc.",
}

@Manual{USDOA:1994:UDS,
  author =       "{United States.Dept.of the Army}",
  title =        "Unit and direct support maintenance manual for trunk
                 encryption device {KG}-94 ({NSN} 5810-01-187-9909):
                 {KG}-194 ({NSN} 5810-01-283-1395) \ldots{} {HGF}-94
                 ({NSN} 5810-01-083-2896)",
  type =         "Technical manual",
  number =       "TM 11-5810-361-23",
  organization = "Headquarters, Dept. of the Army",
  publisher =    "Headquarters, Dept. of the Army",
  address =      "Washington, DC, USA",
  pages =        "??",
  month =        apr,
  year =         "1994",
  LCCN =         "D 101.11:11-5810-361-23",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Supersedes TM 11-5810-361-23, 13 Sep 1990",
  series =       "Technical manual",
  acknowledgement = ack-nhfb,
  annote =       "``Supersedes TM 11-5810-361-23, 13 Sep 90.'' Not
                 distributed to depository libraries. ``April 1994.''",
  govtdocnumber = "D 101.11:11-5810-361-23",
  keywords =     "Handbooks, manuals, etc; United States. --- Army ---
                 Equipment --- Maintenance and repair",
}

@TechReport{USGSA:1994:TIR,
  author =       "{United States.General Services Administration} and
                 {National Communications System (U.S.). Office of
                 Technology and Standards} and {United States.General
                 Services Administration.Office of Information Resources
                 Management}",
  title =        "Telecommunications: interoperability requirements for
                 the encryption of meteor burst radio communications",
  type =         "Federal standard",
  number =       "1056",
  institution =  "General Services Administration, Office of Information
                 Resources Management",
  address =      "Washington, DC, USA",
  pages =        "5",
  day =          "13",
  month =        may,
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 94-0323-P.",
  acknowledgement = ack-nhfb,
  govtdocnumber = "GS 2.8/3:1056 563",
  keywords =     "Earth stations (Satellite telecommunication); Meteor
                 burst communications; Telecommunication --- Equipment
                 and supplies",
}

@Book{USNSACS:1994:SC,
  author =       "{United States.National Security Agency/Central
                 Security Service.Center for Cryptologic History}",
  title =        "Sources on cryptology",
  publisher =    "The Center",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "59",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Ciphers --- Bibliography; Cryptology --- History ---
                 Bibliography",
}

@InProceedings{vanOorschot:1994:PCS,
  author =       "P. C. {van Oorschot} and M. J. Wiener",
  title =        "Parallel Collision Search with Applications to Hash
                 Functions and Discrete Logarithms",
  crossref =     "ACM:1994:AAC",
  pages =        "210--218",
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 18]{Dobbertin:1996:SMA},
                 \cite[Ref. 24]{Preneel:1997:CHF}, \cite[Ref.
                 13]{Dobbertin:1996:SMA}.",
  xxtitle =      "Parallel collision search with application to hash
                 functions and discrete logarithms",
}

@InProceedings{vanSchyndel:1994:DW,
  author =       "R. G. {van Schyndel} and A. Z. Tirkel and C. F.
                 Osborne",
  title =        "A Digital Watermark",
  crossref =     "Anonymous:1994:ICI",
  volume =       "2",
  pages =        "86--90",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1044.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{vanTilburg:1994:SAC,
  author =       "Johan van Tilburg",
  title =        "Security-analysis of a class of cryptosystems based on
                 linear error-correcting codes",
  publisher =    "Technische Universiteit Eindhoven",
  address =      "Eindhoven, The Netherlands",
  pages =        "ii + 199",
  year =         "1994",
  ISBN =         "90-72125-45-2",
  ISBN-13 =      "978-90-72125-45-3",
  MRclass =      "94A60 (94B05)",
  MRnumber =     "95k:94025",
  MRreviewer =   "Zhao Zhi Zhang",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Dissertation, Technische Universiteit Eindhoven,
                 Eindhoven, 1994",
}

@InProceedings{Venkataraman:1994:PAM,
  author =       "B. R. Venkataraman and R. E. Newman-Wolfe",
  title =        "Performance Analysis of a Method for High Level
                 Prevention of Traffic Analysis Using Measurements from
                 a Campus Network",
  crossref =     "IEEE:1994:PAC",
  pages =        "288--297",
  year =         "1994",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/042183.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@TechReport{Wagner:1994:PPR,
  author =       "David A. Wagner and Steven M. Bellovin",
  title =        "A Programmable Plaintext Recognizer",
  type =         "Technical Report",
  institution =  "AT\&T Bell Laboratories",
  address =      "Murray Hill, NJ",
  year =         "1994",
  bibdate =      "Fri May 21 15:14:02 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~smb/papers/recog.pdf;
                 http://www.research.att.com/~smb/papers/recog.ps",
  acknowledgement = ack-nhfb,
}

@Article{Wallich:1994:WP,
  author =       "Paul Wallich",
  title =        "Wire Pirates",
  journal =      j-SCI-AMER,
  volume =       "270",
  number =       "3",
  pages =        "90--?? (Int. ed. 72--??)",
  month =        mar,
  year =         "1994",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Tue May 19 18:01:43 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  abstract =     "You have heard about interactivity, electronic
                 catalogues, access to vast storehoues of information
                 and fiber-optically delivered floods of entertainment
                 --- but have you heard about daemons, gophers, finger
                 hackers and fire walls? Welcome to the dark side of the
                 information revolution, where an almost complete lack
                 of security makes the latest arrivals in cyberspace
                 easy prey for electronic criminals.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "Computer Emergency Response Team (CERT); cyberspace
                 crimes; Internet intrusions; network fire wall;
                 public-key ciphers; security of computer networks;
                 telecommunications fraud",
}

@Article{Weierud:1994:SPB,
  author =       "Frode Weierud",
  title =        "{{\em The Secrets in The Park\/}}: a Book Review",
  journal =      j-CRYPTOLOG,
  volume =       "15",
  number =       "1",
  pages =        "2, 18",
  month =        jan,
  year =         "1994",
  ISSN =         "0740-7602",
  ISSN-L =       "0740-7602",
  bibdate =      "Mon Nov 07 18:06:57 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Naval Cryptologic Veterans Association (NCVA)",
}

@Article{Wen-Ai:1994:MTS,
  author =       "Jackson Wen-Ai and Keith M. Martin and Christine M.
                 O'Keefe",
  title =        "Multisecret threshold schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "773",
  pages =        "126--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wheeler:1994:BDE,
  author =       "D. Wheeler",
  title =        "A Bulk Data Encryption Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "809",
  pages =        "127--??",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon May 13 11:52:14 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Wheeler:1994:TCN,
  author =       "David Wheeler and R. M. Needham",
  title =        "Two cryptographic notes",
  type =         "Technical report",
  number =       "355",
  institution =  "University of Cambridge Computer Laboratory",
  address =      "Cambridge, UK",
  pages =        "3 + 3",
  month =        dec,
  year =         "1994",
  LCCN =         "QA76.9.A25 W485 1994",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Contents: A large block DES-like algorithm -- TEA: a
                 tiny encryption algorithm.",
  acknowledgement = ack-nhfb,
  keywords =     "computers -- access control; cryptography",
}

@TechReport{Wiener:1994:EKS,
  author =       "M. J. Wiener",
  title =        "Efficient {DES} key search",
  type =         "Technical Report",
  number =       "TR-244",
  institution =  "School of Computer Science, Carleton University",
  address =      "Ottawa, Canada",
  pages =        "??",
  month =        may,
  year =         "1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Manuscript of August 20, 1993. Presented at the Rump
                 Session of Crypto '93.",
  URL =          "ftp://ripem.msu.edu/pub/crypt/docs/des-key-search.ps",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 15]{Odlyzko:1995:FIF},
                 \cite[Ref. 9]{Caronni:1997:HEE}, \cite[Ref.
                 5]{Rogaway:1996:SD}.",
}

@Article{Wobber:1994:ATO,
  author =       "Edward Wobber and Mart{\'\i}n Abadi and Michael
                 Burrows and Butler Lampson",
  title =        "Authentication in the {Taos} Operating System",
  journal =      j-TOCS,
  volume =       "12",
  number =       "1",
  pages =        "3--32",
  month =        feb,
  year =         "1994",
  CODEN =        "ACSYEC",
  ISSN =         "0734-2071 (print), 1557-7333 (electronic)",
  ISSN-L =       "0734-2071",
  bibdate =      "Wed Jan 13 18:36:53 MST 1999",
  bibsource =    "http://www.acm.org/pubs/contents/journals/tocs/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tocs.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/tocs/1994-12-1/p3-wobber/",
  abstract =     "We describe a design for security in a distributed
                 system and its implementation. In our design,
                 applications gain access to security services through a
                 narrow interface. This interface provides a notion of
                 identity that includes simple principals, groups,
                 roles, and delegations. A new operating system
                 component manages principals, credentials, and secure
                 channels. It checks credentials according to the formal
                 rules of a logic of authentication. Our implementation
                 is efficient enough to support a substantial user
                 community.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Computer Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J774",
  keywords =     "design; security; theory",
  subject =      "{\bf D.4.6} Software, OPERATING SYSTEMS, Security and
                 Protection, Authentication. {\bf C.2.4} Computer
                 Systems Organization, COMPUTER-COMMUNICATION NETWORKS,
                 Distributed Systems. {\bf D.4.6} Software, OPERATING
                 SYSTEMS, Security and Protection, Access controls.",
}

@Article{Woo:1994:LAP,
  author =       "Thomas Y. C. Woo and Simon S. Lam",
  title =        "A lesson on authentication protocol design",
  journal =      j-OPER-SYS-REV,
  volume =       "28",
  number =       "3",
  pages =        "24--37",
  month =        jul,
  year =         "1994",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:46 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Worley:1994:PST,
  author =       "P. H. Worley and I. T. Foster",
  title =        "Parallel Spectral Transform Shallow Water Model: a
                 Runtime-Tunable Parallel Benchmark Code",
  crossref =     "IEEE:1994:PSH",
  pages =        "207--214",
  year =         "1994",
  bibdate =      "Mon Aug 26 10:38:41 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Wright:1994:IRV,
  author =       "Benjamin Wright",
  title =        "Inside {RISKS}: The Verdict on Plaintext Signatures:
                 They're Legal",
  journal =      j-CACM,
  volume =       "37",
  number =       "10",
  pages =        "122--122",
  month =        oct,
  year =         "1994",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Apr 06 08:07:21 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/175203.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "human factors; security",
  subject =      "{\bf K.4.m}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Miscellaneous. {\bf E.3}: Data, DATA ENCRYPTION. {\bf
                 K.6.5}: Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Security and Protection,
                 Authentication.",
}

@Article{Yahalom:1994:TBN,
  author =       "Raphael Yahalom and Birgit Klein and Thomas Beth",
  title =        "Trust-Based Navigation in Distribution Systems",
  journal =      j-COMP-SYS,
  volume =       "7",
  number =       "1",
  pages =        "45--73",
  month =        "Winter",
  year =         "1994",
  CODEN =        "CMSYE2",
  ISSN =         "0895-6340",
  bibdate =      "Fri Sep 13 07:28:40 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compsys.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Hebrew Univ., Jerusalem, Israel",
  classification = "B6120B (Codes); B6150M (Protocols); B6210L (Computer
                 communications); C5640 (Protocols); C6130S (Data
                 security); C6150N (Distributed systems)",
  fjournal =     "Computing Systems",
  keywords =     "Distributed protocols; Distributed systems; Public
                 keys; Trust relations; Trust-based navigation",
  thesaurus =    "Authorisation; Distributed processing; Protocols;
                 Public key cryptography",
}

@Article{Yahalom:COMPSYS-7-4-451,
  author =       "Raphael Yahalom",
  title =        "Secure Timeliness: On the Cost of Non-Synchronized
                 Clocks",
  journal =      j-COMP-SYS,
  volume =       "7",
  number =       "4",
  pages =        "451--465",
  month =        "Fall",
  year =         "1994",
  CODEN =        "CMSYE2",
  ISSN =         "0895-6340",
  bibdate =      "Fri Sep 13 07:28:40 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Hebrew Univ., Jerusalem, Israel",
  classification = "C5640 (Protocols); C6130S (Data security); C6150N
                 (Distributed systems software)",
  fjournal =     "Computing Systems",
  keywords =     "Closely synchronized clocks; Distributed system; Event
                 timeliness; Message cost; Multi-domain authentication
                 protocols; Nonsynchronized clocks; Security flaws",
  thesaurus =    "Access protocols; Clocks; Distributed processing;
                 Message authentication; Synchronisation",
}

@Article{Yu:1994:KAX,
  author =       "Tom Yu",
  title =        "{Kerberos} Authentication of {X} Connections",
  journal =      j-X-RESOURCE,
  volume =       "9",
  number =       "1",
  pages =        "237--243",
  month =        jan,
  year =         "1994",
  CODEN =        "XRESEA",
  ISBN =         "1-56592-066-X",
  ISBN-13 =      "978-1-56592-066-8",
  ISSN =         "1058-5591",
  bibdate =      "Sat Aug 27 11:26:27 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/xres.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The X Resource",
}

@Article{Yu:XR-9-1-237,
  author =       "Tom Yu",
  title =        "{Kerberos} Authentication of {X} Connections",
  journal =      j-X-RESOURCE,
  volume =       "9",
  number =       "1",
  pages =        "237--243",
  month =        jan,
  year =         "1994",
  CODEN =        "XRESEA",
  ISBN =         "1-56592-066-X",
  ISBN-13 =      "978-1-56592-066-8",
  ISSN =         "1058-5591",
  bibdate =      "Sat Aug 27 11:26:27 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The X Resource",
}

@Article{Zheng:1994:RSS,
  author =       "Yuliang Zheng and T. Hardjono and J. Seberry",
  title =        "Reusing shares in secret sharing schemes",
  journal =      j-COMP-J,
  volume =       "37",
  number =       "3",
  pages =        "199--205",
  month =        "????",
  year =         "1994",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Mar 25 13:51:56 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Centre for Comput. Security Res., Wollongong Univ.,
                 NSW, Australia",
  classcodes =   "B6120B (Codes); C6130S (Data security)",
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Centre for Comput. Security Res., Wollongong Univ.,
                 NSW, Australia",
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "(t w) threshold; (T w) threshold scheme;
                 cryptographically strong pseudo-random functions;
                 Cryptographically strong pseudo-random functions;
                 cryptography; elements; file organisation; random
                 functions; scheme; secret sharing schemes; Secret
                 sharing schemes; shareholders; Shareholders; single
                 string; Single string; threshold; universal hash
                 functions; Universal hash functions",
  thesaurus =    "Cryptography; File organisation; Random functions;
                 Threshold elements",
  treatment =    "P Practical",
}

@MastersThesis{Zhou:1994:SDS,
  author =       "Fang Zhou",
  title =        "A survey of digital signature variations and a study
                 of implementations using {RSA} and {ElGamal}
                 cryptosystems",
  type =         "Thesis ({M.S.})",
  school =       "Computer Science Telecommunications Program.
                 University of Missouri --- Kansas City",
  address =      "Kansas City, MO, USA",
  pages =        "ix + 66",
  year =         "1994",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Book{ABAECITC:1995:DSG,
  author =       "{American Bar Association.Electronic Commerce and
                 Information and Technology Division}",
  title =        "Digital signature guidelines: legal infrastructure for
                 certification authorities and electronic commerce:
                 draft {October 5, 1995}",
  publisher =    "American Bar Association",
  address =      "Chicago, IL, USA",
  pages =        "viii + 100",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Standards; Contracts --- United
                 States --- Data processing; Cryptography --- Data
                 processing --- Standards; Data transmission systems ---
                 Law and legislation --- United; Signature (Law) ---
                 United States --- Data processing; States",
}

@InProceedings{Adamson:1995:JSR,
  author =       "William A. Adamson and Jim Rees and Peter Honeyman",
  title =        "Joining Security Realms: a Single Login for {NetWare}
                 and {Kerberos}",
  crossref =     "USENIX:1995:PFUa",
  pages =        "157--166",
  day =          "5--7",
  month =        jun,
  year =         "1995",
  bibdate =      "Tue Oct 22 06:57:35 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/",
  URL =          "http://www.usenix.org/publications/library/proceedings/security95/adamson.html",
  acknowledgement = ack-nhfb,
  affiliation =  "University of Michigan",
  keywords =     "security; unix; usenix",
  searchkey =    "su:usenix",
}

@Article{Alabbadi:1995:DSS,
  author =       "M. Alabbadi and S. B. Wicker",
  title =        "A digital signature scheme based on linear
                 error-correcting block codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "238--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Alon:1995:DRV,
  author =       "N. Alon and Z. Galil and M. Yung",
  title =        "Dynamic re-sharing verifiable secret sharing against a
                 mobile adversary",
  crossref =     "Spirakis:1995:AET",
  pages =        "523--537",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Gemmell:1997:ITC}.",
}

@Article{Alou:1995:EDR,
  author =       "N. Alou and Z. Galil and M. Yung",
  title =        "Efficient Dynamic-Resharing ``Verifiable Secret
                 Sharing'' Against Mobile Adversary",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "979",
  pages =        "523--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Alves-Foss:1995:ACS,
  author =       "Jim Alves-Foss and Salvador Barbosa",
  title =        "Assessing computer security vulnerability",
  journal =      j-OPER-SYS-REV,
  volume =       "29",
  number =       "3",
  pages =        "3--13",
  month =        jul,
  year =         "1995",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:46 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Anderson:1995:RPP,
  author =       "Ross Anderson and Roger Needham",
  title =        "Robustness Principles for Public Key Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "236--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630236.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630236.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anderson:1995:SFS,
  author =       "Scot Anderson and Rick Garvin",
  title =        "{Sessioneer}: flexible session level authentication
                 with off the shelf servers and clients",
  journal =      j-COMP-NET-ISDN,
  volume =       "27",
  number =       "6",
  pages =        "1047--1053",
  day =          "3",
  month =        apr,
  year =         "1995",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Fri Sep 24 20:21:03 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1995&volume=27&issue=6;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/comnet/sub/1995/27/6/1464.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
}

@Article{Angluin:1995:WWM,
  author =       "Dana Angluin and Michael Kharitonov",
  title =        "When won't membership queries help?",
  journal =      j-J-COMP-SYS-SCI,
  volume =       "50",
  number =       "2",
  pages =        "336--355",
  year =         "1995",
  CODEN =        "JCSSBM",
  ISSN =         "0022-0000 (print), 1090-2724 (electronic)",
  ISSN-L =       "0022-0000",
  MRclass =      "68Q25 (68Q05 68Q15 68T05 94A60)",
  MRnumber =     "96h:68091",
  MRreviewer =   "C. F. Kelemen",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "23rd Symposium on the Theory of Computing (New
                 Orleans, LA, 1991).",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer and System Sciences",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00220000",
}

@Article{Anonymous:1995:ARD,
  author =       "Anonymous",
  title =        "Announcements: The {1996 RSA Data Security
                 Conference}",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "3",
  pages =        "16--16",
  month =        "Autumn",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:ARLa,
  author =       "Anonymous",
  title =        "Announcements: 1995 {RSA Laboratories} Seminar
                 Series",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "1",
  pages =        "12--12",
  month =        "Spring",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:ARLb,
  author =       "Anonymous",
  title =        "Announcements: {RSA Laboratories} Technical Reports",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "15--15",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:AUC,
  author =       "Anonymous",
  title =        "Algorithms Update: Collisions in {MD4}; More
                 Developments with Keyed Hash Functions; {A} Linear
                 Protocol Failure for {RSA} With Exponent Three",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "3",
  pages =        "4--6",
  month =        "Autumn",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:AUM,
  author =       "Anonymous",
  title =        "Algorithms Update: {MD5} Performance for {IP} Security
                 Questioned",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "13--14",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:DAS,
  author =       "Anonymous",
  title =        "{Defender} authentication software",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "4",
  pages =        "6--6",
  month =        apr,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:30 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895902228",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:EES,
  author =       "Anonymous",
  title =        "{An E-mail encryption standard should be in place by
                 April, providing for the incorporation of Privacy
                 Enhanced Mail into the MIME standard}",
  journal =      j-OPEN-SYSTEMS-TODAY,
  volume =       "168",
  pages =        "26--??",
  month =        feb,
  year =         "1995",
  ISSN =         "1061-0839",
  bibdate =      "Fri Jan 26 17:24:01 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Open Systems Today",
}

@Article{Anonymous:1995:EEW,
  author =       "Anonymous",
  title =        "{Europe} encrypts weather data",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "6",
  pages =        "5--5",
  month =        jun,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:33 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896897169",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:ENa,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "2--2",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:ENb,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "3",
  pages =        "2--2",
  month =        "Autumn",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:ENE,
  author =       "Anonymous",
  title =        "{Europe} negotiates over encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "8",
  pages =        "4--4",
  month =        aug,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:37 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895900861",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:FRE,
  author =       "Anonymous",
  title =        "Frame relay encryptor protects",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "10",
  pages =        "5--6",
  month =        oct,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:40 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895902694",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Manual{Anonymous:1995:FSH,
  author =       "Anonymous",
  title =        "{FIPS} 180-1, Secure Hash Standard",
  volume =       "180-1",
  organization = "National Institute of Standards and Technology, US
                 Department of Commerce",
  address =      "Washington, DC, USA",
  pages =        "??",
  month =        apr,
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Federal Information Processing Standard (FIPS)",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 17]{Preneel:1997:CHF},
                 \cite[Ref. 16]{Bellare:1996:MAU}, \cite[Ref.
                 1]{Dobbertin:1996:SMA}.",
}

@Article{Anonymous:1995:HPE,
  author =       "Anonymous",
  title =        "{H-P}'s encryption engine proposal",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "10",
  pages =        "6--6",
  month =        oct,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:40 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896897534",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:IUA,
  author =       "Anonymous",
  title =        "{Internet} user authentication security",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "11",
  pages =        "5--5",
  month =        nov,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:42 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895901531",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:NIX,
  author =       "Anonymous",
  title =        "News and Information: {X9F1} Considers Triple-{DES}
                 Standard; {RSA Laboratories} Publishes {PKCS} \#11",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "1",
  pages =        "11--11",
  month =        "Spring",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:OIN,
  author =       "Anonymous",
  title =        "{Oracle is now shipping encryption software for
                 securing data on SQL*Net 2.1 networks --- even data
                 going to non-Oracle databases}",
  journal =      j-OPEN-SYSTEMS-TODAY,
  volume =       "167",
  pages =        "29--??",
  month =        jan,
  year =         "1995",
  ISSN =         "1061-0839",
  bibdate =      "Fri Jan 26 17:24:01 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Open Systems Today",
}

@Article{Anonymous:1995:RLM,
  author =       "Anonymous",
  title =        "{RSA Laboratories} Minimum Key Size Recommendations",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "12--12",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:SDE,
  author =       "Anonymous",
  title =        "{SentryLink} data encryption devices",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "4",
  pages =        "5--5",
  month =        apr,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:30 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895902201",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:SEE,
  author =       "Anonymous",
  title =        "Stronger encryption exportable",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "8",
  pages =        "3--3",
  month =        aug,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:37 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895900845",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:SUE,
  author =       "Anonymous",
  title =        "Standards Update: Elliptic Curves in {Draft IEEE
                 Standard}; {S/MIME} Standardized",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "4--4",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1995:TEV,
  author =       "Anonymous",
  title =        "{Telnet} encryption vulnerability",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "2",
  pages =        "2--2",
  month =        feb,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:27 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895901132",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1995:XAV,
  author =       "Anonymous",
  title =        "{X} authentication vulnerability",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "12",
  pages =        "2--2",
  month =        dec,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:43 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485895901566",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@TechReport{ANSI:1995:ANS,
  author =       "{American National Standards Institute} and {American
                 Bankers Association}",
  title =        "{American National Standard for Financial Services}:
                 public key cryptography using irreversible algorithms
                 for the financial services industry. Part 1: The
                 {Digital Signature Algorithm} ({DSA})",
  type =         "Report",
  number =       "ANSI/X9.30-1995",
  institution =  "Washington Publishing",
  address =      "Gaithersburg, MD, USA",
  pages =        "vi + 18",
  day =          "26",
  month =        may,
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Approved May 26, 1995.",
  acknowledgement = ack-nhfb,
  alttitle =     "Public key cryptography using irreversible algorithms
                 for the financial services industry Digital signature
                 algorithm (DSA)",
  keywords =     "Computer --- Access control --- Standards; Financial
                 services industry --- Cryptography --- Standards",
}

@InProceedings{Atkins:1995:MWS,
  author =       "D. Atkins and M. Graff and A. K. Lenstra and P. C.
                 Leyland",
  title =        "The magic words are squeamish ossifrage",
  crossref =     "Pieprzyk:1995:ACA",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "263--277",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Kaliski:1995:SUR},
                 \cite[Ref. 1]{Odlyzko:1995:FIF}, \cite[Ref.
                 1]{Anonymous:1996:RF}, \cite[Ref.
                 1]{Caronni:1997:HEE}.",
}

@Misc{Atkinson:1995:RIA,
  author =       "R. Atkinson",
  title =        "{RFC 1826}: {IP} Authentication Header",
  month =        aug,
  year =         "1995",
  bibdate =      "Wed Dec 09 14:09:07 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC2402 \cite{Kent:1998:RIA}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1826.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1826.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=27583 bytes",
  obsoletedby =  "Obsoleted by RFC2402 \cite{Kent:1998:RIA}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Misc{Atkinson:1995:RIE,
  author =       "R. Atkinson",
  title =        "{RFC 1827}: {IP} Encapsulating Security Payload
                 ({ESP})",
  month =        aug,
  year =         "1995",
  bibdate =      "Tue Dec 22 18:52:45 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC2406 \cite{Kent:1998:RIE}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1827.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1827.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=30278 bytes",
  obsoletedby =  "Obsoleted by RFC2406 \cite{Kent:1998:RIE}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Book{Bacard:1995:CPH,
  author =       "Andr{\'e} Bacard",
  title =        "Computer Privacy Handbook: a Practical Guide to
                 {E-Mail} Encryption",
  publisher =    pub-PEACHPIT,
  address =      pub-PEACHPIT:adr,
  pages =        "274",
  year =         "1995",
  ISBN =         "1-56609-171-3",
  ISBN-13 =      "978-1-56609-171-8",
  LCCN =         "????",
  bibdate =      "Wed May 24 09:42:00 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$24.95",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bakhtiari:1995:APL,
  author =       "S. Bakhtiari and R. Safavi-Naini",
  title =        "Application of {PVM} to linear cryptanalysis",
  crossref =     "Gray:1995:PCT",
  pages =        "278--279",
  year =         "1995",
  bibdate =      "Wed Apr 16 06:39:19 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/pvm.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Wollongong Univ., NSW, Australia",
  classification = "C4240P (Parallel programming and algorithm theory);
                 C6130S (Data security)",
  corpsource =   "Wollongong Univ., NSW, Australia",
  keywords =     "attack; Attack; block cipher algorithms; Block cipher
                 algorithms; cryptography; Data; Data Encryption
                 Standard; Encryption Standard; linear cryptanalysis;
                 Linear cryptanalysis; parallel algorithms; PVM; virtual
                 machines",
  pubcountry =   "Netherlands",
  thesaurus =    "Cryptography; Parallel algorithms; Virtual machines",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Bao:1995:BFA,
  author =       "Feng Bao and Yoshihide Igarashi",
  booktitle =    "Automata, languages and programming (Szeged, 1995)",
  title =        "Break Finite Automata Public Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "944",
  pages =        "147--158",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (68P25 68Q68)",
  MRnumber =     "98m:94029",
  MRreviewer =   "William R. Nico",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Baraani-Dastjerdi:1995:CMO,
  author =       "A. Baraani-Dastjerdi and J. Pieprzyk and R.
                 Safavi-Naini and J. Getta",
  title =        "A Cryptographic Mechanism for Object-Instance-Based
                 Authorization in Object-Oriented Database Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1021",
  pages =        "44--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Barker:1995:CDT,
  author =       "Wayne G. Barker",
  title =        "Cryptanalysis of the double transposition cipher",
  volume =       "69",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "v + 157",
  year =         "1995",
  ISBN =         "0-89412-069-7",
  ISBN-13 =      "978-0-89412-069-5",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A Cryptographic series",
  acknowledgement = ack-nhfb,
  keywords =     "Ciphers; Cryptography",
  remark =       "Includes problems and computer programs.",
}

@Misc{Bastian:1995:CCE,
  author =       "Pat Bastian",
  title =        "Constitutional considerations of the {Escrowed
                 Encryption Standard}",
  pages =        "26 + 4",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Paper presented to the Association for Education in
                 Journalism and Mass Communication, Washington, DC,
                 August, 1995",
  acknowledgement = ack-nhfb,
  alttitle =     "Escrowed encryption standard",
  keywords =     "Data encryption (Computer science); Internet (Computer
                 network) --- Government policy --- United; Internet
                 (Computer network) --- Security measures; States",
}

@Article{Beguin:1995:FSA,
  author =       "Philippe B{\'e}guin and Jean-Jacques Quisquater",
  title =        "Fast Server-Aided {RSA} Signatures Secure Against
                 Active Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "57--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630057.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630057.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beguin:1995:FSR,
  author =       "P. Beguin and J.-J. Quisquater",
  title =        "Fast Server-Aided {RSA} Signatures Secure Against
                 Active Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "57--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beguin:1995:GSC,
  author =       "P. Beguin and A. Cresti",
  title =        "General short computational secret sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "194--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beimel:1995:SSP,
  author =       "A. Beimel and B. Chor",
  title =        "Secret Sharing with Public Reconstruction",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "353--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Bellare:1995:ICA,
  author =       "M. Bellare and O. Goldreich and S. Goldwasser",
  title =        "Incremental Cryptography and Application to Virus
                 Protection",
  crossref =     "ACM:1995:PTS",
  pages =        "45--56",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Goldreich:1997:FMCb}.",
}

@InProceedings{Bellare:1995:OAE,
  author =       "M. Bellare and P. Rogaway",
  title =        "Optimal asymmetric encryption: How to Encrypt with
                 {RSA}",
  crossref =     "DeSantis:1995:ACE",
  pages =        "92--111",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  MRclass =      "94A60",
  MRnumber =     "98i:94016",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500092.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500092.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
  referencedin = "Referenced in \cite[Ref. 3]{Kaliski:1995:SUR},
                 \cite[Ref. 3]{Johnson:1996:AEE}.",
}

@InProceedings{Bellare:1995:PSS,
  author =       "M. Bellare and P. Rogaway",
  title =        "Provably Secure Session Key Distribution: The Three
                 Party Case",
  crossref =     "ACM:1995:PTS",
  pages =        "57--66",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Goldreich:1997:FMCb}.",
}

@InProceedings{Bellare:1995:XMN,
  author =       "Mihir Bellare and Roch Gu{\'e}rin and Phillip
                 Rogaway",
  title =        "{XOR MACs}: New methods for message authentication
                 using finite pseudorandom functions",
  crossref =     "Coppersmith:1995:ACC",
  pages =        "15--35",
  year =         "1995",
  bibdate =      "Wed Apr 20 14:54:35 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Bellare:1996:MAU},
                 \cite[Ref. 2]{Kaliski:1995:MAM}.",
}

@Article{Bennett:1995:GPA,
  author =       "C. H. Bennett and G. Brassard and C. Cr{\'e}peau and
                 U. M. Maurer",
  title =        "Generalized Privacy Amplification",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "41",
  number =       "6",
  pages =        "1915--1923",
  month =        "????",
  year =         "1995",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.476316",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  bibdate =      "Sat Nov 29 14:31:11 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Information Theory",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=18",
}

@Article{Bento:1995:RCI,
  author =       "C. Bento and L. Macedo and E. Costa",
  title =        "Reasoning with Cases Imperfectly Described and
                 Explained",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "984",
  pages =        "45--59",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "case-based reasoning; EWCBR",
}

@Article{Beth:1995:CCIa,
  author =       "Thomas Beth",
  title =        "Confidential Communication On the {Internet}",
  journal =      j-SCI-AMER,
  volume =       "273",
  number =       "6",
  pages =        "88--91 (Intl. ed. 70--73)",
  month =        dec,
  year =         "1995",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "714.2; 722.2; 722.3; 723.1; 723.2; 723.5; B6120B
                 (Codes); C6130S (Data security)",
  corpsource =   "Karlsruhe Univ., Germany",
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  journalabr =   "Sci Am",
  keywords =     "Authentication; Codes (symbols); commutativity;
                 Computer networks; computer security; confidential
                 communication; Confidential communication;
                 cryptography; Cryptography; cryptography; Data
                 communication systems; data encryption; Encoding
                 (symbols); homomorphism; Internet; Local area networks;
                 modular exponentiation; Network protocols; one-way
                 function; Passport; Password; Security of data;
                 Security systems; SELANE; SELANE system; Shared secret
                 keys; SKIA authentication; Smart cards; User
                 interfaces",
  treatment =    "T Theoretical or Mathematical",
  xxnewdata =    "1998.01.30",
}

@Article{Beth:1995:CCIb,
  author =       "T. Beth",
  title =        "Confidential communication on the {Internet}",
  journal =      j-SCI-AMER-INT-ED,
  volume =       "273",
  number =       "6",
  pages =        "70--73",
  month =        dec,
  year =         "1995",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  bibdate =      "Mon May 18 08:08:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Karlsruhe Univ., Germany",
  keywords =     "commutativity; confidential communication;
                 cryptography; data encryption; homomorphism; Internet;
                 modular exponentiation; one-way function; SELANE",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Beth:1995:MST,
  author =       "Thomas Beth",
  title =        "Multifeature security through homomorphic encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "3--17",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 376 372",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  xxpages =      "1--??",
}

@Article{Biham:1995:CMM,
  author =       "E. Biham",
  title =        "Cryptanalysis of multiple modes of operation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "278--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1995:HSU,
  author =       "E. Biham and A. Biryukov",
  title =        "How to strengthen {DES} using existing hardware",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "398--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1995:IDA,
  author =       "E. Biham and A. Biryukov",
  title =        "An improvement of {Davies}' attack on {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "461--467",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Biham:1995:KPA,
  author =       "E. Biham and P. C. Kocher",
  title =        "A known plaintext attack on the {PKZIP} stream
                 cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "144--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1995:MLC,
  author =       "E. Biham",
  title =        "On {Matsui}'s linear cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "341--355",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 479 662",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Bilchev:1995:ACM,
  author =       "G. Bilchev and I. C. Parmee",
  title =        "The Ant Colony Metaphor for Searching Continuous
                 Design Spaces",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "993",
  pages =        "25--39",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AISB; evolutionary computing",
}

@Article{Bird:1995:KFL,
  author =       "Ray Bird and Inder Gopal and Amir Herzberg and Phil
                 Janson and Shay Kutten and Refik Molva and Moti Yung",
  title =        "The {KryptoKnight} family of light-weight protocols
                 for authentication and key distribution",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "3",
  number =       "1",
  pages =        "31--41",
  month =        feb,
  year =         "1995",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/90.365435",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Tue Jul 27 15:53:14 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/ton/1995-3-1/p31-bird/",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J771",
  keywords =     "design; performance; security; theory",
  subject =      "{\bf C.2.0} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection (e.g., firewalls). {\bf K.6.5} Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection, Authentication. {\bf
                 C.2.2} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Protocols.
                 {\bf D.4.6} Software, OPERATING SYSTEMS, Security and
                 Protection, Authentication.",
}

@MastersThesis{Biryukov:1995:CID,
  author =       "Alex Biryukov",
  title =        "Cryptanalysis and improvement of the {Data Encryption
                 Standard}",
  type =         "Thesis ({Master's})",
  school =       "Faculty of mathematics, Technion --- Israel Institute
                 of Technology",
  address =      "Haifa, Israel",
  pages =        "iii + 48 + 10",
  year =         "1995",
  bibdate =      "Fri May 13 06:18:23 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "Added title page and abstract in Hebrew.",
}

@Article{Blakley:1995:GPS,
  author =       "G. R. Blakley and G. A. Kabatianski",
  title =        "On General Perfect Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "367--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blaze:1995:MBC,
  author =       "M. Blaze and B. Schneier",
  title =        "The {MacGuffin} block cipher algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "97--110",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 07:12:27 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://www.counterpane.com/macguffin.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Blaze:1995:SLE,
  author =       "Matt Blaze and Steven M. Bellovin",
  title =        "Session-Layer Encryption",
  crossref =     "USENIX:1995:PFUa",
  institution =  "AT\&T Bell Laboratories",
  pages =        "85--94 (or 85--93??)",
  year =         "1995",
  bibdate =      "Tue Oct 22 06:57:35 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  URL =          "http://www.usenix.org/publications/library/proceedings/security95/index.html",
  acknowledgement = ack-nhfb,
  affiliation =  "AT\&T Bell Laboratories",
  keywords =     "security; unix; usenix",
  searchkey =    "su:usenix",
}

@Article{Bleichenbacher:1995:SRL,
  author =       "Daniel Bleichenbacher and Wieb Bosma and Arjen K.
                 Lenstra",
  booktitle =    "Advances in cryptology---CRYPTO '95 (Santa Barbara,
                 CA, 1995)",
  title =        "Some remarks on {Lucas}-based cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "386--396",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "97m:94012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bloecher:1995:PLC,
  author =       "U. Bloecher and M. Dichtl",
  title =        "Problems with the linear cryptanalysis of {DES} using
                 more than one active {S}-box per round",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "265--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blum:1995:DPC,
  author =       "Manuel Blum and Sampath Kannan",
  title =        "Designing Programs that Check Their Work",
  journal =      j-J-ACM,
  volume =       "42",
  number =       "1",
  pages =        "269--291",
  month =        jan,
  year =         "1995",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Mon May 15 21:04:34 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jacm.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/200880.html",
  abstract =     "A {\em program correctness checker\/} is an algorithm
                 for checking the output of a computation. That is,
                 given a program and an instance on which the program is
                 run, the checker certifies whether the output of the
                 program on that instance is correct. This paper defines
                 the concept of a program checker. It designs program
                 checkers for a few specific and carefully chosen
                 problems in the class FP of functions computable in
                 polynomial time. Problems in FP for which checkers are
                 presented in this paper include Sorting, Matrix Rank
                 and GCD. It also applies methods of modern
                 cryptography, especially the idea of a probabilistic
                 interactive proof, to the design of program checkers
                 for group theoretic computations.\par

                 Two structural theorems are proven here. One is a
                 characterization of problems that can be checked. The
                 other theorem establishes equivalence classes of
                 problems such that whenever one problem in a class is
                 checkable, all problems in the class are checkable.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "algorithms; design; reliability; theory;
                 verification",
  subject =      "{\bf D.2.4}: Software, SOFTWARE ENGINEERING, Program
                 Verification, Correctness proofs. {\bf D.2.4}:
                 Software, SOFTWARE ENGINEERING, Program Verification,
                 Reliability. {\bf F.2.0}: Theory of Computation,
                 ANALYSIS OF ALGORITHMS AND PROBLEM COMPLEXITY, General.
                 {\bf F.3.1}: Theory of Computation, LOGICS AND MEANINGS
                 OF PROGRAMS, Specifying and Verifying and Reasoning
                 about Programs. {\bf G.3}: Mathematics of Computing,
                 PROBABILITY AND STATISTICS, Probabilistic algorithms
                 (including Monte Carlo).",
}

@Article{Blundo:1995:DRR,
  author =       "C. Blundo and A. {Giorgio Gaggia} and D. R. Stinson",
  title =        "On the dealer's randomness required in secret sharing
                 schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "35--46",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Blundo:1995:NDT,
  author =       "Carlo Blundo",
  title =        "A note on dynamic threshold schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "55",
  number =       "4",
  pages =        "189--193",
  day =          "25",
  month =        aug,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "96f:94010",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6110 (Information theory); B6120B (Codes); C1260
                 (Information theory); C6130S (Data security)",
  corpsource =   "Dipartimento di Inf. ed Applicazioni, Salerno Univ.,
                 Italy",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "broadcast messages; cryptography; dynamic threshold
                 schemes; information; information theory; lower bounds;
                 participants; secret distribution",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Blundo:1995:SRB,
  author =       "Carlo Blundo and Antonella Cresti",
  title =        "Space Requirements for Broadcast Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "287--298",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 479 659",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500287.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500287.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Bocharova:1995:FEC,
  author =       "I. E. Bocharova and B. D. Kudryashov",
  title =        "Fast Exponentiation in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "948",
  pages =        "146--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Boland:1995:WDI,
  author =       "F. M. Boland and J. J. K. {O.Ruanaidh} and C.
                 Dautzenberg",
  title =        "Watermarking digital images for copyright protection",
  crossref =     "IEE:1995:PIC",
  pages =        "326--330",
  year =         "1995",
  CODEN =        "IECPB4",
  ISSN =         "0537-9989",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Trinity Coll",
  affiliationaddress = "Dublin, Irel",
  classification = "716.1; 722.3; 723.1; 723.2",
  keywords =     "Algorithms; Binary codes; Color digital images;
                 Computer networks; Copyright protection; Copyrights;
                 Decoding; Digital communication systems; Digital signal
                 modulation; Digital signal processing; Digital
                 signature; Image communication systems; Image
                 compression; Image quality; Image transforms; Image
                 watermarking; Modulation; Security of data; World Wide
                 Web",
}

@InProceedings{Boneh:1995:CSF,
  author =       "D. Boneh and J. Shaw",
  title =        "Collusion-Secure Fingerprinting for Digital Data",
  crossref =     "Coppersmith:1995:ACC",
  pages =        "452--465",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/044805.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Boneh:1995:QCH,
  author =       "D. Boneh and R. J. Lipton",
  title =        "Quantum Cryptanalysis of Hidden Linear Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "424--437",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "98a:94019",
  bibdate =      "Thu Mar 25 17:55:10 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/quantum.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Borcherding:1995:NAR,
  author =       "M. Borcherding",
  title =        "On the Number of Authenticated Rounds in {Byzantine}
                 Agreement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "972",
  pages =        "230--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 15:34:23 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bose:1995:ATV,
  author =       "P. Bose and S. Surya",
  title =        "Architectural timing verification of {CMOS RISC}
                 processors",
  journal =      j-IBM-JRD,
  volume =       "39",
  number =       "1/2",
  pages =        "113--129",
  month =        jan # "\slash " # mar,
  year =         "1995",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Tue Mar 25 14:26:59 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib;
                 http://www.research.ibm.com/journal/",
  URL =          "http://www.almaden.ibm.com/journal/rd39-1.html#twelve",
  abstract =     "We consider the problem of verification and testing of
                 architectural timing models (``timers'') coded to
                 predict cycles-per-instruction (CPI) performance of
                 advanced CMOS superscalar (RISC) processors. Such
                 timers are used for pre-hardware performance analysis
                 and prediction. As such, these software models play a
                 vital role in processor performance tuning as well as
                 application-based competitive analysis, years before
                 actual product availability. One of the key problems
                 facing a designer, modeler, or application analyst who
                 uses such a tool is to understand how accurate the
                 model is, in terms of the actual design. In contrast to
                 functional simulators, there is no direct way of
                 testing timers in the classical sense, since the
                 ``correct'' execution time (in cycles) of a program on
                 the machine model under test is not directly known or
                 computable from equations, truth tables, or other
                 formal specifications. Ultimate validation (or
                 invalidation) of such models can be achieved under
                 actual hardware availability, by direct comparisons
                 against measured performance. However, deferring
                 validation solely to that stage would do little to
                 achieve the overall purpose of accurate pre-hardware
                 analysis, tuning, and projection. We describe a
                 multilevel validation method which has been used
                 successfully to transform evolving timers into highly
                 accurate pre-hardware models. In this paper, we focus
                 primarily on the following aspects of the methodology:
                 (a) establishment of cause-effect relationships in
                 terms of model defects and the associated fault
                 signatures; (b) derivation of application-based test
                 loop kernels to verify steady-state (periodic) behavior
                 of pipeline flow, against analytically predicted
                 signatures; and (c) derivation of synthetic test cases
                 to verify the ``core'' parameters characterizing the
                 pipeline-level machine organization as implemented in
                 the timer model. The basic tenets of the theory and its
                 application are described in the context of an example
                 processor, comparable in complexity to an advanced
                 member of the PowerPC* 6XX processor family.",
  acknowledgement = ack-nhfb,
  affiliation =  "Res. Div., IBM Thomas J. Watson Res. Center, Yorktown
                 Heights, NY, USA",
  classcodes =   "B1265F (Microprocessors and microcomputers); B2570D
                 (CMOS integrated circuits); C5440 (Multiprocessing
                 systems); C6150G (Diagnostic, testing, debugging and
                 evaluating systems); C5220P (Parallel architecture);
                 C5470 (Performance evaluation and testing); C5210B
                 (Computer-aided logic design)",
  classification = "B1265F (Microprocessors and microcomputers); B2570D
                 (CMOS integrated circuits); C5210B (Computer-aided
                 logic design); C5220P (Parallel architecture); C5440
                 (Multiprocessing systems); C5470 (Performance
                 evaluation and testing); C6150G (Diagnostic, testing,
                 debugging and evaluating systems)",
  corpsource =   "Res. Div., IBM Thomas J. Watson Res. Center, Yorktown
                 Heights, NY, USA",
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Analytically predicted signatures; analytically
                 predicted signatures; Application-based competitive
                 analysis; application-based competitive analysis;
                 application-based test loop; Application-based test
                 loop kernels; architectural; Architectural timing
                 models; CAD; Cause-effect relationships; cause-effect
                 relationships; CMOS; CMOS digital integrated circuits;
                 CMOS RISC processor; CMOS superscalar processors;
                 computer testing; Cycles-per-instruction performance;
                 cycles-per-instruction performance; Execution time;
                 execution time; Fault signatures; fault signatures;
                 kernels; logic; microprocessor chips; Model defects;
                 model defects; multilevel; Multilevel validation;
                 Performance analysis; performance analysis; performance
                 evaluation; pipeline; Pipeline flow; pipeline flow;
                 Pipeline-level machine organization; pipeline-level
                 machine organization; PowerPC 6XX processor family;
                 Pre-hardware models; pre-hardware models; Prediction;
                 prediction; processing; reduced instruction set
                 computing; Software models; software models;
                 superscalar processors; Synthetic test cases; synthetic
                 test cases; Testing; testing; timing models;
                 validation; Verification; verification",
  thesaurus =    "CMOS digital integrated circuits; Computer testing;
                 Logic CAD; Microprocessor chips; Performance
                 evaluation; Pipeline processing; Reduced instruction
                 set computing",
  treatment =    "P Practical; X Experimental",
}

@Article{Boyar:1995:SZ,
  author =       "Joan Boyar and Gilles Brassard and Ren{\'e} Peralta",
  title =        "Subquadratic zero-knowledge",
  journal =      j-J-ACM,
  volume =       "42",
  number =       "6",
  pages =        "1169--1193",
  month =        nov,
  year =         "1995",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Sat Aug 31 18:04:33 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/227686.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "algorithms; security; theory",
  subject =      "{\bf F.4.1}: Theory of Computation, MATHEMATICAL LOGIC
                 AND FORMAL LANGUAGES, Mathematical Logic, Proof theory.
                 {\bf F.1.3}: Theory of Computation, COMPUTATION BY
                 ABSTRACT DEVICES, Complexity Classes. {\bf F.1.2}:
                 Theory of Computation, COMPUTATION BY ABSTRACT DEVICES,
                 Modes of Computation, Alternation and nondeterminism.
                 {\bf E.3}: Data, DATA ENCRYPTION. {\bf F.2.1}: Theory
                 of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM
                 COMPLEXITY, Numerical Algorithms and Problems,
                 Computations on matrices.",
}

@Article{Boyar:1995:SZK,
  author =       "Joan Boyar and Gilles Brassard and Ren{\'e} Peralta",
  title =        "Subquadratic zero-knowledge",
  journal =      j-J-ACM,
  volume =       "42",
  number =       "6",
  pages =        "1169--1193",
  month =        nov,
  year =         "1995",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Sat Aug 31 18:04:33 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/contents/journals/jacm/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/227686.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the Association for Computing Machinery",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "algorithms; security; theory",
  subject =      "{\bf F.4.1}: Theory of Computation, MATHEMATICAL LOGIC
                 AND FORMAL LANGUAGES, Mathematical Logic, Proof theory.
                 {\bf F.1.3}: Theory of Computation, COMPUTATION BY
                 ABSTRACT DEVICES, Complexity Classes. {\bf F.1.2}:
                 Theory of Computation, COMPUTATION BY ABSTRACT DEVICES,
                 Modes of Computation, Alternation and nondeterminism.
                 {\bf E.3}: Data, DATA ENCRYPTION. {\bf F.2.1}: Theory
                 of Computation, ANALYSIS OF ALGORITHMS AND PROBLEM
                 COMPLEXITY, Numerical Algorithms and Problems,
                 Computations on matrices.",
}

@Article{Boyd:1995:DAK,
  author =       "C. Boyd and W. Mao",
  title =        "Design and analysis of key exchange protocols via
                 secure channel identification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "171--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brackin:1995:DCP,
  author =       "S. H. Brackin",
  title =        "Deciding Cryptographic Protocol Adequacy with {HOL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "971",
  pages =        "90--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brands:1995:LEC,
  author =       "S. Brands",
  title =        "Off-Line Electronic Cash Based on Secret-Key
                 Certificates",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "911",
  pages =        "131--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brands:1995:RBS,
  author =       "Stefan Brands",
  title =        "Restrictive Blinding of Secret-Key Certificates",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "231--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210231.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0921/09210231.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Branwyn:1995:IRA,
  author =       "Gareth Branwyn and Luke Duncan and Sean Carton and
                 Donald Rose and Tom Lichty and Shannon R. Turlingon and
                 Jan Weingarten",
  title =        "{Internet} roadside attractions: sites, sounds and
                 scenes along the information superhighway",
  publisher =    pub-VENTANA,
  address =      pub-VENTANA:adr,
  pages =        "xxxiv + 320",
  year =         "1995",
  ISBN =         "1-56604-193-7",
  ISBN-13 =      "978-1-56604-193-5",
  LCCN =         "TK5105.875.I57 I573 1995",
  bibdate =      "Wed Jun 5 05:29:35 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib;
                 internet-books.1995.03.06",
  acknowledgement = ack-nhfb,
  annote =       "African-Americans --- Aliens --- Angst --- Animation
                 --- Anthropology --- Archaeology --- Architecture ---
                 Art --- Astronomy --- BBSes --- Biology --- Bizarre ---
                 Boating --- Books --- Botany --- Business and finance
                 --- Canada --- Career --- Cartoons --- Chat ---
                 Children --- Classics --- Comics --- Computers ---
                 Consumer services --- Cryptography --- Cyberculture ---
                 Cycling --- Dictionaries --- Drama --- -Drugs ---
                 Education --- Emergencies --- Encyclopedias --- England
                 --- Environment --- Erotica --- Food and drink ---
                 Frequently asked questions lists --- Fun --- Games ---
                 Geography --- Geology --- Government --- History ---
                 Humor --- Internet --- Internet giants --- Intrigue ---
                 Jobs --- Journalism and media --- Kids --- Language ---
                 Law --- Libraries --- Literature --- Macintosh ---
                 Magazines and publications --- Mathematics --- Medicine
                 --- Medieval studies --- Microsoft Windows --- -Movies
                 --- MUDs, MOOs and MUSHes --- Multimedia --- Music ---
                 Mythology --- Natural history --- News --- Oceanography
                 --- Paleontology --- Personals --- Philosophy ---
                 Photography --- Poetry --- -Politics --- Programming
                 --- Psychology --- Publishing --- Quotations --- Radio
                 --- Real estate --- Reference --- Religion --- Russia
                 --- Science --- Science fiction --- Sex --- Shopping
                 --- Social issues --- Software --- Space --- Sports ---
                 Star Trek --- Statistics --- Technology --- Telephony
                 --- Television --- -Travel --- United States --- Video
                 --- Virtual reality --- Weather --- -Women --- World
                 cultures --- Zines --- Zoology.",
  goodies =      "CD-ROM",
  keywords =     "Information superhighway; Internet (Computer network)
                 --- Directories",
}

@Article{Brassard:1995:CCB,
  author =       "Gilles Brassard",
  title =        "Cryptology {Column}: {The Book I've Always Wanted To
                 Write} (Almost)",
  journal =      j-SIGACT,
  volume =       "26",
  number =       "2",
  pages =        "18--20",
  month =        jun,
  year =         "1995",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/202840.606472",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 09:45:54 MDT 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Article{Brassard:1995:IDR,
  author =       "Gilles Brassard",
  title =        "The Impending Demise of {RSA}?",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "1",
  pages =        "1, 3--4",
  month =        "Spring",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@InProceedings{Brassil:1995:HID,
  author =       "J. Brassil and S. Low and N. F. Maxemchuk and L.
                 O'Gorman",
  title =        "Hiding Information in Document Images",
  crossref =     "Anonymous:1995:PTN",
  pages =        "482--489",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1040.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Bruckstein:1995:SSD,
  author =       "A. M. Bruckstein and D. Shaked",
  title =        "Skew Symmetry Detection via Invariant Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "970",
  pages =        "17--24",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CAIP; computer analysis; IAPR; images; patterns",
}

@InProceedings{Bubeck:1995:DSC,
  author =       "T. Bubeck and M. Hiller and W. Kuchlin and W.
                 Rosenstiel",
  title =        "Distributed symbolic computation with {DTS}",
  crossref =     "Ferreira:1995:PAI",
  pages =        "231--248",
  year =         "1995",
  bibdate =      "Sun Dec 22 10:19:23 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/pvm.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Wilhelm-Schickard-Inst. fur Inf., Tubingen Univ.,
                 Germany",
  classification = "C4130 (Interpolation and function approximation);
                 C4240P (Parallel programming and algorithm theory);
                 C6110P (Parallel programming); C6115 (Programming
                 support); C6130S (Data security); C6150N (Distributed
                 systems software)",
  keywords =     "Anonymous compute servers; Asynchronous RPC
                 abstraction; C threads interface; Cryptosystem;
                 Distributed symbolic computation; Distributed threads
                 system; DTS; Fork/join parallel programming; Highly
                 data-dependent algorithm parallelisation; Irregular
                 algorithm parallelisation; Multiprocessor workstation;
                 Multithreading; Parallel long integer multiplication;
                 Parallel multi-variate polynomial resultant
                 computation; Performance results; Programming
                 environment; PVM; Shared memory threads",
  thesaurus =    "Arithmetic; Cryptography; Distributed memory systems;
                 Multiprocessing programs; Multiprocessing systems;
                 Parallel algorithms; Parallel programming; Polynomials;
                 Programming environments; Remote procedure calls;
                 Shared memory systems; Software performance evaluation;
                 Symbol manipulation; Workstations",
}

@Article{Bucholtz:1995:EEC,
  author =       "Chris Bucholtz",
  title =        "Encryption exports, {Clipper} policy criticized by
                 consortium",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "7",
  pages =        "9--9",
  month =        jul,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:35 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896897327",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Bucholtz:1995:SCS,
  author =       "Chris Bucholtz",
  title =        "Suit challenges status of cryptography as munition",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "5",
  pages =        "9--9",
  month =        may,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:32 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896897121",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Burmester:1995:SEC,
  author =       "M. Burmester and Y. Desmedt",
  title =        "A secure and efficient conference key distribution
                 system",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "275--286",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Cachin:1995:LIR,
  author =       "C. Cachin and U. M. Maurer",
  title =        "Linking information reconciliation and privacy
                 amplification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "266--274",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Cachin:1995:LSS,
  author =       "C. Cachin",
  title =        "On-Line Secret Sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "190--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cachin:1995:OSS,
  author =       "C. Cachin",
  title =        "On-Line Secret Sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "190--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Camenisch:1995:BSB,
  author =       "J. L. Camenisch and J.-M. Piveteau and M. A. Stadler",
  title =        "Blind signatures based on the discrete logarithm
                 problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "428--432",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@InProceedings{Caronni:1995:AOR,
  author =       "Germano Caronni",
  title =        "Assuring Ownership Rights for Digital Images",
  crossref =     "Bruggermann:1995:VIS",
  pages =        "251--263",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1046.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Carter:1995:DVD,
  author =       "G. Carter and A. Clark and L. Nielsen",
  title =        "{DESV-1}: a variation of the data encryption standard
                 ({DES})",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "427--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Caswell:1995:EDA,
  author =       "Deborah L. Caswell",
  title =        "An Evolution of {DCE} Authorization Services",
  journal =      j-HEWLETT-PACKARD-J,
  volume =       "46",
  number =       "6",
  pages =        "49--54",
  month =        dec,
  year =         "1995",
  CODEN =        "HPJOAX",
  ISSN =         "0018-1153",
  bibdate =      "Tue Mar 25 14:12:15 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.hp.com/hpj/95dec/dec95_49.pdf;
                 http://www.hp.com/hpj/toc-12-95.html",
  abstract =     "One of the strengths of the Open Software Foundation's
                 Distributed Computing Environment is that it allows
                 developers to consider authentication, authorization,
                 privacy, and integrity early in the design of a
                 client\slash server application. The HP implementation
                 evolves what DCE offers to make it easier for server
                 developers to use.",
  acknowledgement = ack-nhfb,
  classcodes =   "C6130S (Data security); C6150N (Distributed systems
                 software)",
  fjournal =     "Hewlett-Packard Journal: technical information from
                 the laboratories of Hewlett-Packard Company",
  keywords =     "application; authentication; authorisation;
                 authorization; authorization services; client server;
                 client-server systems; data; data integrity; data
                 privacy; DCE; Distributed Computing Environment;
                 Hewlett Packard computers; message authentication; Open
                 Software Foundation; privacy",
  treatment =    "P Practical",
}

@Article{Chabaud:1995:LBD,
  author =       "F. Chabaud and S. Vaudenay",
  title =        "Links between differential and linear cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "356--365",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "98i:94017",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Chabaud:1995:SSC,
  author =       "Florent Chabaud",
  booktitle =    "Advances in cryptology---EUROCRYPT '94 (Perugia)",
  title =        "On the security of some cryptosystems based on
                 error-correcting codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "131--139",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 479 651",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Chang:1995:SCP,
  author =       "X. Chang and Z.-D. Dai and G. Gong",
  title =        "Some cryptographic properties of exponential
                 functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "415--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Charnes:1995:CSE,
  author =       "C. Charnes and Luke O'Connor and J{\'o}zef P. Pieprzyk
                 and Reihaneh Safavi-Naini and Yuliang Zheng",
  title =        "Comments on {Soviet} Encryption Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "433--438",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500433.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500433.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Chaum:1995:DCS,
  author =       "D. Chaum",
  title =        "Designated confirmer signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "86--91",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Chen:1995:NGS,
  author =       "L. Chen and T. P. Pedersen",
  title =        "New group signature schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "171--181",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Chen:1995:PDP,
  author =       "L. Chen and I. B. Damg{\aa}rd and T. P. Pedersen",
  title =        "Parallel divertibility of proofs of knowledge",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "140--155",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Chen:1995:SIB,
  author =       "Jonathan Jen-Rong Chen and Henry Ker-Chang Chang",
  title =        "Secure information broadcasting scheme using embedded
                 locks",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "10",
  number =       "2",
  pages =        "67--74",
  month =        apr,
  year =         "1995",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 17:01:26 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Defense Management Coll",
  affiliationaddress = "Taipei, Taiwan",
  classification = "716.1; 722.3; 723.2; 903; 912.2",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Broadcasting; Ciphertext; Communication channels
                 (information theory); Computer networks; Cryptography;
                 Data communication systems; Embedded locks; Information
                 broadcasting; Information management; Message
                 verification process; Performance; Rabins public key
                 approach; Security of data",
}

@Article{Clark:1995:SRP,
  author =       "John Clark and Jeremy Jacob",
  title =        "On the security of recent protocols",
  journal =      j-INFO-PROC-LETT,
  volume =       "56",
  number =       "3",
  pages =        "151--155",
  day =          "10",
  month =        nov,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C5640 (Protocols); C6130S (Data security)",
  corpsource =   "Dept. of Comput. Sci., York Univ., UK",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "authentication protocol; cryptography; decryption;
                 distributed systems; encryption; encryption mechanism;
                 protocols; security; security in digital systems",
  treatment =    "T Theoretical or Mathematical",
}

@InProceedings{Coe:1995:DDC,
  author =       "Diane E. Coe and Judith A. Furlong",
  title =        "Developing and Deploying Corporate Cryptographic
                 Systems",
  crossref =     "USENIX:1995:PFUb",
  pages =        "137--146",
  day =          "11--12",
  month =        jul,
  year =         "1995",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "The MITRE Corporation",
  keywords =     "electronic commerce; USENIX",
}

@Article{Cole:1995:MDR,
  author =       "P. A. R. Cole and M. S. Khan",
  title =        "Modelling {$3$-D} Rigid Solid Objects Using The View
                 Signature {II} Representation Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "970",
  pages =        "154--161",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CAIP; computer analysis; IAPR; images; patterns",
}

@Article{Congedo:1995:SRS,
  author =       "G. Congedo and G. Dimauro and A. M. Forte and S.
                 Impedovo",
  title =        "Selecting Reference Signatures for On-Line Signature
                 Verification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "974",
  pages =        "521--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Coppersmith:1995:FSR,
  author =       "D. Coppersmith",
  title =        "Finding a Small Root of a Univariate Modular
                 Equation",
  type =         "IBM Research Report",
  number =       "RC 20223",
  institution =  "IBM T. J. Watson Center",
  address =      "Yorktown Heights, NY, USA",
  day =          "11",
  month =        oct,
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Revised November 8, 1995.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Johnson:1996:AEE}.",
}

@Unpublished{Coppersmith:1995:TCB,
  author =       "Don Coppersmith and Don B. Johnson and Stephen M.
                 Matyas",
  title =        "Triple {DES} Cipher Block Chaining with Output
                 Feedback Masking",
  pages =        "??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sent to ANSI.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 9]{Biham:1998:TA}.",
}

@Article{Cramer:1995:SSS,
  author =       "R. Cramer and I. Damgaard",
  title =        "Secure Signature Schemes based on Interactive
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "297--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Periodical{CryptoBytes:1995:C,
  key =          "CryptoBytes",
  title =        "{CryptoBytes}",
  publisher =    "RSA Data Security, Inc.",
  address =      "RSA Laboratories West, 2955 Campus Drive, Suite 400,
                 San Mateo, CA 94403-1031, USA; RSA Laboratories East,
                 20 Crosby Drive, Bedford, MA 01730-1402, USA",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:00:31 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "CryptoBytes is the technical newsletter on
                 cryptography from RSA Laboratories, a division of RSA
                 Data Security, Inc. It is a free publication, and all
                 issues are available on the World Wide Web",
  URL =          "http://www.rsa.com/rsalabs/pubs/cryptobytes/html/article_index.html;
                 http://www.rsa.com/rsalabs/pubs/cryptobytes/html/subscribe.html;
                 http://www.rsa.com/rsalabs/pubs/cryptobytes/index.html;
                 mailto:bytes-ed@rsa.com",
  acknowledgement = ack-nhfb,
}

@Article{Csirmaz:1995:SSM,
  author =       "L. Csirmaz",
  title =        "The size of a share must be large",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "13--22",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Cusick:1995:CPK,
  author =       "Thomas W. Cusick",
  title =        "Cryptanalysis of a public key system based on
                 {Diophantine} equations",
  journal =      j-INFO-PROC-LETT,
  volume =       "56",
  number =       "2",
  pages =        "73--75",
  day =          "27",
  month =        oct,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "1 359 168",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Dept. of Math., State Univ. of New York, Buffalo, NY,
                 USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "cipher system; ciphertext; cryptanalysis; Diophantine
                 equations; explicit bound; linear congruences; public
                 key cryptography; public key system; security",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@PhdThesis{Daemen:1995:HFC,
  author =       "Joan Daemen",
  title =        "Hash Function and Cipher Design: Strategies Based on
                 Linear and Differential Cryptanalysis",
  type =         "{Ph.D.} Thesis",
  school =       "Katholieke Universiteit Leuven",
  address =      "Leuven, Belgium",
  pages =        "280",
  month =        mar,
  year =         "1995",
  bibdate =      "Fri Oct 25 16:08:13 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://wwwlib.umi.com/dissertations/fullcit/f548867",
  abstract =     "This thesis contains a new approach to design block
                 ciphers, synchronous and self-synchronizing stream
                 ciphers and cryptographic hash functions. The goal of
                 this approach is the specification of cryptographic
                 schemes that are secure, simple to describe and that
                 can be implemented efficiently on a wide variety of
                 platforms. Key words are simplicity, symmetry and
                 parallelism. An overview of the different types of
                 ciphers, encryption schemes and hash functions is
                 given, the nature of cryptographic security is
                 discussed and some new security-related definitions are
                 presented. The design is mainly guided by the
                 resistance against differential and linear
                 cryptanalysis. The basic mechanisms of these two
                 attacks are investigated and their structure is
                 clarified by adopting a new formalism for their
                 description and analysis. The resistance against
                 differential and linear cryptanalysis is obtained by
                 applying the new wide trail strategy that emphasizes
                 the mechanism of diffusion. The application of this
                 strategy for the different types of ciphers and hash
                 functions leads to a number of new structures and
                 specific designs. A new self-reciprocal block cipher
                 structure is introduced together with a new type of
                 cryptographic component: the stream/hash module. The
                 design of single-bit self-synchronizing stream ciphers
                 is treated and the potential weaknesses of ciphers that
                 make use of arithmetic operations are analyzed. The
                 design approach is supported by a number of new
                 cryptanalytic results.",
  acknowledgement = ack-nhfb,
  xxtitle =      "Cipher and hash function strategies based on linear
                 and differential cryptanalysis",
}

@Article{DAmiano:1995:MDM,
  author =       "S. D'Amiano and G. {Di Crescenzo}",
  title =        "Methodology for digital money based on general
                 cryptographic tools",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "156--170",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Damm:1995:MFH,
  author =       "F. Damm and F.-P. Heider and G. Wambach",
  title =        "{MIMD}-Factorisation on Hypercubes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "400--409",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500400.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500400.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Damm:1995:MH,
  author =       "F. Damm and F.-P. Heider and G. Wambach",
  title =        "{MIMD-factorisation} on hypercubes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "400--409",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Misc{Danisch:1995:RES,
  author =       "H. Danisch",
  title =        "{RFC 1824}: {The Exponential Security System} {TESS}:
                 An Identity-Based Cryptographic Protocol for
                 Authenticated Key-Exchange ({E.I.S.S.-Report 1995/4})",
  month =        aug,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1824.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1824.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=45540 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@Article{Dave:1995:CBS,
  author =       "B. Dave and G. Schmitt and S.-G. Shih and L. Bendel",
  title =        "Case-Based Spatial Design Reasoning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "984",
  pages =        "198--210",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "case-based reasoning; EWCBR",
}

@InProceedings{Davis:1995:KPR,
  author =       "Don Davis",
  title =        "{Kerberos} Plus {RSA} for World Wide {Web} Security",
  crossref =     "USENIX:1995:PFUb",
  pages =        "185--188",
  day =          "11--12",
  month =        jul,
  year =         "1995",
  bibdate =      "Tue Oct 22 06:33:20 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/ec95/davis.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Consultant",
  keywords =     "electronic commerce; USENIX",
  searchkey =    "su:usenix, cn:usenix",
}

@InProceedings{Davis:1995:KSC,
  author =       "Don Davis and Daniel E. Geer",
  title =        "{Kerberos} Security with Clocks Adrift",
  crossref =     "USENIX:1995:PFUa",
  pages =        "35--40",
  day =          "5--7",
  month =        jun,
  year =         "1995",
  bibdate =      "Tue Oct 22 06:57:35 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/",
  URL =          "http://www.usenix.org/publications/library/proceedings/security95/davis.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Systems Experts, Inc.. OpenVision Technologies",
  keywords =     "security; unix; usenix",
  searchkey =    "su:usenix",
}

@Article{Dawson:1995:DIJ,
  author =       "S. Dawson and C. R. Ramakrishnan and I. V.
                 Ramakrishnan",
  title =        "Design and Implementation of Jump Tables for Fast
                 Indexing of Logic Programs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "982",
  pages =        "133--150",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "logics; PLILP; programming languages; programs",
}

@Misc{Denning:1995:ESC,
  author =       "Dorothy Elizabeth Robling Denning",
  title =        "Encryption is a sword that cuts two ways",
  publisher =    "University Video Communications [distributor],
                 Computing Research Association",
  address =      "1100 Seventeenth Street NW, Suite 507 Washington, DC
                 20036-4632, USA",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "1 videocassette (42 min.)",
  series =       "Selections from women in computing",
  acknowledgement = ack-nhfb,
  alttitle =     "Encryption --- a sword that cuts two ways",
  annote =       "Title on cassette and container: Encryption --- a
                 sword that cuts two ways. ``A UVC video paper'' ---
                 Cassette and container. Presented at the Grace Hopper
                 Celebration of Women in Computing conference, June,
                 1994, Washington, DC, Dorothy Denning discusses how
                 encryption hides information by transforming it so that
                 the information cannot be read by someone who does not
                 know a secret key. She makes the point that encryption
                 can be used to both protect against criminal activity
                 and to conceal criminal activities. She also speaks
                 about her personal perspectives as a woman working in
                 computer science. VHS.",
  keywords =     "Computer security --- Congresses; Data encryption
                 (Computer science) --- Congresses; Women in technology
                 --- Congresses",
}

@Article{deRooij:1995:EEU,
  author =       "Peter de Rooij",
  title =        "Efficient exponentiation using precomputation and
                 vector addition chains",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "389--399",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500389.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500389.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Desmedt:1995:MNA,
  author =       "Y. Desmedt and G. {Di Crescenzo} and M. Burmester",
  title =        "Multiplicative {non-Abelian} sharing schemes and their
                 application to threshold cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "21--32",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 05:56:28 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Desmedt:1995:MNS,
  author =       "Y. Desmedt and G. {Di Crescenzo} and M. Burmester",
  title =        "Multiplicative non-{Abelian} sharing schemes and their
                 application to threshold cryptography",
  crossref =     "Pieprzyk:1995:PA",
  pages =        "21--32",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Gemmell:1997:ITC}.",
}

@Article{Desmedt:1995:STC,
  author =       "Yvo Desmedt",
  title =        "Securing traceability of ciphertexts --- Towards a
                 secure software key escrow system",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "147--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210147.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0921/09210147.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dijk:1995:LCP,
  author =       "Marten van Dijk",
  title =        "A Linear Construction of Perfect Secret Sharing
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "23--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500023.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500023.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dobbertin:1995:ASA,
  author =       "Hans Dobbertin",
  title =        "{Alf} Swindles {Ann}",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "3",
  pages =        "5--5",
  month =        "Autumn",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 9]{Preneel:1997:CHF},
                 \cite[Ref. 11]{Dobbertin:1996:SMA}.",
}

@Unpublished{Dobbertin:1995:EMC,
  author =       "H. Dobbertin",
  title =        "Extended {MD4} compress is not collision-free",
  pages =        "??",
  month =        oct,
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Unpublished abstract.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Dobbertin:1996:SMA}.",
}

@InProceedings{Dodson:1995:NFL,
  author =       "B. Dodson and A. K. Lenstra",
  title =        "{NFS} with four large primes: An explosive
                 experiment",
  crossref =     "Coppersmith:1995:ACC",
  pages =        "??--??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Menezes:1995:ECC},
                 \cite[Ref. 3]{Odlyzko:1995:FIF}.",
}

@Article{Dolev:1995:DFT,
  author =       "Danny Dolev and Joseph Y. Halpern and Barbara Simons
                 and Ray Strong",
  title =        "Dynamic Fault-Tolerant Clock Synchronization",
  journal =      j-J-ACM,
  volume =       "42",
  number =       "1",
  pages =        "143--185",
  month =        jan,
  year =         "1995",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Mon May 15 21:04:34 1995",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jacm.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0004-5411/200870.html",
  abstract =     "This paper gives two simple efficient distributed
                 algorithms: one for keeping clocks in a network
                 synchronized and one for allowing new processors to
                 join the network with their clocks synchronized.
                 Assuming a fault-tolerant authentication protocol, the
                 algorithms tolerate both link and processor failures of
                 any type. The algorithm for maintaining synchronization
                 works for arbitrary networks (rather than just
                 completely connected networks) and tolerates any number
                 of processor or communication link faults as long as
                 the correct processors remain connected by fault-free
                 paths. It thus represents an improvement over other
                 clock synchronization algorithms such as those of
                 Lamport and Melliar Smith and Welch and Lynch,
                 although, unlike them, it does require an
                 authentication protocol to handle Byzantine faults. Our
                 algorithm for allowing new processors to join requires
                 that more than half the processors be correct, a
                 requirement that is provably necessary.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the Association for Computing Machinery",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "algorithms; performance; reliability; theory",
  subject =      "{\bf D.4.1}: Software, OPERATING SYSTEMS, Process
                 Management, Synchronization. {\bf C.2.4}: Computer
                 Systems Organization, COMPUTER-COMMUNICATION NETWORKS,
                 Distributed Systems, Distributed applications. {\bf
                 C.2.4}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Distributed Systems,
                 Distributed databases. {\bf C.2.4}: Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS,
                 Distributed Systems, Network operating systems. {\bf
                 C.4}: Computer Systems Organization, PERFORMANCE OF
                 SYSTEMS, Reliability, availability, and serviceability.
                 {\bf D.4.5}: Software, OPERATING SYSTEMS, Reliability,
                 Fault-tolerance.",
}

@Article{Dongarra:1995:TSS,
  author =       "J. J. Dongarra and H. W. Meuer and E. Strohmaier",
  title =        "{TOP500} Supercomputer Sites",
  journal =      j-SUPERCOMPUTER,
  volume =       "11",
  number =       "2-3",
  pages =        "133--163 (or 164--194??)",
  month =        jun,
  year =         "1995",
  CODEN =        "SPCOEL",
  ISSN =         "0168-7875",
  bibdate =      "Sat Mar 22 15:39:54 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/d/dongarra-jack-j.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.netlib.org/benchmark/top500.html",
  acknowledgement = ack-nhfb,
  classcodes =   "C5440 (Multiprocessing systems); C7310 (Mathematics
                 computing)",
  corpsource =   "Dept. of Comput. Sci., Tennessee Univ., Knoxville, TN,
                 USA",
  fjournal =     "Supercomputer",
  keywords =     "computers; high-performance; high-performance
                 computers; LINPACK benchmark performance; mathematics
                 computing; measure; parallel machines; parallel
                 processing; performance; performance measure;
                 statistics; TOP500 supercomputer sites",
  referencedin = "Referenced in \cite[Ref. 4]{Odlyzko:1995:FIF}.",
  treatment =    "A Application; P Practical",
}

@InProceedings{Dossis:1995:FSR,
  author =       "M. F. Dossis and J. M. Noras",
  editor =       "????",
  booktitle =    "7th European Simulation Symposium (ESS'95), October
                 26--28 1995, Erlangen-N{\"u}rnberg, Germany",
  title =        "Feasibility studies for {RSA ASICS} via multilevel
                 simulation",
  publisher =    "????",
  address =      "????",
  pages =        "416--427",
  year =         "1995",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:34:46 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Dossis:1995:OVH,
  author =       "M. F. Dossis and J. M. Noras",
  title =        "Optimising and verifying hardware algorithms for {RSA}
                 public-key cryptography",
  type =         "Departmental Research Report",
  number =       "569",
  institution =  "University of Bradford",
  address =      "Bradford, Yorkshire, UK",
  month =        feb,
  year =         "1995",
  bibdate =      "Mon Nov 30 07:00:53 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Dwork:1995:DCC,
  author =       "Cynthia Dwork",
  title =        "Distributed Computing Column: {Lotus Notes} Security
                 and Authentication",
  journal =      j-SIGACT,
  volume =       "26",
  number =       "1",
  pages =        "17--19",
  month =        mar,
  year =         "1995",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/203610.203614",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 09:45:53 MDT 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Misc/security.2.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
  added-by =     "rah",
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Article{Eng:1995:SDE,
  author =       "T. Eng and T. Okamoto",
  title =        "Single-term divisible electronic coins",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "306--319",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Eng:1995:STD,
  author =       "Tony Eng and Tatsuaki Okamoto",
  title =        "Single-Term Divisible Electronic Coins",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "306--319",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500306.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500306.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{English:1995:EEP,
  author =       "Erin English",
  title =        "Exportable encryption policy found `unacceptable'",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "12",
  pages =        "7--7",
  month =        dec,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:43 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896897698",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
  remark =       "Discusses industry opposition to US Clinton
                 Administration's proposal for data encryption standard,
                 because of key-escrow requirement, and concern for
                 back-door decryption.",
}

@Article{Federrath:1995:SVA,
  author =       "H. Federrath and J. Thees",
  title =        "{Schutz der Vertraulichkeit des Aufenthaltsorts von
                 Mobilfunkteilnehmern} ({German}) [{Protection} of
                 confidentiality of location of ????]",
  journal =      "Datenschutz und Datensicherheit",
  volume =       "??",
  number =       "??",
  pages =        "338--348",
  month =        jun,
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1008.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  language =     "German",
}

@Article{Filby:1995:FUB,
  author =       "P. W. Filby",
  title =        "{Floradora} and a Unique Break into One-Time Pad
                 Ciphers",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "10",
  number =       "3",
  pages =        "408--??",
  year =         "1995",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Wed Jan 16 10:21:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Frankel:1995:CIL,
  author =       "Yair Frankel and Moti Yung",
  title =        "Cryptanalysis of the Immunized {LL} Public Key
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "287--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630287.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630287.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Frankel:1995:EES,
  author =       "Yair Frankel and Moti Yung",
  title =        "Escrow Encryption Systems Visited: Attacks, Analysis
                 and Designs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "222--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630222.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630222.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Franklin:1995:BWS,
  author =       "M. Franklin and M. Yung",
  title =        "The blinding of weak signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "67--76",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@InProceedings{Franklin:1995:LPF,
  author =       "M. Franklin and M. Reiter",
  booktitle =    "????",
  title =        "A linear protocol failure for {RSA} with exponent
                 three",
  publisher =    "????",
  address =      "????",
  pages =        "??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Presented at the Rump Session of Crypto '95, Santa
                 Barbara, CA.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Kaliski:1995:SUR}.",
}

@Article{Franklin:1995:VSS,
  author =       "M. K. Franklin and M. K. Reiter",
  title =        "Verifiable signature sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "50--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Funk:1995:CBS,
  author =       "P. J. Funk and D. Robertson",
  title =        "Case-Based Support for the Design of Dynamic System
                 Requirements",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "984",
  pages =        "211--222",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "case-based reasoning; EWCBR",
}

@Misc{Galvin:1995:RSM,
  author =       "J. Galvin and S. Murphy and S. Crocker and N. Freed",
  title =        "{RFC 1847}: Security Multiparts for {MIME}:
                 Multipart\slash Signed and Multipart\slash Encrypted",
  month =        oct,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1847.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1847.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=23679 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Book{Garfinkel:1995:PPG,
  author =       "Simson Garfinkel",
  title =        "{PGP}: Pretty Good Privacy",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "xxxiii + 393",
  year =         "1995",
  ISBN =         "1-56592-098-8",
  ISBN-13 =      "978-1-56592-098-9",
  LCCN =         "QA76.9.A25G36 1995",
  bibdate =      "Sat Jun 13 08:23:01 1998",
  bibsource =    "ftp://ftp.ora.com/pub/products/catalogs/book.catalog;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/css.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib;
                 https://www.math.utah.edu/pub/tex/bib/ora.bib",
  price =        "US\$24.95",
  acknowledgement = ack-nhfb,
  keywords =     "Computers --- Access control; Data encryption
                 (Computer science); PGP (Computer file)",
  tableofcontents = "Foreword \\
                 Preface \\
                 I: PGP overview \\
                 1. Introduction to PGP \\
                 2. Cryptography basics \\
                 II: Cryptography history and policy \\
                 3. Cryptography before PGP \\
                 4. A pretty good history of PGP \\
                 5. Privacy and public policy \\
                 6. Cryptography patents and export \\
                 III: Using PGP \\
                 7. Protecting your files \\
                 8. Creating PGP keys \\
                 9. Managing PGP keys \\
                 10. Encrypting email \\
                 11. Using digital signatures \\
                 12. Certifying and distributing keys \\
                 13. Revoking, disabling, and escrowing keys \\
                 14. PGP configuration file \\
                 15. PGP internet key servers \\
                 IV: Appendices \\
                 A: Getting PGP \\
                 B: Installing PGP on a PC \\
                 C: Installing PGP on a UNIX system \\
                 D: Installing PGP on a Macintosh \\
                 E: Versions of PGP \\
                 F: The mathematics of cryptography \\
                 Glossary \\
                 Bibliography \\
                 Index",
}

@Article{Gehrmann:1995:SMA,
  author =       "Christian Gehrmann",
  title =        "Secure Multiround Authentication Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "158--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210158.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0921/09210158.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gennaro:1995:VSS,
  author =       "R. Gennaro and S. Micali",
  title =        "Verifiable secret sharing as secure computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "168--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gibson:1995:SDG,
  author =       "J. K. Gibson",
  title =        "Severely denting the {Gabidulin} version of the
                 {McEliece} public key cryptosystem",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "6",
  number =       "1",
  pages =        "37--45",
  year =         "1995",
  CODEN =        "DCCREC",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  MRclass =      "94A60",
  MRnumber =     "1 334 199",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Designs, Codes and Cryptography. An International
                 Journal",
}

@Article{Gittler:1995:DSS,
  author =       "Frederic Gittler and Anne C. Hopkins",
  title =        "The {DCE} Security Service",
  journal =      j-HEWLETT-PACKARD-J,
  volume =       "46",
  number =       "6",
  pages =        "41--48",
  month =        dec,
  year =         "1995",
  CODEN =        "HPJOAX",
  ISSN =         "0018-1153",
  bibdate =      "Tue Mar 25 14:12:15 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hpj.bib",
  URL =          "http://www.hp.com/hpj/95dec/dec95_41.pdf;
                 http://www.hp.com/hpj/toc-12-95.html",
  abstract =     "The Distributed Computing Environment (DCE) of the
                 Open Software Foundation is a collection of integrated
                 services supporting the distribution of applications on
                 multiple machines across a network. In most cases,
                 networks are inherently insecure, thus the distribution
                 of business applications is prohibited. This article
                 describes a DCE security service that provides a set of
                 security mechanisms which can be easily used by a
                 distributed application to remove security
                 vulnerabilities.",
  acknowledgement = ack-nhfb,
  classcodes =   "C6130S (Data security); C6150N (Distributed systems
                 software)",
  classification = "722.2; 722.3; 723.1; 723.2; 723.5; 903",
  fjournal =     "Hewlett-Packard Journal: technical information from
                 the laboratories of Hewlett-Packard Company",
  journalabr =   "Hewlett Packard J",
  keywords =     "authentication; Authentication credentials;
                 authorisation; Availability; client server; Client
                 server applications; client-server systems; Computer
                 software; Cryptography; cryptography; Data
                 communication systems; Database systems; DCE security
                 service; Distributed computer systems; Distributed
                 Computing Environment; distributed processing;
                 Distribution computing environment; Encryption keys;
                 encryption keys; Information technology; message
                 authentication; Network protocols; Security of data;
                 Security protocol; security protocol; System security
                 requirements; systems; tickets; User interfaces; User
                 passwords; user passwords",
  treatment =    "P Practical",
}

@Article{Goettfert:1995:GLB,
  author =       "R. Goettfert and H. Niederreiter",
  title =        "A general lower bound for the linear complexity of the
                 product of shift-register sequences",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "223--229",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Unpublished{Goldreich:1995:FCF,
  author =       "O. Goldreich",
  title =        "Foundation of Cryptography --- Fragments of a Book",
  pages =        "??",
  month =        feb,
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  URL =          "http://theory.lcs.mit.edu/~oded/frag.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 13]{Goldreich:1997:FMCb}.",
}

@Article{Golic:1995:EPC,
  author =       "J. D. Golic and L. O'Connor",
  title =        "Embedding and probabilistic correlation attacks on
                 clock-controlled shift registers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "230--243",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Golic:1995:LCS,
  author =       "J. D. Golic",
  title =        "Linear cryptanalysis of stream ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "154--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gong:1995:CKH,
  author =       "Li Gong",
  title =        "Collisionful keyed hash functions with selectable
                 collisions",
  journal =      j-INFO-PROC-LETT,
  volume =       "55",
  number =       "3",
  pages =        "167--170",
  day =          "11",
  month =        aug,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68P20 (94A60)",
  MRnumber =     "1 351 890",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C6130S (Data security)",
  corpsource =   "Comput. Sci. Lab., SRI Int., Menlo Park, CA, USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "collisionful; cryptography; guessing attack; hash
                 functions; key component; security of data; selectable
                 collisions",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Goresky:1995:FRB,
  author =       "M. Goresky and A. Klapper",
  title =        "Feedback registers based on ramified extensions of the
                 2-adic numbers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "215--222",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Guerrero:1995:CHB,
  author =       "F. Guerrero and J. M. Noras",
  title =        "Customised Hardware Based on the {REDOC III} Algorithm
                 for High-Performance Date Ciphering",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "975",
  pages =        "104--110",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gurses:1995:VCT,
  author =       "Metin G{\"u}rses and Atalay Karasu",
  title =        "Variable coefficient third order {Korteweg--de Vries}
                 type of equations",
  journal =      j-J-MATH-PHYS,
  volume =       "36",
  number =       "7",
  pages =        "3485--3491",
  month =        jul,
  year =         "1995",
  CODEN =        "JMAPAQ",
  ISSN =         "0022-2488 (print), 1089-7658 (electronic), 1527-2427",
  ISSN-L =       "0022-2488",
  MRclass =      "35Q53 (58F07)",
  MRnumber =     "96f:35142",
  MRreviewer =   "Daniel B{\"a}ttig",
  bibdate =      "Fri Jan 2 07:23:17 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jmathphys1995.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Physics",
  journal-URL =  "http://jmp.aip.org/",
}

@Article{Haber:1995:HDD,
  author =       "Stuart Haber and Burt Kaliski and Scott Stornetta",
  title =        "How Do Digital Time-Stamps Support Digital
                 Signatures",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "3",
  pages =        "14--15",
  month =        "Autumn",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Book{Hafner:1995:COH,
  author =       "Katie Hafner and John Markoff",
  title =        "Cyberpunk: Outlaws and Hackers on the Computer
                 Frontier",
  publisher =    pub-SIMON-SCHUSTER,
  address =      pub-SIMON-SCHUSTER:adr,
  edition =      "First {Touchstone}",
  pages =        "396",
  year =         "1995",
  ISBN =         "0-684-81862-0",
  ISBN-13 =      "978-0-684-81862-7",
  LCCN =         "QA76.9.A25 H28 1995",
  bibdate =      "Tue Nov 24 10:14:09 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hancock:1995:ECI,
  author =       "Bill Hancock",
  title =        "Export of cryptographic information from the {US}: a
                 brief look at the problems",
  journal =      j-NETWORK-SECURITY,
  volume =       "1995",
  number =       "10",
  pages =        "9--11",
  month =        oct,
  year =         "1995",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:40 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896897583",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Harpes:1995:GLC,
  author =       "C. Harpes and G. G. Kramer and J. L. Massey",
  title =        "A generalization of linear cryptanalysis and the
                 applicability of {Matsui}'s piling-up lemma",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "24--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:01:45 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Haselberger:1995:DRB,
  author =       "Lothar Haselberger",
  title =        "Deciphering a {Roman} Blueprint",
  journal =      j-SCI-AMER,
  volume =       "272",
  number =       "6",
  pages =        "84--?? (Intl. ed. 56--??)",
  month =        jun,
  year =         "1995",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Without knowing it, visitors to the Mausoleum of
                 Augustus in Rome have been walking over a gigantic
                 blueprint for centuries. Chiseled into the ancient
                 pavement outside the entrance are architectural plans
                 for the facade of a famous Roman landmark.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  journalabr =   "Sci Am",
  xxnewdata =    "1998.01.30",
}

@InProceedings{Herzberg:1995:PSS,
  author =       "A. Herzberg and S. Jarecki and H. Krawczyk and M.
                 Yung",
  title =        "Proactive secret sharing, or: How to cope with
                 perpetual leakage",
  crossref =     "Coppersmith:1995:ACC",
  pages =        "339--352",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 28]{Gemmell:1997:ITC},
                 \cite[Ref. 22]{Canetti:1997:PSL}.",
}

@Article{Heys:1995:ACS,
  author =       "H. M. Heys and S. E. Tavares",
  title =        "Avalanche characteristics of substitution-permutation
                 encryption networks",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "44",
  number =       "9",
  pages =        "1131--1139",
  month =        sep,
  year =         "1995",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.464391",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 08:01:29 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=464391",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Book{Hoffman:1995:BBB,
  author =       "Lance J. Hoffman",
  title =        "Building in big brother: the cryptographic policy
                 debate",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xvi + 560",
  year =         "1995",
  ISBN =         "0-387-94441-9",
  ISBN-13 =      "978-0-387-94441-8",
  LCCN =         "QA76.9.A25 B85 1995",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@Article{Horng:1995:PAU,
  author =       "Gwoboa Horng",
  title =        "Password authentication without using a password
                 table",
  journal =      j-INFO-PROC-LETT,
  volume =       "55",
  number =       "5",
  pages =        "247--250",
  day =          "15",
  month =        sep,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:55:40 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Horster:1995:MRM,
  author =       "P. Horster and M. Michels and H. Petersen",
  title =        "Meta-message recovery and meta-blind signature schemes
                 based on the discrete logarithm problem and their
                 applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "224--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hruby:1995:QDQ,
  author =       "J. Hruby",
  title =        "{Q}-Deformed Quantum Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "468--472",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500468.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500468.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Hruby:1995:QQC,
  author =       "J. Hruby",
  title =        "{Q}-deformed quantum cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "468--472",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Hu:1995:YCE,
  author =       "Ping Hu and Bruce Christianson",
  title =        "Is your computing environment secure?: security
                 problems with interrupt handling mechanisms",
  journal =      j-OPER-SYS-REV,
  volume =       "29",
  number =       "4",
  pages =        "87--96",
  month =        oct,
  year =         "1995",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Hwang:1995:SSA,
  author =       "Tzonelih Hwang and Yung-Hsiang Chen",
  title =        "On the security of {SPLICE\slash AS} --- The
                 authentication system in {WIDE Internet}",
  journal =      j-INFO-PROC-LETT,
  volume =       "53",
  number =       "2",
  pages =        "97--101",
  day =          "27",
  month =        jan,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Cheng-Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "716; 722.4; 723.2; B6120B (Codes); B6210L (Computer
                 communications); C0230 (Economic, social and political
                 aspects of computing); C5620W (Other computer
                 networks); C6130S (Data security)",
  corpsource =   "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
                 Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "authentication protocol; Authentication protocols;
                 authentication system; Authentication system splice/as;
                 Computer networks; Cryptography; Data handling; data
                 protection; Distributed computer systems; Internet;
                 message authentication; Network protocols; protocols;
                 public key cryptography; Public key cryptosystem;
                 public-key cryptosystem; security; Security of data;
                 SPLICE/AS; WIDE Internet",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Hwang:1995:TAN,
  author =       "Tzonelih Hwang and Narn-Yih Lee and Chuan-Ming Li and
                 Ming-Yung Ko and Yung-Hsiang Chen",
  title =        "Two attacks on {Neuman-Stubblebine} authentication
                 protocols",
  journal =      j-INFO-PROC-LETT,
  volume =       "53",
  number =       "2",
  pages =        "103--107",
  day =          "27",
  month =        jan,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Chen-Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "716; 722.4; 723.2; 943.3; B6120B (Codes); C6130S
                 (Data security)",
  corpsource =   "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
                 Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Authentication protocols; Clocks; Computer networks;
                 cryptanalysis; Cryptoanalysis; cryptography;
                 Cryptography; Distributed computer systems; encryption;
                 message authentication; Network protocols;
                 Neuman-Stubblebine authentication protocols;
                 nonce-based mutual authentication protocol; nonces;
                 protocol defects; protocols; Security of data;
                 timestamps; Timestamps",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Hwang:1995:TPE,
  author =       "Min-Shiang Hwang and Wei-Pang Yang",
  title =        "A two-phase encryption scheme for enhancing database
                 security",
  journal =      j-J-SYST-SOFTW,
  volume =       "31",
  number =       "3",
  pages =        "257--265",
  month =        dec,
  year =         "1995",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Thu Sep 9 05:51:43 MDT 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.sciencedirect.com/science/journal/01641212",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Instenes:1995:MAA,
  author =       "Shawn Instenes",
  title =        "Musings about Authentication",
  journal =      j-LOGIN,
  volume =       "20",
  number =       "4",
  pages =        "22--23",
  month =        aug,
  year =         "1995",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Thu Feb 22 08:12:14 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Jackson:1995:ESS,
  author =       "W.-A. Jackson and K. M. Martin and C. M. O'Keefe",
  title =        "Efficient secret sharing without a mutually trusted
                 authority",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "183--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jackson:1995:SMS,
  author =       "W.-A. Jackson and K. M. Martin and C. M. O'Keefe",
  title =        "On sharing many secrets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "42--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jakobsson:1995:BUU,
  author =       "M. Jakobsson",
  title =        "Blackmailing using undeniable signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "425--427",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Jantke:1995:RSI,
  author =       "K. P. Jantke",
  title =        "Reflecting and self-confident inductive inference
                 machines",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "997",
  pages =        "282--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Johansson:1995:AIA,
  author =       "T. Johansson and B. Smeets",
  title =        "On {A02-codes} including arbiter's attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "456--460",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Johansson:1995:CIA,
  author =       "Thomas Johansson and Bernard J. M. Smeets",
  title =        "On $ {A}^2$-Codes Including Arbiter's Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "456--460",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500456.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500456.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Book{Johnson:1995:ACD,
  author =       "Thomas R. Johnson",
  title =        "{American} cryptology during the {Cold War},
                 1945--1989",
  publisher =    "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "????",
  year =         "1995",
  LCCN =         "JZ5630 .J64 1995 Electronic",
  bibdate =      "Mon Mar 9 12:12:19 MDT 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Series VI the NSA period 1952 - present",
  URL =          "http://worldcat.org/oclc/275579995/viewonline;
                 http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/index.htm;
                 http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/nsa-1.pdf;
                 http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/NSA-2.pdf;
                 http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/nsa-3.pdf;
                 http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/nsa-4.pdf;
                 http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/nsa-5.pdf;
                 http://www.gwu.edu/~nsarchiv/NSAEBB/NSAEBB260/nsa-6.pdf",
  acknowledgement = ack-nhfb,
  remark =       "Top Secret Umbra, excised copy. Approved for release
                 by NSA on 07-31-2007, FOIA case \#40186. Preserved in
                 the OCLC Digital Archive.",
  tableofcontents = "Book 1 (doc 1--2): The struggle for centralization,
                 1945--1960. \\
                 Book 2 (doc 3--4): Centralization wins, 1960--1972. \\
                 Book 3 (doc 5--6): Retrenchment and reform,
                 1972--1980",
}

@Article{Jolitz:1995:PB,
  author =       "Lynne Greer Jolitz",
  title =        "Programmer's Bookshelf",
  journal =      j-DDJ,
  volume =       "20",
  number =       "8",
  pages =        "133--??",
  month =        aug,
  year =         "1995",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:16:53 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "When you get on the net, who can you trust? Lynne
                 examines several new books that address this question:
                 {\em Network Security: Private Communications in a
                 Public World}, by Charlie Kaufman, Radia Perlman, and
                 Michael Speciner; {\em E-Mail Security}, by Bruce
                 Schneier; {\em Network Security}, by Steven Shaffer and
                 Alan Simon; and {\em Network Security: How to Plan for
                 It and Achieve It}, by Richard H. Baker.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Jolitz:1995:RNS,
  author =       "William F. Jolitz and Lynne Greer Jolitz",
  title =        "Role-based network security",
  journal =      j-DDJ,
  volume =       "20",
  number =       "5",
  pages =        "80, 82, 84--85",
  month =        may,
  year =         "1995",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jan 9 09:35:43 MST 1997",
  bibsource =    "Compendex database;
                 http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "Role-based security is a mechanism orthogonal to the
                 authentication, encryption, and threat-detection
                 mechanisms implemented in most operating systems. Our
                 authors describe how this minimal
                 mandatory-access-control policy is implemented in the
                 386BSD operating system.",
  acknowledgement = ack-nhfb,
  classification = "722.3; 722.4; 723.1; 723.3; 903; B6210L (Computer
                 communications); C5620W (Other computer networks);
                 C6130S (Data security); C6150J (Operating systems);
                 C6150N (Distributed systems software)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  journalabr =   "Dr Dobb's J Software Tools Prof Program",
  keywords =     "Access path; Access restriction; Allowable access
                 characteristics; Authentication mechanisms; Computer
                 networks; Computer operating systems; Cryptography;
                 Database systems; Discretionary access control; Files;
                 Geographic classification; Host user; Information
                 management; Local area networks; Low-level abstraction
                 mechanism; Mandatory access control; Minimal mandatory
                 access control policy; Personal computers; Privileged
                 operations; Role based model; Role based network
                 security; Role-based network security; Security of
                 data; Standards; System management; UNIX",
  pagecount =    "4",
  thesaurus =    "Authorisation; Internet; Operating systems
                 [computers]",
}

@Article{Joux:1995:PAA,
  author =       "A. Joux and L. Granboulan",
  title =        "A practical attack against knapsack based hash
                 functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "58--66",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@InProceedings{Kaliski:1995:DLC,
  author =       "Burton S. {Kaliski Jr.} and Yiqun Lisa Yin",
  title =        "On differential and linear cryptanalysis of the {RC5}
                 encryption algorithm",
  crossref =     "Coppersmith:1995:ACC",
  pages =        "171--183",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630171.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630171.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Yin:1997:REA}, \cite[Ref.
                 2]{Kaliski:1995:SRE}.",
}

@Article{Kaliski:1995:LCU,
  author =       "B. S. Kaliski and M. J. B. Robshaw",
  title =        "Linear cryptanalysis using multiple approximations and
                 {FEAL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "249--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaliski:1995:MAM,
  author =       "Burt Kaliski and Matt Robshaw",
  title =        "Message Authentication with {MD5}",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "1",
  pages =        "5--8",
  month =        "Spring",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 8]{Bellare:1996:MAU}.",
}

@Article{Kaliski:1995:MIA,
  author =       "Burton S. {Kaliski, Jr.}",
  title =        "The {Montgomery} inverse and its applications",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "44",
  number =       "8",
  pages =        "1064--1065",
  month =        aug,
  year =         "1995",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.403725",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 08:01:29 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=403725",
  abstract =     "The Montgomery inverse of $b$ modulo $a$ is $ b^{-1}
                 2^n \bmod a$, where $n$ is the number of bits in $a$.
                 The right-shifting binary algorithm for modular
                 inversion is shown naturally to compute the new inverse
                 in fewer operations than the ordinary modular inverse.
                 The new inverse facilitates recent work by Ko{\c{c}} on
                 modular exponentiation and has other applications in
                 cryptography",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Kaliski:1995:SRE,
  author =       "Burt Kaliski and Yiqun Lisa Yin",
  title =        "On the Security of the {RC5} Encryption Algorithm",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "13--14",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 4]{Yin:1997:REA}.",
}

@Article{Kaliski:1995:SUR,
  author =       "Burt Kaliski and Matt Robshaw",
  title =        "The Secure Use of {RSA}",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "3",
  pages =        "7--13",
  month =        "Autumn",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 9]{Johnson:1996:AEE}.",
}

@Article{Kao:1995:ESA,
  author =       "I.-Lung Kao and Randy Chow",
  title =        "An efficient and secure authentication protocol using
                 uncertified keys",
  journal =      j-OPER-SYS-REV,
  volume =       "29",
  number =       "3",
  pages =        "14--21",
  month =        jul,
  year =         "1995",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:46 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Misc{Karn:1995:REC,
  author =       "P. Karn and P. Metzger and W. Simpson",
  title =        "{RFC 1829}: The {ESP DES-CBC} Transform",
  month =        aug,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1829.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1829.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=19291 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Misc{Karn:1995:RET,
  author =       "P. Karn and P. Metzger and W. Simpson",
  title =        "{RFC 1851}: The {ESP} Triple {DES} Transform",
  month =        sep,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1851.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1851.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=20000 bytes",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@TechReport{Kay:1995:CTE,
  author =       "Jennifer Kay",
  title =        "Cryptanalysis techniques: an example using
                 {Kerberos}",
  type =         "Research paper",
  number =       "CMU-CS-95-115",
  institution =  "School of Computer Science, Carnegie Mellon
                 University",
  address =      "Pittsburgh, PA, USA",
  pages =        "15",
  month =        sep,
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "This is a revised version of a report that first
                 appeared in February 1995.",
  abstract =     "This paper is designed to be a guide to techniques for
                 analyzing a cryptosystem. The Kerberos authentication
                 system is used as an example, and the basis for the
                 analysis is a working draft of the system: version 5
                 revision 5.1. More recent versions of the system have
                 fixed many of the problems described here. The Kerberos
                 authentication system uses a trusted key server to keep
                 track of the private keys of clients and servers, as
                 well as to generate session keys for client-server
                 interaction. If a client were able to determine the
                 private key of a particular server, it could decrypt
                 conversations that other clients have with that server,
                 as well as impersonate other clients to that server.
                 Part of the Kerberos method of client- server
                 conversation is the Kerberos `ticket', a record that is
                 partially encrypted in the private key of the server.
                 The ticket contains the session key, information about
                 the client, and some other useful data. Since the
                 ticket's format is widely available, and most of the
                 contents of the ticket are known to the client, it is
                 potentially vulnerable to chosen or known plaintext
                 attacks.",
  acknowledgement = ack-nhfb,
  annote =       "Supported in part by a National Aeronautics and Space
                 Administration Graduate Student Research Fellowship
                 Supported in part by ``Perception for Outdoor
                 Navigation'' monitored by the US Army Topographic
                 Engineering Center. Supported in part by ``Unmanned
                 Ground Vehicle System'' monitored by TACOM.",
  keywords =     "Cryptography.",
}

@Book{Kent:1995:PCW,
  author =       "Peter Kent",
  title =        "{PGP} companion for {Windows}: easy point-\&-click
                 encryption for your electronic information",
  publisher =    pub-VENTANA,
  address =      pub-VENTANA:adr,
  pages =        "xx + 172",
  year =         "1995",
  ISBN =         "1-56604-304-2",
  ISBN-13 =      "978-1-56604-304-5",
  LCCN =         "QA76.9.A25 K46 1995",
  bibdate =      "Sat Jun 13 08:36:33 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computers -- Access control; Data encryption (Computer
                 science); PGP (Computer file)",
}

@Article{Kilian:1995:FCR,
  author =       "Joe Kilian and Tom Leighton",
  title =        "Fair Cryptosystems, Revisited",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "208--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630208.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630208.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Kirby:1995:RPK,
  author =       "Jeff Kirby",
  title =        "The {RSA} public key encryption algorithm and what a
                 business needs to know about it",
  type =         "Thesis ({B.S.})",
  school =       "California Polytechnic State University",
  address =      "San Luis Obispo, CA, USA",
  pages =        "v + 72",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Klapper:1995:CBA,
  author =       "Andrew Klapper and Mark Goresky",
  title =        "Cryptanalysis Based on $2$-Adic Rational
                 Approximation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "262--273",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11S85)",
  MRnumber =     "97m:94016",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Knudsen:1995:NAA,
  author =       "L. R. Knudsen and X. Lai",
  title =        "New attacks on all double block length hash functions
                 of hash rate 1, including the {parallel-DM}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "410--418",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Knudsen:1995:NPW,
  author =       "L. R. Knudsen",
  title =        "New potentially weak' keys for {DES} and {LOKI}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "419--424",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@InProceedings{Koch:1995:TRH,
  author =       "E. Koch and J. Zhao",
  title =        "Towards Robust and Hidden Image Copyright Labeling",
  crossref =     "Pitas:1995:PIW",
  pages =        "452--455",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1005.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Kocher:1995:CDR,
  author =       "P. Kocher",
  title =        "Cryptanalysis of {Diffie--Hellman}, {RSA, DSS}, and
                 other cryptosystems using timing attacks",
  crossref =     "Coppersmith:1995:ACC",
  pages =        "171--183",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Yin:1997:REA}.",
}

@Article{Koland:1995:SSH,
  author =       "Cordell Koland",
  title =        "{Sharing or Segregating Host Resources}",
  journal =      j-OPEN-COMPUTING,
  volume =       "12",
  number =       "2",
  pages =        "65--??",
  month =        feb,
  year =         "1995",
  CODEN =        "OPCOEB",
  ISSN =         "1078-2370",
  bibdate =      "Fri Jan 26 17:24:01 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/opencomp.bib",
  abstract =     "Scalable, parallel-processing servers are breaking
                 down the barriers that separate technical and financial
                 users. Sometimes it pays to share servers.",
  acknowledgement = ack-nhfb,
  fjournal =     "Open Computing",
}

@Article{Kong:1995:DES,
  author =       "Michael M. Kong",
  title =        "{DCE}: An Environment for Secure Client\slash Server
                 Computing",
  journal =      j-HEWLETT-PACKARD-J,
  volume =       "46",
  number =       "6",
  pages =        "6--15",
  month =        dec,
  year =         "1995",
  CODEN =        "HPJOAX",
  ISSN =         "0018-1153",
  bibdate =      "Tue Mar 25 14:12:15 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.hp.com/hpj/95dec/dec95_6t.pdf;
                 http://www.hp.com/hpj/toc-12-95.html",
  abstract =     "The Distributed Computing Environment (DCE) is a suite
                 of software developed in 1989 under the aegis of the
                 Open Software Foundation (OSF) through the OSF RFT
                 (request for technology) process. This software
                 integrates technologies for threads, remote procedure
                 calls, security, naming, time synchronization, and
                 remote file access. DCE not only eases the development
                 and execution of secure client\slash server
                 applications but also ensures the portability and
                 interoperability of these applications across many
                 kinds of computers and networks.",
  acknowledgement = ack-nhfb,
  classcodes =   "C6150N (Distributed systems software); C5620L (Local
                 area networks); C6130S (Data security)",
  classification = "721.1; 722.3; 722.4; 723.1; 723.2; 723.3",
  fjournal =     "Hewlett-Packard Journal: technical information from
                 the laboratories of Hewlett-Packard Company",
  journalabr =   "Hewlett Packard J",
  keywords =     "Authentication; Client server computing; client server
                 computing; client-server systems; Clock
                 synchronization; Computer networks; Computer operating
                 systems; Computer software; Computer software
                 portability; data; Data communication systems; data
                 security; Data structures; DCE; Distributed computer
                 systems; Distributed computing environment; Distributed
                 Computing Environment; Distributed database systems;
                 Distributed file service; distributed processing;
                 Distributed time service; Fileset; Foundation;
                 Information management; Interface definition language;
                 interoperable software; Network protocols; Open
                 Software; portability; Remote procedure call; security
                 of; Security of data; software; software portability;
                 Synchronization; User interfaces",
  treatment =    "P Practical",
}

@Article{Koyama:1995:FRT,
  author =       "Kenji Koyama",
  title =        "Fast {RSA}-type schemes based on singular cubic curves
                 $ y^2 + a x y \equiv x^3 \pmod n $",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "329--340",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "96k:94013",
  bibdate =      "Tue Feb 5 11:49:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210329.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0921/09210329.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Krajicek:1995:SCC,
  author =       "J. Krajicek and P. Pudlak",
  title =        "Some Consequences of Cryptographical Conjectures for
                 {S012} and {EF}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "960",
  pages =        "210--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Krawczyk:1995:NHF,
  author =       "Hugo Krawczyk",
  title =        "New Hash Functions for Message Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "301--310",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210301.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0921/09210301.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1995:CBA,
  author =       "Kaoru Kurosawa and Satoshi Obana",
  title =        "Combinatorial bounds for authentication codes with
                 arbitration",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "289--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210289.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0921/09210289.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1995:CIS,
  author =       "K. Kurosawa and K. Okada",
  title =        "Combinatorial interpretation of secret sharing
                 schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "55--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1995:CIT,
  author =       "Kaoru Kurosawa and Satoshi Obana and Wakaha Ogata",
  title =        "$t$-Cheater Identifiable $ (k, n)$ Threshold Secret
                 Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "410--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630410.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630410.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1995:LEAa,
  author =       "Kaoru Kurosawa and Koji Okada and Shigeo Tsujii",
  title =        "Low exponent attack against elliptic curve {RSA}",
  journal =      j-INFO-PROC-LETT,
  volume =       "53",
  number =       "2",
  pages =        "77--83",
  day =          "27",
  month =        jan,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "95k:94018",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Tokyo Inst of Technology",
  affiliationaddress = "Tokyo, Jpn",
  classification = "716; 723.2; C6130S (Data security)",
  corpsource =   "Dept. of Electr. and Electron. Eng., Tokyo Inst. of
                 Technol., Japan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "Cryptography; Data handling; Data processing;
                 Demytko's scheme; elliptic curve RSA; Elliptic curves;
                 KMOV scheme; Low exponent attack; low exponent RSA;
                 public key cryptography; RSA; secure; Security of data;
                 time-stamp",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Kurosawa:1995:LEAb,
  author =       "Kaoru Kurosawa and Koji Okada and Shigeo Tsujii",
  title =        "Low exponent attack against elliptic curve {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "376--383",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "97b:94023",
  bibdate =      "Tue Feb 9 14:59:00 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1995:NBA,
  author =       "K. Kurosawa and S. Kageyama",
  title =        "New Bound for Affine Resolvable Designs and Its
                 Application to Authentication Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "959",
  pages =        "292--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1995:TIK,
  author =       "K. Kurosawa and S. Obana and W. Ogata",
  title =        "$t$-Cheater Identifiable $ (k, n)$ Threshold Secret
                 Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "410--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lackey:1995:SMS,
  author =       "R. J. Lackey and D. W. Upmal",
  title =        "{Speakeasy}: The Military Software Radio",
  journal =      j-IEEE-COMM-MAG,
  volume =       "33",
  number =       "5",
  pages =        "56--61",
  month =        may,
  year =         "1995",
  CODEN =        "ICOMD9",
  DOI =          "https://doi.org/10.1109/35.392998",
  ISSN =         "0163-6804",
  ISSN-L =       "0163-6804",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/042155.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Communications Magazine",
  keywords =     "information hiding; steganography",
}

@Article{Lai:1995:ALS,
  author =       "X. Lai",
  title =        "Additive and linear structures of cryptographic
                 functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "75--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Laih:1995:SLF,
  author =       "Chi Sung Laih and Fu Kuan Tu and Wen Chung Tai",
  title =        "On the security of the {Lucas} function",
  journal =      j-INFO-PROC-LETT,
  volume =       "53",
  number =       "5",
  pages =        "243--247",
  day =          "10",
  month =        mar,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "95m:94006",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Cheng Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "721.1; 723.2; 921.1; 921.6; B6110 (Information
                 theory); B6120B (Codes); C1260 (Information theory);
                 C6130S (Data security)",
  corpsource =   "Dept. of Electr. Eng., Nat. Cheng Kung Univ., Tainan,
                 Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "arithmetic; Computation theory; computational
                 complexity; cryptographically stronger; Cryptography;
                 Discrete logarithm problem; discrete logarithm
                 problems; exponentiation; exponentiation function;
                 Functions; functions; Functions; generalized discrete
                 logarithm problems; information theory; Lucas function;
                 Lucas function security; Lucas problem; polynomial-time
                 equivalent; Polynomials; public key cryptography;
                 Public key cryptosystem; public key system; Security of
                 data; security relationship; trapdoor",
  treatment =    "T Theoretical or Mathematical",
}

@PhdThesis{Langford:1995:DCT,
  author =       "Susan K. Langford",
  title =        "Differential-linear cryptanalysis and threshold
                 signatures",
  type =         "Thesis ({Ph.D.})",
  school =       "Department of Electrical Engineering, Stanford
                 University",
  address =      "Stanford, CA, USA",
  pages =        "xi + 98",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Lee:1995:NSI,
  author =       "Hsun-Ming Lee",
  title =        "Network security integration by public key encryption
                 and stored procedures of database servers",
  type =         "Thesis ({M.S.E.})",
  school =       "Arizona State University",
  address =      "Tempe, AZ, USA",
  pages =        "ix + 90",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Cryptography; Data encryption
                 (Computer science)",
}

@Misc{Leighton:1995:LPF,
  author =       "F. T. Leighton and S. Micali",
  title =        "Large Provably Fast and Secure Digital Signature
                 Schemes from Secure Hash Functions",
  howpublished = "US Patent 5,432,852.",
  year =         "1995",
  bibdate =      "Thu Aug 31 16:18:35 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  acknowledgement = ack-nhfb,
}

@Article{Lenstra:1995:KES,
  author =       "Arjen K. Lenstra and Peter Winkler and Yacov Yacobi",
  title =        "A Key Escrow System with Warrant Bounds",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "197--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630197.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630197.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Li:1995:TMS,
  author =       "Chuan-Ming Li and Tzonelih Hwang and Narn-Yih Lee",
  title =        "Threshold-multisignature schemes where suspected
                 forgery implies traceability of adversarial
                 shareholders",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "194--204",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500194.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500194.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Li:1995:TSW,
  author =       "C.-M. Li and T. Hwang and N.-Y. Lee",
  title =        "Threshold-multisignature schemes where suspected
                 forgery implies traceability of adversarial
                 shareholders",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "194--204",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Lim:1995:SPP,
  author =       "Chae Hoon Lim and Pil Joong Lee",
  title =        "Several practical protocols for authentication and key
                 exchange",
  journal =      j-INFO-PROC-LETT,
  volume =       "53",
  number =       "2",
  pages =        "91--96",
  day =          "27",
  month =        jan,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Pohang Univ of Science and Technology",
  affiliationaddress = "Pohang, South Korea",
  classification = "716; 722.4; 723; 723.2; 921.6; B6120B (Codes);
                 C6130S (Data security)",
  corpsource =   "Dept. of Electr. Eng., Pohang Univ. of Sci. and
                 Technol., South Korea",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "3-move identification schemes; Algorithms;
                 authentication; Authentication protocols; Computer
                 networks; Cryptography; Diffie--Hellman-type key
                 exchange protocols; Distributed computer systems; Key
                 exchange; key exchange; Key exchange; message
                 authentication; Network protocols; practical protocols;
                 protocols; public key cryptography; secret key
                 exchange; Security of data; symmetric algorithms;
                 Symmetric algorithms; zero-knowledge technique",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Lim:1995:SPS,
  author =       "Chae Hoon Lim and Pil Joong Lee",
  title =        "Security and Performance of Server-Aided {RSA}
                 Computation Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "70--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630070.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630070.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lin:1995:FRS,
  author =       "Hung-Yu Lin and Lein Harn",
  title =        "Fair reconstruction of a secret",
  journal =      j-INFO-PROC-LETT,
  volume =       "55",
  number =       "1",
  pages =        "45--47",
  day =          "7",
  month =        jul,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Missouri-Kansas City",
  affiliationaddress = "Kansas City, MO, USA",
  classification = "721.1; 723.2; B6120B (Codes); C4240C (Computational
                 complexity); C6130S (Data security)",
  corpsource =   "Comput. Sci. Telecommun. Program, Missouri Univ.,
                 Kansas City, MO, USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  journalabr =   "Inf Process Lett",
  keywords =     "cheating problem; Computation theory; computational
                 complexity; Computational complexity; cryptography;
                 Data processing; dishonest participant; fake shadow;
                 honest participants; Programming theory; protocols;
                 secret reconstruction protocol; Secret sharing; secret
                 sharing policy; secret sharing scheme; shadows;
                 Threshold logic; unconditionally secure protocol",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Lin:1995:NPK,
  author =       "C. H. Lin and C. C. Chang and R. C. T. Lee",
  title =        "A new public-key cipher system based upon the
                 {Diophantine} equations",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "44",
  number =       "1",
  pages =        "13--19",
  month =        jan,
  year =         "1995",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.368013",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 08:01:26 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  note =         "See comment \cite{Blackburn:1997:CNP}.",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=368013",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Livens:1995:CCI,
  author =       "S. Livens and P. Scheunders and G. {Van de Wouwer} and
                 D. {Van Dyck}",
  title =        "Classification of Corrosion Images by Wavelet
                 Signatures and {LVQ} Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "970",
  pages =        "538--543",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CAIP; computer analysis; IAPR; images; patterns",
}

@Article{Lomas:1995:RBH,
  author =       "Mark Lomas and Bruce Christianson",
  title =        "Remote booting in a hostile world: to whom am {I}
                 speaking? (Computer security)",
  journal =      j-COMPUTER,
  volume =       "28",
  number =       "1",
  pages =        "50--54",
  month =        jan,
  year =         "1995",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Feb 3 07:26:10 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  abstract =     "Today's networked computer systems are very vulnerable
                 to attack. The collision-rich hash function described
                 here permits a secure boot across a public network with
                 no security features.",
  acknowledgement = ack-nhfb,
  affiliation =  "Comput. Lab., Cambridge Univ., UK",
  classification = "716.1; 718; 721.1; 722.1; 723.2; 731.1; C0310D
                 (Computer installation management); C5620W (Other
                 computer networks); C6130S (Data security); C6150J
                 (Operating systems)",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  journalabr =   "Computer",
  keywords =     "Attack; Certification codes; Classification (of
                 information); Collision-rich hash function; Computer
                 hardware; Computer networks; Computer workstations;
                 Constraint theory; Cryptographic means; Cryptography;
                 Data communication systems; Exhaustive off-line search;
                 Hash functions; Identification (control systems);
                 Insecure network; Maintenance; Network protocols;
                 Networked computer systems; Operating systems; Password
                 generators; Random access storage; Reconfiguration;
                 Remote booting; Remote loading; Remotely loaded
                 software; rom; Security; Security of data; Software
                 products; Stand-alone workstation; Terminal software;
                 Trojan horse; Upgrade distribution; Users; Workstation;
                 Workstation protection; X Window System",
  thesaurus =    "Cryptography; Operating systems [computers]; Wide area
                 networks; Workstations",
  xxnote =       "Check title??",
}

@InProceedings{Low:1995:DMI,
  author =       "S. H. Low and N. F. Maxemchuk and J. T. Brassil and L.
                 O'Gorman",
  title =        "Document Marking and Identification using Both Line
                 and Word Shifting",
  crossref =     "IEEE:1995:PII",
  pages =        "853--860",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1039.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Lowe:1995:ANS,
  author =       "Gavin Lowe",
  title =        "An attack on the {Needham--Schroeder} public-key
                 authentication protocol",
  journal =      j-INFO-PROC-LETT,
  volume =       "56",
  number =       "3",
  pages =        "131--133",
  day =          "10",
  month =        nov,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C5640 (Protocols); C6130S (Data security); C6150N
                 (Distributed systems software); C6155 (Computer
                 communications software)",
  corpsource =   "Comput. Lab., Oxford Univ., UK",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "access protocols; agent impersonation; attack;
                 authorisation; computer hacking; impersonate; intruder;
                 Needham--Schroeder public-key authentication protocol;
                 public key cryptography",
  treatment =    "P Practical",
}

@Article{Lucks:1995:HEI,
  author =       "S. Lucks",
  title =        "How to exploit the intractability of exact {TSP} for
                 cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "298--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Malek:1995:DCB,
  author =       "M. Malek and V. Rialle",
  title =        "Design of a Case-Based Reasoning System Applied to
                 Neuropathy Diagnosis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "984",
  pages =        "255--265",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "case-based reasoning; EWCBR",
}

@Unpublished{Manasse:1995:MPE,
  author =       "M. Manasse",
  title =        "The {Millicent} protocols for electronic commerce",
  pages =        "??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  URL =          "http://www.research.digital.com/SRC/millicent",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Rivest:1996:PMT}.",
}

@Article{Marion:1995:WGT,
  author =       "Larry Marion",
  title =        "Who's Guarding the Till at the {CyberMall}?",
  journal =      j-DATAMATION,
  volume =       "41",
  number =       "3",
  pages =        "38--41",
  day =          "15",
  month =        feb,
  year =         "1995",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Jan 27 07:35:21 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/datamation.bib",
  abstract =     "The real trick for businesses looking to set up shop
                 on the Internet is figuring out how to get paid.
                 Security is lax-transmitting data such as credit card
                 account numbers is an invitation to thieves and
                 cyberpunks. The more secure you make a transaction,
                 however, the more difficult it is to keep customers
                 happy. Businesses going on line are trying to work out
                 a combination of security, encryption, credit card,
                 bank transfer, EDI, and other techniques to overcome
                 those problems.",
  acknowledgement = ack-nhfb,
  classification = "D2050B (Accounting); D2140 (Marketing, retailing and
                 distribution)",
  fjournal =     "Datamation",
  keywords =     "Authentication; Bank transfer; Businesses;
                 Certification; Confirmation; Credit card; Credit card
                 account numbers; Cyber-punks; Cybermall; EDI;
                 Electronic commerce system; Encryption; Internet;
                 Nonrepudiation; Payment; Secure Web browsers; Security;
                 Thieves; Transmission",
  language =     "English",
  pubcountry =   "USA",
  thesaurus =    "Commerce; Cryptography; Electronic data interchange;
                 Internet; Marketing; Security",
}

@Book{Marks:1995:PEI,
  author =       "Richard D. Marks",
  title =        "Protecting enterprise information in the digital age:
                 encryption, digital telephony, privacy and security",
  publisher =    "American Bar Association, Science and Technology
                 Section",
  address =      "Chicago, IL, USA",
  pages =        "various",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Encryption, digital telephony, privacy and security",
  annote =       "August 7, 1995, Omni Hotel, Chicago, Ill.",
  keywords =     "Computer networks --- Security measures --- United
                 States; Data encryption (Computer science); Electronic
                 data interchange --- Law and legislation --- United;
                 States",
}

@Article{Massey:1995:MCM,
  author =       "B. C. Massey and E. Tick",
  title =        "Modes of Comprehension: Mode Analysis of Arrays and
                 Array Comprehensions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "982",
  pages =        "207--222",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "logics; PLILP; programming languages; programs",
}

@Article{Matsui:1995:CBO,
  author =       "M. Matsui",
  title =        "On correlation between the order of {S}-boxes and the
                 strength of {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "366--375",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Mayerwieser:1995:THS,
  author =       "Wolfgang Mayerwieser and Karl C. Posch and Reinhard
                 Posch and Volker Schindler",
  title =        "Testing a High-Speed Data: Path The Design of the
                 {RSAb} Crypto Chip",
  journal =      j-J-UCS,
  volume =       "1",
  number =       "11",
  pages =        "728--??",
  day =          "28",
  month =        nov,
  year =         "1995",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  bibdate =      "Wed May 28 19:32:35 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://www.iicm.edu/jucs_1_11/testing_a_high_speed",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@InProceedings{McDonald:1995:OTP,
  author =       "Daniel L. McDonald and Randall J. Atkinson and Craig
                 Metz",
  title =        "{One-Time Passwords in Everything} ({OPIE}):
                 {Experiences} with Building and Using Stronger
                 Authentication",
  crossref =     "USENIX:1995:PFUa",
  institution =  "U.S. Naval Research Laboratory (authors \#1 \& 2).
                 Kaman Sciences Corporation (author \#3)",
  pages =        "177--186",
  year =         "1995",
  bibdate =      "Tue Oct 22 06:57:35 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  URL =          "http://www.usenix.org/publications/library/proceedings/security95/mcdonald.html",
  acknowledgement = ack-nhfb,
  affiliation =  "U.S. Naval Research Laboratory (authors \#1 \& 2).
                 Kaman Sciences Corporation (author \#3)",
  keywords =     "security; unix; usenix",
  searchkey =    "su:usenix",
}

@Article{Meadows:1995:FVC,
  author =       "C. A. Meadows",
  title =        "Formal verification of cryptographic protocols: a
                 survey",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "133--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Meier:1995:SG,
  author =       "W. Meier and O. Staffelbach",
  title =        "The self-shrinking generator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "205--214",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Meier:1995:SSG,
  author =       "Willi Meier and Othmar Staffelbach",
  title =        "The Self-shrinking Generator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "205--214",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500205.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500205.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Menezes:1995:ECC,
  author =       "Alfred Menezes",
  title =        "Elliptic Curve Cryptosystems",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "1, 3--4",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Menicocci:1995:SAC,
  author =       "R. Menicocci",
  title =        "A systematic attack on clock controlled cascades",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "450--455",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Misc{Metzger:1995:RIAa,
  author =       "P. Metzger and W. Simpson",
  title =        "{RFC 1828}: {IP} Authentication using Keyed {MD5}",
  month =        aug,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1828.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1828.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=9800 bytes",
  online =       "yes",
  referencedin = "Referenced in \cite[Ref. 10]{Bellare:1996:MAU}.",
  status =       "PROPOSED STANDARD",
}

@Misc{Metzger:1995:RIAb,
  author =       "P. Metzger and W. Simpson",
  title =        "{RFC 1852}: {IP} Authentication using Keyed {SHA}",
  month =        sep,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1852.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1852.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=9367 bytes",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@Article{Micali:1995:SMG,
  author =       "Silvio Micali and Ray Sidney",
  title =        "A Simple Method for Generating and Sharing
                 Pseudo-Random Functions, with Applications to
                 {Clipper}-like Key Escrow Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "185--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630185.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630185.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Miller:1995:HWK,
  author =       "David T. (David Thurman) Miller",
  title =        "How will {I} know you?: Encryption and the development
                 of personal communications privacy in the {United
                 States}",
  type =         "Thesis ({M.A})",
  school =       "University of Kentucky",
  address =      "Lexington, Ky.",
  pages =        "v + 124",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Moldovyan:1995:FSE,
  author =       "A. Moldovyan and N. Moldovyan",
  title =        "Fast sofware encryption system based on local
                 pseudorandomness",
  journal =      "Comput. Sci. J. Moldova",
  volume =       "3",
  number =       "3",
  pages =        "252--262",
  year =         "1995",
  ISSN =         "1561-4042",
  MRclass =      "94A60",
  MRnumber =     "1 485 355",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Academy of Sciences of Moldova. Institute of
                 Mathematics and Computer Science. Computer Science
                 Journal of Moldova",
}

@PhdThesis{Mrakovcic:1995:EIN,
  author =       "Darko Mrakovcic",
  title =        "On encryption of infinitesimal neighborhoods in
                 geometric invariants of the conic structure on the
                 space of nearby submanifolds",
  type =         "Thesis ({Ph.D.})",
  school =       "State University of New York at Stony Brook",
  address =      "Stony Brook, NY, USA",
  pages =        "x + 213",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Conic sections; Submanifolds.",
}

@Unpublished{Muffett:1995:BPK,
  author =       "A. Muffett and P. Leyland and A. Lenstra and J.
                 Gillogly",
  title =        "The {BlackNet} 384-bit {PGP} key has been {BROKEN}",
  day =          "26",
  month =        jun,
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Message posted to sci.crypt and other newsgroups on
                 June 26, 1995.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Odlyzko:1995:FIF}.",
}

@Article{Murino:1995:RNU,
  author =       "V. Murino and E. Frumento and F. Gabino",
  title =        "Restoration of Noisy Underwater Acoustic Images Using
                 {Markov} Random Fields",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "974",
  pages =        "355--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Myers:1995:RCM,
  author =       "J. Myers and M. Rose",
  title =        "{RFC 1864}: The Content-{MD5} Header Field",
  month =        oct,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC1544 \cite{Rose:1993:RCM}. Status: DRAFT
                 STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1544.txt;
                 ftp://ftp.internic.net/rfc/rfc1864.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1544.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1864.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=7216 bytes",
  obsoletes =    "Obsoletes RFC1544 \cite{Rose:1993:RCM}.",
  online =       "yes",
  status =       "DRAFT STANDARD",
}

@Article{Naccache:1995:CDB,
  author =       "D. Naccache and D. M'Raihi and S. Vaudenay and D.
                 Raphaeli",
  title =        "Can {D.S.A.} be improved? Complexity trade-offs with
                 the digital signature standard",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "77--85",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Naccache:1995:CDI,
  author =       "David Naccache and David M'Ra{\"\i}hi and Serge
                 Vaudenay and Dan Raphaeli",
  title =        "Can {D.S.A.} be improved? Complexity trade-offs with
                 the {Digital Signature Standard}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "77--85",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500077.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500077.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Naccache:1995:CMP,
  author =       "David Naccache and David M'Ra{\"\i}hi and Dan
                 Raphaeli",
  title =        "Can {Montgomery} Parasites Be Avoided? {A} Design
                 Methodology Based on Key and Cryptosystem
                 Modifications",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "5",
  number =       "1",
  pages =        "73--80",
  month =        jan,
  year =         "1995",
  CODEN =        "DCCREC",
  DOI =          "https://doi.org/10.1007/BF01388505",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  bibdate =      "Wed Feb 10 09:30:50 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib;
                 http://www.wkap.nl/issuetoc.htm/0925-1022+5+1+1995",
  URL =          "http://link.springer.com/article/10.1007/BF01388505;
                 http://www.wkap.nl/oasis.htm/77820",
  acknowledgement = ack-nhfb,
  fjournal =     "Designs, Codes and Cryptography",
  journal-URL =  "http://link.springer.com/journal/10623",
  journalabr =   "Des Codes Cryptography",
}

@Article{Naor:1995:VC,
  author =       "M. Naor and A. Shamir",
  title =        "Visual cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "1--12",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/032134.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT; IACR;
                 information hiding; steganography",
}

@Article{Nastar:1995:TRD,
  author =       "C. Nastar and N. Ayache",
  title =        "Time Representation of Deformations: Combining
                 Vibration Modes and {Fourier} Analysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "994",
  pages =        "263--276",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ARPA; computer vision; object representation",
}

@Article{Neumann:1995:RCD,
  author =       "Peter G. Neumann",
  title =        "Reassessing the crypto debate",
  journal =      j-CACM,
  volume =       "38",
  number =       "3",
  pages =        "138--138",
  month =        mar,
  year =         "1995",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu May 30 09:41:10 MDT 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/203352.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION.",
}

@Book{NIST:1995:FPSb,
  author =       "{National Institute of Standards and Technology}",
  title =        "{FIPS PUB 180-1}: Secure Hash Standard",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  day =          "17",
  month =        apr,
  year =         "1995",
  bibdate =      "Mon Nov 27 08:37:27 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Supersedes FIPS PUB 180 1993 May 11.",
  URL =          "http://www.itl.nist.gov/fipspubs/fip180-1.htm",
  abstract =     "This standard specifies a Secure Hash Algorithm
                 (SHA-1) which can be used to generate a condensed
                 representation of a message called a message digest.
                 The SHA-1 is required for use with the Digital
                 Signature Algorithm (DSA) as specified in the Digital
                 Signature Standard (DSS) and whenever a secure hash
                 algorithm is required for Federal applications. The
                 SHA-1 is used by both the transmitter and intended
                 receiver of a message in computing and verifying a
                 digital signature.",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; digital signatures; Federal
                 Information Processing Standard (FIPS); hash
                 algorithm",
}

@Article{Noras:1995:CHHa,
  author =       "J. M. Noras",
  title =        "Ciphering hardware for high-speed digital networks: {A
                 REDOC III} implementation",
  journal =      "IEE Electronics Letters",
  volume =       "31",
  number =       "11",
  pages =        "851--852",
  month =        jun,
  year =         "1995",
  bibdate =      "Mon Nov 30 06:27:20 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Noras:1995:CHHb,
  author =       "J. M. Noras",
  editor =       "????",
  booktitle =    "European Convention on Security and Detection (ECOS
                 '95), Brighton, 16--18 May 1995",
  title =        "Custom hardware for high performance and high security
                 digital data ciphering",
  publisher =    "????",
  address =      "????",
  pages =        "128--132",
  year =         "1995",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:37:33 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Noras:1995:PCE,
  author =       "J. M. Noras",
  editor =       "????",
  booktitle =    "Educational ECAS User Group Workshop, Napier
                 University, 12th September 1995",
  title =        "Potential of customer encryption hardware with
                 {FGPAs}",
  publisher =    "????",
  address =      "????",
  pages =        "????",
  year =         "1995",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Sat Oct 28 08:13:40 2000",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Nyberg:1995:LAB,
  author =       "K. Nyberg",
  title =        "Linear approximation of block ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "439--444",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Nyberg:1995:MRS,
  author =       "K. Nyberg and R. A. Rueppel",
  title =        "Message recovery for signature schemes based on the
                 discrete logarithm problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "182--193",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{OConnor:1995:DCT,
  author =       "L. O'Connor",
  title =        "A differential cryptanalysis of tree-structured
                 substitution-permutation networks",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "44",
  number =       "9",
  pages =        "1150--1152",
  month =        sep,
  year =         "1995",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.464394",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 08:01:29 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=464394",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{OConnor:1995:UMA,
  author =       "Luke O'Connor and Jovan Dj. Goli{\'c}",
  title =        "A unified {Markov} approach to differential and linear
                 cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "387--397",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 376 388",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Odlyzko:1995:FIF,
  author =       "Andrew M. Odlyzko",
  title =        "The Future of Integer Factorization",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "5--12",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Mon Jul 19 06:29:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf;
                 http://www.research.att.com/~amo/doc/future.of.factoring.pdf;
                 http://www.research.att.com/~amo/doc/future.of.factoring.ps;
                 http://www.research.att.com/~amo/doc/future.of.factoring.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 17]{Kaliski:1995:SUR},
                 \cite[Ref. 3]{Anonymous:1996:RF}, \cite[Ref.
                 6]{Caronni:1997:HEE} \cite[Ref. 6]{Wiener:1998:PCP}.",
}

@Article{Okada:1995:LBS,
  author =       "K. Okada and K. Kurosawa",
  title =        "Lower bound on the size of shares of nonperfect secret
                 sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "33--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Oleshchuk:1995:PKC,
  author =       "Vladimir A. Oleshchuk",
  booktitle =    "Computing and combinatorics (Xi'an, 1995)",
  title =        "On public-key cryptosystem based on {Church--Rosser}
                 string-rewriting systems (extended abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "959",
  pages =        "264--269",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (68Q42)",
  MRnumber =     "1 450 123",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Orton:1995:MIT,
  author =       "Glenn A. Orton",
  title =        "A multiple-iterated trapdoor for dense compact
                 knapsacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "112--130",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500112.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500112.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Orton:1995:MTD,
  author =       "G. Orton",
  title =        "A multiple-iterated trapdoor for dense compact
                 knapsacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "112--130",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Patarin:1995:CMI,
  author =       "Jacques Patarin",
  title =        "Cryptanalysis of the {Matsumoto} and {Imai} Public Key
                 Scheme of {Eurocrypt} '88",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "248--261",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "98d:94022",
  bibdate =      "Tue Feb 05 08:10:51 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630248.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630248.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Pedersen:1995:EPS,
  author =       "T. Pedersen",
  title =        "Electronic payments of small amounts",
  type =         "Technical Report",
  number =       "DAIMI PB-495",
  institution =  "Aarhus University, Computer Science Department",
  address =      "Aarhus, Denmark",
  month =        aug,
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Rivest:1996:PMT}.",
}

@Article{Penzhorn:1995:CLP,
  author =       "W. T. Penzhorn and G. J. Kuehn",
  title =        "Computation of Low-Weight Parity Checks for
                 Correlation Attacks on Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "74--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Penzhorn:1995:CLW,
  author =       "W. T. Penzhorn and G. J. Kuehn",
  title =        "Computation of Low-Weight Parity Checks for
                 Correlation Attacks on Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "74--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pfitzmann:1995:BEA,
  author =       "B. Pfitzmann",
  title =        "Breaking an efficient anonymous channel",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "332--340 (or 339--348??)",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/032627.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT; IACR;
                 information hiding; steganography",
}

@Article{Pfitzmann:1995:HBA,
  author =       "B. Pfitzmann and M. Schunter and M. Waidner",
  title =        "How to break another ``provably secure'' payment
                 system",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "121--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pfleeger:1995:ULC,
  author =       "Charles Pfleeger",
  title =        "Uncryptic Look at Cryptography",
  journal =      j-IEEE-SOFTWARE,
  volume =       "12",
  number =       "1",
  pages =        "121--123",
  month =        jan,
  year =         "1995",
  CODEN =        "IESOEG",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Sun Jun 06 08:53:23 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Review of Bruce Schneier's {\em Applied
                 Cryptography}.",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Phoenix:1995:QCP,
  author =       "S. J. D. Phoenix and P. D. Townsend",
  title =        "Quantum Cryptography: Protecting our Future Networks
                 with Quantum Mechanics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "112--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Poole:1995:La,
  author =       "Gary Andrew Poole",
  title =        "{Logout}",
  journal =      j-OPEN-COMPUTING,
  volume =       "12",
  number =       "1",
  pages =        "112--??",
  month =        jan,
  year =         "1995",
  CODEN =        "OPCOEB",
  ISSN =         "1078-2370",
  bibdate =      "Fri Jan 26 17:24:01 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/opencomp.bib",
  abstract =     "Computers or crack? You decide.",
  acknowledgement = ack-nhfb,
  fjournal =     "Open Computing",
}

@Article{Posch:1995:MRRa,
  author =       "Karl C. Posch and Reinhard Posch",
  title =        "Modulo reduction in residue number systems",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "6",
  number =       "5",
  pages =        "449--454",
  month =        may,
  year =         "1995",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/71.382314",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Apr 11 15:20:39 MDT 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Graz Univ of Technology",
  affiliationaddress = "Graz, Austria",
  classification = "721.1; 722.4; 723.1; 723.2; 921.6; C4240C
                 (Computational complexity); C4240P (Parallel
                 programming and algorithm theory); C5230 (Digital
                 arithmetic methods); C6110P (Parallel programming)",
  corpsource =   "Inst. for Appl. Inf. Process., Graz Univ. of Technol.,
                 Austria",
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "http://www.computer.org/tpds/archives.htm",
  journalabr =   "IEEE Trans Parallel Distrib Syst",
  keywords =     "Approximation theory; Carry free operations;
                 complexity; computational complexity; Computational
                 complexity; Computer arithmetic; Computer hardware;
                 Cryptography; cryptography; Digital arithmetic;
                 Distributed computer systems; distributed systems;
                 extremely long; integer arithmetic; Iterative methods;
                 Long integer arithmetic; Modulo reduction; modulo
                 reduction; number systems; Number theory; Parallel
                 algorithms; parallel algorithms; parallel
                 implementations; Parallel processing systems; residue;
                 Residue number systems; residue number systems",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Posch:1995:MRRb,
  author =       "K. C. Posch and R. Posch",
  title =        "Modulo reduction in residue number systems",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "6",
  number =       "5",
  pages =        "449--454",
  month =        may,
  year =         "1995",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/71.382314",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Nov 9 11:38:58 MST 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://ieeexplore.ieee.org/xpl/tocresult.jsp?isnumber=8666",
  acknowledgement = ack-nhfb,
  affiliation =  "Graz Univ of Technology",
  affiliationaddress = "Graz, Austria",
  classification = "721.1; 722.4; 723.1; 723.2; 921.6; C4240C
                 (Computational complexity); C4240P (Parallel
                 programming and algorithm theory); C5230 (Digital
                 arithmetic methods); C6110P (Parallel programming)",
  corpsource =   "Inst. for Appl. Inf. Process., Graz Univ. of Technol.,
                 Austria",
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "http://www.computer.org/tpds/archives.htm",
  journalabr =   "IEEE Trans Parallel Distrib Syst",
  keywords =     "Approximation theory; Carry free operations;
                 complexity; computational complexity; Computational
                 complexity; Computer arithmetic; Computer hardware;
                 Cryptography; cryptography; Digital arithmetic;
                 Distributed computer systems; distributed systems;
                 extremely long; integer arithmetic; Iterative methods;
                 Long integer arithmetic; Modulo reduction; modulo
                 reduction; number systems; Number theory; Parallel
                 algorithms; parallel algorithms; parallel
                 implementations; Parallel processing systems; residue;
                 Residue number systems; residue number systems",
  summary =      "Residue number systems provide a good means for
                 extremely long integer arithmetic. Their carry-free
                 operations make parallel implementations feasible. Some
                 applications involving very long integers, such as
                 public key encryption, rely heavily on \ldots{}",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Preneel:1995:EFC,
  author =       "Bart Preneel",
  title =        "To the {Editor}: Further Comments on Keyed {MD5}",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "2",
  pages =        "15--15",
  month =        "Summer",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@InProceedings{Preneel:1995:MMB,
  author =       "B. Preneel and P. C. van Oorschot",
  title =        "{MD-x MAC} and building fast {MACs} from hash
                 functions",
  crossref =     "Coppersmith:1995:ACC",
  pages =        "1--14",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 12]{Bellare:1996:MAU},
                 \cite[Ref. 19]{Preneel:1997:CHF}.",
}

@Article{Pudil:1995:ASM,
  author =       "P. Pudil and J. Novovicova and F. Ferri and J.
                 Kittler",
  title =        "Advances in the Statistical Methodology for the
                 Selection of Image Descriptors for Visual Pattern
                 Representation and Classification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "970",
  pages =        "832--837",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CAIP; computer analysis; IAPR; images; patterns",
}

@Article{Reiter:1995:SCR,
  author =       "Michael Reiter and Li Gong",
  title =        "Securing Causal Relationships in Distributed Systems",
  journal =      j-COMP-J,
  volume =       "38",
  number =       "8",
  pages =        "633--642",
  month =        "????",
  year =         "1995",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Wed Jul 21 09:54:36 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www3.oup.co.uk/computer_journal/Volume_38/Issue_08/Vol38_08.index.html",
  URL =          "http://www3.oup.co.uk/computer_journal/Volume_38/Issue_08/Vol38_08.body.html#AbstractReiter",
  acknowledgement = ack-nhfb,
  classcodes =   "C6130S (Data security); C6150N (Distributed systems
                 software)",
  corpsource =   "AT and T Bell Labs., Murray Hill, NJ, USA",
  email-1 =      "reiter@research.att.com",
  email-2 =      "gong@cal.sri.com",
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "algorithm; authentication; causal denial; causal
                 relationship; causality detection; computer crime;
                 distributed; distributed processing; event order;
                 forgery; malicious attack; message; prevention;
                 security; security of data; system",
  treatment =    "P Practical",
}

@Misc{RFC1852,
  author =       "P. Metzger and W. Simpson",
  title =        "{RFC 1852}: {IP} Authentication using Keyed {SHA}",
  month =        sep,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1852.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1852.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=9367 bytes",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@Book{Rhoads:1995:SMA,
  author =       "Geoffrey B. Rhoads",
  title =        "Steganography: methods and applications",
  publisher =    "Pinecone Press",
  address =      "363 S.W. Tualatin Loop, West Linn, OR 97068, USA",
  pages =        "98",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@Article{Rijmen:1995:CM,
  author =       "V. Rijmen and B. Preneel",
  title =        "Cryptanalysis of {McGuffin}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "353--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rijmen:1995:ICD,
  author =       "V. Rijmen and B. Preneel",
  title =        "Improved characteristics for differential
                 cryptanalysis of hash functions based on block
                 ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "242--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Ripe:1995:IPS,
  author =       "{RIPE}",
  title =        "Integrity Primitives for Secure Information Systems.
                 Final Report of {RACE} Integrity Primitives Evaluation
                 ({RIPE-RACE} 1040)",
  crossref =     "Bosselaers:1995:IPS",
  pages =        "??--??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 20]{Preneel:1997:CHF}.",
}

@InCollection{RIPE:1995:RIP,
  author =       "{RIPE Consortium}",
  title =        "Ripe Integrity Primitives --- Final report of {RACE}
                 Integrity Primitives Evaluation ({R1040})",
  crossref =     "Bosselaers:1995:IPS",
  pages =        "??--??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Dobbertin:1996:SMA}.",
}

@Unpublished{Rivest:1995:DRR,
  author =       "R. L. Rivest",
  title =        "{Dr. Ron Rivest} on the difficulty of factoring",
  pages =        "??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "First published in Ciphertext: The RSA Newsletter,
                 vol. 1, no. 1, fall 1993, and reprinted, in an updated
                 form, in an appendix on pp. 361--364 in S. Garfinkel,
                 PGP: Pretty Good Privacy, O'Reilly \& Associates
                 \cite{Garfinkel:1995:PPGa}.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 14]{Odlyzko:1995:FIF}.",
}

@Article{Rivest:1995:REAa,
  author =       "Ronald L. Rivest",
  title =        "The {RC5} Encryption Algorithm",
  journal =      j-DDJ,
  volume =       "20",
  number =       "1",
  pages =        "146, 148",
  month =        jan,
  year =         "1995",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Sep 03 09:15:55 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 UnCover database",
  abstract =     "The RC5 encryption algorithm is a fast symmetric block
                 cipher suitable for hardware or software
                 implementations. Unlike other approaches to encryption,
                 RC5 makes heavy use of data-dependent rotations.",
  acknowledgement = ack-nhfb,
  affiliation =  "Lab. for Comput. Sci., MIT, Cambridge, MA, USA",
  classification = "B6120B (Codes); C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Data-dependent rotations; Evolutionary path; Expanded
                 key table; Fast symmetric block cipher; Hardware
                 implementations; Maximum parameter values; Parameter
                 settings; Parameterized algorithm; RC5 encryption
                 algorithm; Security level; Software implementations;
                 Users; Variable-length secret key",
  thesaurus =    "Block codes; Cryptography",
}

@InProceedings{Rivest:1995:REAb,
  author =       "R. L. Rivest",
  title =        "The {RC5} Encryption Algorithm",
  crossref =     "Preneel:1995:FSE",
  pages =        "86--96",
  year =         "1995",
  bibdate =      "Tue Nov 24 06:06:05 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Caronni:1997:HEE},
                 \cite[Ref. 3]{Wiener:1997:EKS}, \cite[Ref.
                 10]{Yin:1997:REA}, \cite[Ref. 5]{Kaliski:1995:SRE}.",
}

@Article{Rivest:1995:REAc,
  author =       "Ronald L. Rivest",
  title =        "The {RC5} encryption algorithm",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "1",
  pages =        "9--11",
  month =        "Spring",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 6]{Kaliski:1995:SRE}.",
}

@Article{Rivest:1995:WC,
  author =       "Ronald L. Rivest",
  title =        "Welcome to {CryptoBytes}",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "1",
  pages =        "2--2",
  month =        "Spring",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@TechReport{Robshaw:1995:BC,
  author =       "M. J. B. Robshaw",
  title =        "Block Ciphers",
  type =         "Technical Report",
  number =       "TR-601",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  month =        jul,
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Version 2.0.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Yin:1997:REA}.",
}

@TechReport{Robshaw:1995:SC,
  author =       "M. J. B. Robshaw",
  title =        "Stream Ciphers",
  type =         "Technical Report",
  number =       "TR-701",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  pages =        "46",
  day =          "25",
  month =        jul,
  year =         "1995",
  bibdate =      "Wed Jun 06 06:31:22 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsasecurity.com/pub/pdfs/tr701.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Roe:1995:PBC,
  author =       "M. Roe",
  title =        "Performance of block ciphers and hash functions ---
                 one year later",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "359--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rogaway:1995:BHA,
  author =       "Phillip Rogaway",
  title =        "Bucket Hashing and its Application to Fast Message
                 Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "29--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0963/09630029.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0963/09630029.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rose:1995:PPZ,
  author =       "Greg Rose",
  title =        "{PGP}, {Phil Zimmerman}, {Life}, the Universe, and so
                 on",
  journal =      j-LOGIN,
  volume =       "20",
  number =       "2",
  pages =        "4--7",
  month =        apr,
  year =         "1995",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Thu Feb 22 08:12:14 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Rose:1995:SUP,
  author =       "Greg Rose",
  title =        "Status Update on {PGP} and Legal Actions",
  journal =      j-LOGIN,
  volume =       "20",
  number =       "5",
  pages =        "9--??",
  month =        oct,
  year =         "1995",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Thu Feb 22 08:12:14 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Book{Rotenberg:1995:ECP,
  author =       "Marc Rotenberg",
  title =        "1995 {EPIC} cryptography and privacy sourcebook:
                 documents on encryption policy, wiretapping and
                 information warfare",
  publisher =    "Electronic Privacy Information Center",
  address =      "Washington, DC, USA",
  pages =        "various",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "EPIC, Electronic Privacy Information Center 1995 EPIC
                 Cryptography and Privacy Conference Cryptography and
                 privacy sourcebook 5th Annual Privacy and Cryptography
                 Conference",
  annote =       "``Diane Publishing Co.''--Cover.",
  keywords =     "Computer security; Cryptography; Information warfare;
                 Telecommunication --- Security measures; Wiretapping.",
}

@Article{Rothenberg:1995:ELD,
  author =       "Jeff Rothenberg",
  title =        "Ensuring the Longevity of Digital Documents",
  journal =      j-SCI-AMER,
  volume =       "272",
  number =       "1",
  pages =        "42--47 (Intl. ed. 24--??)",
  month =        jan,
  year =         "1995",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Remember computer punch cards? How about data tapes?
                 If you have entrusted valuable information to floppy
                 disks, CD-ROMs or other digital media in the hope of
                 preserving it for the ages, be forewarned. Changes in
                 hardware and software technology can make digital
                 documents unreadable. Prudent steps taken now, however,
                 can guarantee that today's records will still be
                 accessible tomorrow.",
  acknowledgement = ack-nhfb,
  affiliation =  "RAND Corp",
  affiliationaddress = "Santa Monica, CA, USA",
  classification = "722.1; 723.3; 903.3; 931.2",
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  journalabr =   "Sci Am",
  keywords =     "Aging of materials; Decryption; Digital computers;
                 Digital documents; Digital storage; Information
                 processing; Information retrieval; Service life; System
                 program documentation",
  xxnewdata =    "1998.01.30",
}

@Article{Russinovich:1995:EWL,
  author =       "Mark Russinovich and Bryce Cogswell",
  title =        "Examining the {Windows} 95 {Layered File System}",
  journal =      j-DDJ,
  volume =       "20",
  number =       "12",
  pages =        "60, 62, 66, 68--70, 108--110",
  month =        dec,
  year =         "1995",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Mon Sep 2 09:09:39 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Dept. of Comput. Sci., Oregon Univ., OR, USA",
  classification = "C6120 (File organisation); C6150E (General utility
                 programs); C6180G (Graphical user interfaces)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "API; Block-based device; Block-device accesses;
                 Block-device monitoring; Block-device performance; Data
                 encryption; Device requests; File-system management;
                 GUI program; Information display; Layered file system;
                 Microsoft; Mirrored management; RAID; Third-party
                 vendors; Vendor supplied driver; Virtual devices; Win32
                 program; Windows 95",
  thesaurus =    "Application program interfaces; Cryptography; Device
                 drivers; File organisation; Graphical user interfaces;
                 System monitoring",
}

@Article{Safavi-Naini:1995:ACP,
  author =       "Reihaneh Safavi-Naini and L. Tombak",
  title =        "Authentication codes in plaintext and chosen-content
                 attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "254--265",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500254.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500254.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Saglam:1995:ACL,
  author =       "H. Saglam and J. P. Gallagher",
  title =        "Approximating Constraint Logic Programs Using
                 Polymorphic Types and Regular Descriptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "982",
  pages =        "461--462",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "logics; PLILP; programming languages; programs",
}

@InProceedings{Sako:1995:RFM,
  author =       "K. Sako and J. Kilian",
  title =        "Receipt-Free Mix-Type Voting Schemes",
  crossref =     "Guillou:1995:ACE",
  pages =        "393--403",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1025.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Sakurai:1995:RAC,
  author =       "K. Sakurai and H. Shizuya",
  title =        "Relationships among the computational powers of
                 breaking discrete log cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "341--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Scheidler:1995:PKC,
  author =       "Renate Scheidler and Hugh C. Williams",
  title =        "A public-key cryptosystem utilizing cyclotomic
                 fields",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "6",
  number =       "2",
  pages =        "117--131",
  year =         "1995",
  CODEN =        "DCCREC",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  MRclass =      "94A60 (11R18 11T71)",
  MRnumber =     "96f:94014",
  MRreviewer =   "Neal Koblitz",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Designs, Codes and Cryptography. An International
                 Journal",
}

@InProceedings{Schiller:1995:SWT,
  author =       "Jeffrey I. Schiller and Derek Atkins",
  title =        "Scaling the Web of Trust: Combining {Kerberos} and
                 {PGP} to Provide Large Scale Authentication",
  crossref =     "USENIX:1995:PUT",
  pages =        "83--94",
  day =          "16--20",
  month =        jan,
  year =         "1995",
  bibdate =      "Tue Oct 22 06:50:50 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/",
  URL =          "http://www.usenix.org/publications/library/proceedings/neworl/index.html",
  acknowledgement = ack-nhfb,
  affiliation =  "MIT",
  keywords =     "advanced computing systems; UNIX; USENIX",
  searchkey =    "su:usenix",
}

@Article{Schneier:1995:AAB,
  author =       "Bruce Schneier",
  title =        "Algorithm Alley: The {Blowfish} Encryption Algorithm:
                 One Year Later",
  journal =      j-DDJ,
  volume =       "20",
  number =       "9",
  pages =        "137--??",
  month =        sep,
  year =         "1995",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Mon Sep 2 09:09:39 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Schneier:1995:AAG,
  author =       "Bruce Schneier",
  title =        "Algorithm Alley: The {GOST} Encryption Algorithm",
  journal =      j-DDJ,
  volume =       "20",
  number =       "1",
  pages =        "123--??",
  month =        jan,
  year =         "1995",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Mon Sep 2 09:09:39 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 UnCover database",
  abstract =     "GOST, a secret-key algorithm similar to DES, is the
                 first encryption algorithm to finds its way out of the
                 Soviet Union. Bruce analyzes the algorithm, then
                 provides a C implementation.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Book{Schneier:1995:MS,
  author =       "Bruce Schneier",
  title =        "{E}-Mail Security",
  publisher =    "Ohmsha",
  address =      "Tokyo, Japan",
  year =         "1995",
  ISBN =         "4-274-06117-5",
  ISBN-13 =      "978-4-274-06117-2",
  bibdate =      "Fri Apr 16 08:55:34 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Japanese translation of \cite{Schneier:1995:MSH}.",
  price =        "3500 yen",
  URL =          "http://www.counterpane.com/email-japanese.html",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:1995:MSH,
  author =       "Bruce Schneier",
  title =        "{E}-Mail Security: how to keep your electronic
                 messages private",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xii + 365",
  year =         "1995",
  ISBN =         "0-471-05318-X",
  ISBN-13 =      "978-0-471-05318-7",
  LCCN =         "HE6239.E54 S36 1995",
  bibdate =      "Fri Apr 16 08:51:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also available in Polish \cite{Schneier:1995:OPE} and
                 Japanese \cite{Schneier:1995:MS} editions.",
  price =        "US\$24.95",
  URL =          "http://www.counterpane.com/email.html",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:1995:OPE,
  author =       "Bruce Schneier",
  title =        "Ochrono Poczty Elektronicznej",
  publisher =    "Wydawnictwa Naukowo-Techniczne",
  address =      "Warszawa, Poland",
  pages =        "????",
  year =         "1995",
  ISBN =         "83-204-1867-4",
  ISBN-13 =      "978-83-204-1867-5",
  bibdate =      "Fri Apr 16 08:53:45 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Polish translation of \cite{Schneier:1995:MSH}.",
  price =        "280,000 zlotney",
  URL =          "http://www.counterpane.com/email-polish.html",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1995:PCC,
  author =       "Bruce Schneier",
  title =        "A Pair of Cryptographic Conferences",
  journal =      j-DDDU,
  volume =       "2",
  number =       "3",
  pages =        "3--3",
  month =        mar,
  year =         "1995",
  CODEN =        "????",
  ISSN =         "1079-8595",
  bibdate =      "Sat Oct 17 14:06:38 1998",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Developer Update",
}

@Article{Schnorr:1995:ACC,
  author =       "C. P. Schnorr and H. H. Hoerner",
  title =        "Attacking the {Chor--Rivest} cryptosystem by improved
                 lattice reduction",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "1--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sun Oct 25 11:02:48 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schnorr:1995:ACR,
  author =       "Claus P. Schnorr and H. H. H{\"o}rner",
  booktitle =    "Advances in cryptology---EUROCRYPT '95 (Saint-Malo,
                 1995)",
  title =        "Attacking the {Chor--Rivest} cryptosystem by improved
                 lattice reduction",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "921",
  pages =        "1--12",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "96k:94014",
  bibdate =      "Tue Feb 5 11:49:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0921/09210001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0921/09210001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schnorr:1995:BBC,
  author =       "C. P. Schnorr and S. Vaudenay",
  title =        "Black box cryptanalysis of hash networks based on
                 multipermutations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "47--57",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "98i:94027",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Schroeppel:1995:FKE,
  author =       "R. Schroeppel and H. Orman and S. O'Malley and O.
                 Spatscheck",
  title =        "Fast Key Exchange with Elliptic Curve Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "43--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schubert:1995:MLS,
  author =       "T. Schubert and S. Mocas",
  title =        "A Mechanized Logic for Secure Key Escrow Protocol
                 Verification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "971",
  pages =        "308--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Seachrist:1995:DIM,
  author =       "D. Seachrist",
  title =        "Document image managers",
  journal =      j-BYTE,
  volume =       "20",
  number =       "5",
  pages =        "143--144, 146, 148, 150, 152",
  month =        may,
  year =         "1995",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Thu Sep 12 16:29:38 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "D2010 (Business and professional); D3045 (Records
                 management systems)",
  fjournal =     "BYTE Magazine",
  keywords =     "Ad hoc document management; Desktop computers;
                 Document exchange programs; Document image managers;
                 Dynamic document management software; Electronic form;
                 Equip+ 6.0; Fileflo 3.6; FileMagic Plus 4 Professional;
                 ImageFast 2.0; Intellectual property management; NSTL;
                 PageKeeper 1.1; Paper documents; PaperClip for Windows
                 and Isys 3.0; ReCollect 2.11; Survey; Watermark
                 Professional Edition",
  thesaurus =    "Buyer's guides; Document handling; Document image
                 processing; Software reviews",
}

@Article{Seberry:1995:RAN,
  author =       "J. Seberry and X.-M. Zhang and Y. Zheng",
  title =        "Relationships among nonlinearity criteria",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "376--388",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Seberry:1995:RBP,
  author =       "Jennifer Seberry and Xian-Mo Zhang and Yuliang Zheng",
  title =        "The Relationship Between Propagation Characteristics
                 and Nonlinearity of Cryptographic Functions",
  journal =      j-J-UCS,
  volume =       "1",
  number =       "2",
  pages =        "136--150",
  day =          "28",
  month =        feb,
  year =         "1995",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  MRclass =      "94A60 (68Pxx)",
  MRnumber =     "1 390 001",
  bibdate =      "Wed May 28 19:32:35 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://www.iicm.edu/jucs_1_2/the_relationship_between_propagation",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@Article{Seberry:1995:SCF,
  author =       "J. Seberry and X.-M. Zhang and Y. Zheng",
  title =        "Structures of cryptographic functions with strong
                 avalanche characteristics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "119--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shamir:1995:MEV,
  author =       "Adi Shamir",
  title =        "Memory efficient variants of public-key schemes for
                 smart card applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "445--449",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500445.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500445.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Shamir:1995:RP,
  author =       "Adi Shamir",
  title =        "{RSA} for Paranoids",
  journal =      j-CRYPTOBYTES,
  volume =       "1",
  number =       "3",
  pages =        "1, 3--4",
  month =        "Autumn",
  year =         "1995",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto1n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@InProceedings{Shepherd:1995:CAA,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of the 1995 European Convention on
                 Security and Detection (ECOS 95), Conf. Pub. 408,
                 16--18 May 1995, Brighton, UK",
  title =        "Continuous Authentication by Analysis of Keyboard
                 Typing Characteristics",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1995",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:48:00 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1995:CNL,
  author =       "S. J. Shepherd and S. N. Blackler",
  editor =       "????",
  booktitle =    "Selected Papers from the Third International Symposium
                 on Communication Theory and Applications, 10--14 July
                 1995, Ambleside, UK",
  title =        "Characterisation of non-linearity in block ciphers",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "307--315",
  year =         "1995",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:59:18 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Shepherd:1995:GJ,
  author =       "S. J. Shepherd and P. W. J. {Van Eetvelt}",
  title =        "On Goats and Jammers",
  journal =      "Bulletin of the IMA",
  volume =       "31",
  number =       "5--6",
  pages =        "87--89",
  month =        may,
  year =         "1995",
  bibdate =      "Mon Nov 30 07:15:23 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Shepherd:1995:HSS,
  author =       "S. J. Shepherd",
  title =        "A High Speed Software Implementation of the {Data
                 Encryption Standard}",
  journal =      "Journal of Computers and Security",
  volume =       "14",
  number =       "4",
  pages =        "349--357",
  month =        "????",
  year =         "1995",
  bibdate =      "Mon Nov 30 06:31:10 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Shepherd:1995:PPH,
  author =       "S. J. Shepherd",
  title =        "Primitive Polynomials over {$ {\rm GF}(2) $} of
                 {Hamming} Weight 3 and 5 up to high order",
  type =         "Report",
  number =       "573",
  institution =  "Electronic and Electrical Engineering Department,
                 University of Bradford",
  address =      "Bradford, Yorkshire, UK",
  month =        mar,
  year =         "1995",
  bibdate =      "Mon Nov 30 07:05:35 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Shepherd:1995:SCS,
  author =       "S. J. Shepherd and P. W. J. {Van Eetvelt} and C. W.
                 Wyatt-Millington and S. K. Barton",
  title =        "A simple coding scheme to reduce peak factor in {QPSK}
                 multi-carrier modulation",
  journal =      j-ELECT-LETTERS,
  volume =       "31",
  number =       "14",
  pages =        "1131--1132",
  month =        jul,
  year =         "1995",
  CODEN =        "ELLEAK",
  DOI =          "https://doi.org/10.1049/el:19950816",
  ISSN =         "0013-5194 (print), 1350-911X (electronic)",
  ISSN-L =       "0013-5194",
  bibdate =      "Mon Nov 30 07:16:28 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Electronics Letters",
}

@Book{Simovits:1995:EDE,
  author =       "Mikael J. Simovits",
  title =        "The {DES}, an extensive documentation and evaluation
                 of the {Data Encryption Standard}",
  number =       "68",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "116",
  year =         "1995",
  ISBN =         "0-89412-248-7",
  ISBN-13 =      "978-0-89412-248-4",
  LCCN =         "QA76.9.A25S553 1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A cryptographic series",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Data encryption (Computer science);
                 DES (Data Encryption Standard)",
}

@MastersThesis{Sinha:1995:KNC,
  author =       "Bappaditya Sinha",
  title =        "{Kerberos} for non-secure client-server applications",
  type =         "Thesis ({M.S.})",
  school =       "Arizona State University",
  address =      "Tempe, AZ, USA",
  pages =        "vii + 49",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Client/server computing; Computer networks ---
                 Security measures; UNIX device drivers (Computer
                 programs)",
}

@Article{Smith:1995:PCD,
  author =       "P. Smith and C. Skinner",
  title =        "A public-key cryptosystem and a digital signature
                 system based on the {Lucas} function analogue to
                 discrete logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "357--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Smith:1995:PKC,
  author =       "P. Smith and C. Skinner",
  title =        "A public-key cryptosystem and a digital signature
                 system based on the {Lucas} function analogue to
                 discrete logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "357--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stallings:1995:PWT,
  author =       "William Stallings",
  title =        "The {PGP} Web of Trust: Managing public keys with the
                 {PGP} ({Pretty Good Privacy}) web of trust",
  journal =      j-BYTE,
  volume =       "20",
  number =       "2",
  pages =        "161--??",
  month =        feb,
  year =         "1995",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Tue Jan 2 10:01:41 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1995.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Book{Stallings:1995:PYP,
  author =       "William Stallings",
  title =        "Protect your privacy: the {PGP} user's guide",
  publisher =    pub-PHPTR,
  address =      pub-PHPTR:adr,
  pages =        "xvi + 302",
  year =         "1995",
  ISBN =         "0-13-185596-4",
  ISBN-13 =      "978-0-13-185596-0",
  LCCN =         "TK5102.85.S73 1995",
  bibdate =      "Sat Jun 13 08:33:54 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib",
  note =         "With a foreword by Phil Zimmermann.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Cryptology; Electronic mail systems --
                 Security measures -- Data processing; PGP (Computer
                 file); processing; Telecommunication systems --
                 Security measures -- Data",
}

@Article{Stansfield:1995:CCS,
  author =       "E. V. Stansfield and M. Walker",
  title =        "Coding and Cryptography for Speech and Vision",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "213--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Steiner:1995:REE,
  author =       "Michael Steiner and Gene Tsudik and Michael Waidner",
  title =        "Refinement and extension of encrypted key exchange",
  journal =      j-OPER-SYS-REV,
  volume =       "29",
  number =       "3",
  pages =        "22--30",
  month =        jul,
  year =         "1995",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:46 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Stern:1995:COD,
  author =       "J. Stern",
  title =        "Can one design a signature scheme based on
                 error-correcting codes?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "424--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Stinson:1995:CTP,
  author =       "Douglas R. (Douglas Robert) Stinson",
  title =        "Cryptography: theory and practice",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "434",
  year =         "1995",
  ISBN =         "0-8493-8521-0",
  ISBN-13 =      "978-0-8493-8521-6",
  LCCN =         "QA268 .S75 1995",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "The CRC Press series on discrete mathematics and its
                 applications",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; cryptography",
  referencedin = "Referenced in \cite[Ref. 4]{Menezes:1995:ECC}.",
}

@Book{Stripp:1995:CBF,
  author =       "Alan Stripp",
  title =        "Code Breaker in the {Far East}",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  edition =      "Second",
  pages =        "xiv + 204",
  year =         "1995",
  ISBN =         "0-19-280386-7 (paperback), 0-19-285316-3",
  ISBN-13 =      "978-0-19-280386-3 (paperback), 978-0-19-285316-5",
  LCCN =         "D810.C88 S76 1989",
  bibdate =      "Thu Mar 24 03:53:54 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  abstract =     "\booktitle{Codebreaker in the Far East} is the first
                 book to describe how Bletchley Park and its Indian and
                 Far Eastern outposts broke a series of Japanese codes
                 and cipher systems of dazzling variety and complexity.
                 Their achievements made a major contribution to the
                 Allied victory in Burma, and probably helped to shorten
                 and win the war, perhaps by two or three years. Alan
                 Stripp gives his first-hand account of the excitement
                 of reading the enemy's mind, of working against the
                 clock, hampered by one of the world's most daunting
                 languages and the knowledge that they were facing an
                 unyielding and resourceful enemy who had never known
                 defeat.",
  acknowledgement = ack-nhfb,
  subject =      "Stripp, Alan, ; World War, 1939--1945; Cryptography;
                 World War, 1939--1945; Personal narratives, English;
                 World War, 1939--1945; Campaigns; Burma",
  subject-dates = "1924--",
  tableofcontents = "Introduction / Christopher Andrew \\
                 Tours of Duty \\
                 Cambridge, Bedford and Yorkshire \\
                 Bletchley Park \\
                 Marching Orders \\
                 Delhi \\
                 Naini Tal, Agra and Abbottabad \\
                 Bangalore, Singapore and Cambridge \\
                 Japanese Puzzles \\
                 Japanese Codes and Ciphers: what were they like? \\
                 What did they tell us? \\
                 How were they sent? \\
                 How were they intercepted? \\
                 How were they broken? \\
                 What is so special about signals intelligence? \\
                 Loose ends \\
                 Traffic analysis \\
                 The index \\
                 Interrogation \\
                 Japanese cryptographic security \\
                 The Japanese as codebreakers \\
                 The Japanese language \\
                 The Chinese Telegraphic Code \\
                 Japanese language courses \\
                 Cover-names \\
                 A Tangled Web \\
                 Clandestine Groups and their Signals \\
                 General Slim and Signals Intelligence \\
                 Phuket Island \\
                 Deception in the Burma Campaign",
}

@Article{Syverson:1995:FRK,
  author =       "P. Syverson and C. Meadows",
  title =        "Formal requirements for key distribution protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "320--331",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Taylor:1995:NOU,
  author =       "Richard Taylor",
  title =        "Near Optimal Unconditionally Secure Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "244--253",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:49:46 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500244.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500244.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Theobald:1995:HBS,
  author =       "T. Theobald",
  title =        "How to Break {Shamir}'s Asymmetric Basis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "963",
  pages =        "136--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tokita:1995:LCL,
  author =       "T. Tokita and T. Sorimachi and M. Matsui",
  title =        "Linear cryptanalysis of {LOKI} and {s02DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "917",
  pages =        "293--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Touch:1995:RRM,
  author =       "J. Touch",
  title =        "{RFC 1810}: Report on {MD5} Performance",
  month =        jun,
  year =         "1995",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1810.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1810.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=16607 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@Article{Uehara:1995:ESB,
  author =       "Ryuhei Uehara",
  title =        "Efficient simulations by a biased coin",
  journal =      j-INFO-PROC-LETT,
  volume =       "56",
  number =       "5",
  pages =        "245--248",
  day =          "8",
  month =        dec,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68Q05 (68Q10 68Q75)",
  MRnumber =     "96m:68046",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "C1140 (Probability and statistics); C1220
                 (Simulation, modelling and identification); C4220
                 (Automata theory); C4240 (Programming and algorithm
                 theory)",
  corpsource =   "Centre for Inf. Sci., Tokyo Woman's Christian Univ.,
                 Japan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "algorithm theory; biased coin; computer theory;
                 cryptographic protocol; efficient simulation;
                 irrationality; probabilistic Turing machine; program
                 verification; programming theory; randomised
                 algorithms; randomized algorithm; randomizing
                 algorithm; simulation; stochastic simulation; Turing
                 machine; Turing machines",
  treatment =    "T Theoretical or Mathematical",
}

@TechReport{USCSCJSTL:1995:ACC,
  author =       "{United States.Congress.Senate.Committee on the
                 Judiciary.Subcommittee on Technology and the Law}",
  title =        "The administration's {Clipper} chip key escrow
                 encryption program: hearing before the {Subcommittee on
                 Technology and the Law of the Committee on the
                 Judiciary, United States Senate, One Hundred Third
                 Congress, second session \ldots{} May 3, 1994}",
  type =         "Senate hearing; 103-1067",
  number =       "103-1067",
  institution =  pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iv + 155",
  year =         "1995",
  ISBN =         "0-16-047780-8",
  ISBN-13 =      "978-0-16-047780-5",
  LCCN =         "J60 .J9 103rd no.58; KF26.J8745 1994b",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Senate hearing",
  acknowledgement = ack-nhfb,
  annote =       "Shipping list no.: 96-0056-P. Serial no. J-103-55.",
  govtdocnumber = "Y 4.J 89/2:S.HRG.103-1067 1042-A 1042-B (MF)",
  keywords =     "confidential communications --- United States;
                 Confidential communications --- United States; Data
                 encryption (Computer science) --- Government policy ---
                 United; data encryption (computer science) ---
                 government policy --- United States; Electronic
                 surveillance --- United States; electronic surveillance
                 --- United States; Scrambling systems
                 (Telecommunication) --- Government policy; scrambling
                 systems (telecommunication) --- government policy ---
                 United States; States; United States; wire-tapping ---
                 United States; Wiretapping --- United States",
}

@Book{USNSGC:1995:NDN,
  author =       "{United States.Naval Security Group Command}",
  title =        "A new direction for naval cryptology",
  publisher =    "Naval Security Group Command",
  address =      "Washington, DC, USA",
  pages =        "12",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.fas.org/irp/agency/navsecgru/org.htm",
  acknowledgement = ack-nhfb,
  alttitle =     "Cryptology from the sea",
  keywords =     "Ciphers; Cryptography; United States. --- Navy ---
                 Communication systems",
}

@MastersThesis{Vadhri:1995:VID,
  author =       "Kumar S. Vadhri",
  title =        "{VLSI} implementation of the data encryption
                 algorithm",
  volume =       "3086",
  type =         "Thesis ({M.S.})",
  school =       "Department of Electrical Engineering, University of
                 Hawaii at Manoa",
  address =      "Manoa, HI, USA",
  pages =        "x + 89",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Theses for the degree of Master of Science (University
                 of Hawaii at Manoa).",
  acknowledgement = ack-nhfb,
  annote =       "Microfiche. Honolulu: University of Hawaii Library,
                 1995. 2 microfiches: negative.",
  keywords =     "Computers --- Access control; construction; Integrated
                 circuits --- Very large scale integration --- Design
                 and; Verilog (Computer hardware description language)",
}

@Article{vanDijk:1995:LCP,
  author =       "Marten van Dijk",
  title =        "A linear construction of perfect secret sharing
                 schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "23--34",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0950.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0950/09500023.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0950/09500023.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{VanEetvelt:1995:DPF,
  author =       "P. W. J. {Van Eetvelt} and S. J. Shepherd and S. K.
                 Barton",
  title =        "The distribution of peak factor in {QPSK}
                 multi-carrier modulation",
  journal =      "Journal of Wireless Personal Communications",
  volume =       "2",
  number =       "1/2",
  pages =        "87--96",
  month =        nov,
  year =         "1995",
  bibdate =      "Mon Nov 30 07:18:26 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{VanOorschot:1995:DCS,
  author =       "P. C. {Van Oorschot}",
  title =        "Design Choices and Security Implications in
                 Implementing {Diffie--Hellman} Key Agreement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "1--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 15:35:53 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{VanTilborg:1995:ACA,
  author =       "H. C. A. {Van Tilborg}",
  title =        "Authentication Codes: an Area where Coding and
                 Cryptology Meet",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "169--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Vaudenay:1995:NMC,
  author =       "S. Vaudenay",
  title =        "On the need for multipermutations: cryptanalysis of
                 {MD4} and {SAFER}",
  crossref =     "Preneel:1995:FSE",
  pages =        "286--297",
  year =         "1995",
  bibdate =      "Tue Nov 24 06:10:20 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 25]{Preneel:1997:CHF},
                 \cite[Ref. 17]{Dobbertin:1996:SMA}.",
}

@InProceedings{Venkataraman:1995:CEA,
  author =       "B. R. Venkataraman and R. E. Newman-Wolfe",
  title =        "Capacity Estimation and Auditability of Network Covert
                 Channels",
  crossref =     "IEEE:1995:PIS",
  pages =        "186--198",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1018.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Veron:1995:CHI,
  author =       "P. Veron",
  title =        "Cryptanalysis of {Harari}'s Identification Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1025",
  pages =        "264--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Vu:1995:CPM,
  author =       "Nguyen Cao Vu",
  title =        "{CipherTEXT}: purpose and method of an
                 encryption\slash decryption utility",
  type =         "Thesis ({B.S.})",
  school =       "California Polytechnic State University",
  address =      "San Luis Obispo, CA, USA",
  pages =        "v + 20",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Waite:1995:BRB,
  author =       "William M. Waite",
  title =        "Book Review: {{\em Building in Big Brother: The
                 Cryptographic Policy Debate}, Lance J. Hoffman}",
  journal =      j-OPER-SYS-REV,
  volume =       "29",
  number =       "3",
  pages =        "2--2",
  month =        jul,
  year =         "1995",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:46 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Walton:1995:IAS,
  author =       "Steve Walton",
  title =        "Image Authentication for a Slippery New Age",
  journal =      j-DDJ,
  volume =       "20",
  number =       "4",
  pages =        "18--20, 22, 24, 26, 82, 84--87",
  month =        apr,
  year =         "1995",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jan 9 09:35:43 MST 1997",
  bibsource =    "Compendex database;
                 http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Boeing Commercial Airplanes, Seattle, WA, USA",
  classification = "722.4; 723.1; 723.1.1; 723.2; 723.5; C4240
                 (Programming and algorithm theory); C6130B (Graphics
                 techniques); C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  journalabr =   "Dr Dobb's J Software Tools Prof Program",
  keywords =     "Algorithms; C (programming language); C source code;
                 Computer programming languages; Computer simulation;
                 Computer systems; Cryptography; Data structures;
                 Digital image processing; Digital signal processing;
                 Executables; Image analysis; Image authentication;
                 Image compression; Image processing; Imagery; Pallets;
                 Pixels; Security of data; Source code; Test Targa
                 images",
  pagecount =    "6",
  thesaurus =    "Computer graphics; Message authentication",
}

@Article{Wayner:1995:PCL,
  author =       "Peter Wayner",
  title =        "Picking the Crypto Locks --- With today's hardware and
                 a new technique called differential cryptanalysis. it's
                 getting easier for data burglars to crack your safe.
                 What can you do to keep them out?",
  journal =      j-BYTE,
  volume =       "20",
  number =       "10",
  pages =        "77--??",
  month =        oct,
  year =         "1995",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Mon Aug 19 08:30:21 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1995.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@InProceedings{Weeks:1995:CBW,
  author =       "J. D. Weeks and A. Cain and B. Sanderson",
  title =        "{CCI}-Based {Web} Security: a Design Using {PGP}",
  crossref =     "OReilly:1995:WWW",
  pages =        "381--396",
  year =         "1995",
  bibdate =      "Sun Oct 22 08:56:51 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Wells:1995:DEC,
  author =       "Thomas Wesson Wells",
  title =        "Data encryption: choices and implications for
                 government, industry and the individual",
  type =         "Thesis ({M.S.})",
  school =       "University of Colorado",
  address =      "Boulder, CO, USA",
  pages =        "xi + 90",
  year =         "1995",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Computers --- Access control; Data
                 encryption (Computer science); Data protection;
                 Telecommunication systems --- Security measures",
}

@Article{Wheeler:1995:TTE,
  author =       "D. J. Wheeler and R. M. Needham",
  title =        "{TEA}, a tiny encryption algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "363--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  note =         "See \cite{Barron:2005:DWP} for a retrospective.",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wolf:1995:ICR,
  author =       "Thomas Wolf and Andreas Brand",
  title =        "Investigating {DEs} with {CRACK} and Related
                 Programs",
  journal =      j-SIGSAM,
  volume =       "29",
  number =       "2S (special issue)",
  pages =        "1--8",
  month =        jun,
  year =         "1995",
  CODEN =        "SIGSBZ",
  ISSN =         "0163-5824 (print), 1557-9492 (electronic)",
  ISSN-L =       "0163-5824",
  bibdate =      "Fri Feb 8 18:27:04 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigsam.bib",
  acknowledgement = ack-nhfb,
  classcodes =   "C7310 (Mathematics computing); C4170 (Differential
                 equations)",
  corpsource =   "Sch. of Math. Sci., Queen Mary and Westfield Coll.,
                 London, UK",
  fjournal =     "SIGSAM Bulletin",
  keywords =     "CRACK; differential equations; differential factors;
                 equivalent Lagrangians; integrals; mathematics
                 computing; packages; polynomial; software; software
                 package; symmetry analysis",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Wu:1995:DAC,
  author =       "Tzong-Chen Wu and Tzong-Sun Wu and Wei-Hua He",
  title =        "Dynamic access control scheme based on the {Chinese}
                 remainder theorem",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "10",
  number =       "2",
  pages =        "92--99",
  month =        apr,
  year =         "1995",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 17:01:26 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Taiwan Inst of Technology",
  affiliationaddress = "Taipei, Taiwan",
  classification = "722.3; 722.4; 723.2; 731.1",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Chinese remainder theorem; Computer networks; Control
                 systems; Cryptographic key assignment; Cryptography;
                 Distributed computer systems; Dynamic access control
                 scheme; Resource allocation; Security of data; User
                 hierarchy",
}

@Article{Yan:1995:PTL,
  author =       "S. Y. Yan",
  title =        "Primality testing of large numbers in {Maple}",
  journal =      j-COMPUT-MATH-APPL,
  volume =       "29",
  number =       "12",
  pages =        "1--8",
  month =        jun,
  year =         "1995",
  CODEN =        "CMAPDK",
  ISSN =         "0898-1221 (print), 1873-7668 (electronic)",
  ISSN-L =       "0898-1221",
  MRclass =      "11Y11 (65C99)",
  MRnumber =     "1 329 593",
  bibdate =      "Thu Dec 28 10:25:43 1995",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/maple-extract.bib",
  abstract =     "Primality testing of large numbers is very important
                 in many areas of mathematics, computer science and
                 cryptography, and in recent years, many of the modern
                 primality testing algorithms have been incorporated in
                 Computer Algebra Systems (CAS) such as Axiom and Maple
                 as a standard. In this paper, we discuss primality
                 testing of large numbers in Maple V Release 3, a Maple
                 version newly released in 1994. Our computation
                 experience shows that the Maple primality testing
                 facility is prime, based on a combined use of a strong
                 pseudoprimality test and a Lucas test, is efficient and
                 reliable.",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of York",
  affiliationaddress = "York, Engl",
  classification = "721.1; 723.2; 723.5; 921.1; 921.6",
  fjournal =     "Computers and Mathematics with Applications",
  journalabr =   "Comput Math Appl",
  keywords =     "Algebra; Axiom; Computer algebra systems; Computer
                 applications; Computer science; Cryptography; Decoding;
                 Elliptic curve test; Encoding (symbols); Large numbers;
                 Lucas test; Maple; Mathematical techniques; Modern
                 integer factorization method; Number theory; Primality
                 testing; Probable primes; Security of data; Strong
                 pseudoprimality test",
}

@Article{Yen:1995:IDSa,
  author =       "Sung-Ming Yen and Chi-Sung Laih",
  title =        "Improved digital signature algorithm",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "44",
  number =       "5",
  pages =        "729--730",
  month =        may,
  year =         "1995",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.381963",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 08:01:28 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  note =         "See correction \cite{Anonymous:1996:CID}.",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=381963",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Yen:1995:IDSb,
  author =       "S.-M. Yen and C.-S. Laih",
  title =        "Improved digital signature suitable for batch
                 verification",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "44",
  number =       "7",
  pages =        "957--959",
  month =        jul,
  year =         "1995",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.392857",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 08:01:28 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=392857",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Youssef:1995:RBB,
  author =       "A. M. Youssef and S. E. Tavares",
  title =        "Resistance of balanced $s$-boxes to linear and
                 differential cryptanalysis",
  journal =      j-INFO-PROC-LETT,
  volume =       "56",
  number =       "5",
  pages =        "249--252",
  day =          "8",
  month =        dec,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B0240 (Probability and statistics); B6120B (Codes);
                 C1140 (Probability and statistics); C6130S (Data
                 security)",
  corpsource =   "Dept. of Electr. and Comput. Eng., Queen's Univ.,
                 Kingston, Ont., Canada",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "balanced s-box resistance; cryptography; differential
                 cryptanalysis; good s-boxes; immunity; input variables;
                 linear approximation table entries; linear
                 cryptanalysis; regular substitution boxes; statistical
                 analysis; XOR distribution table marginal density",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Youssef:1995:RBS,
  author =       "A. M. Youssef and S. E. Tavares",
  title =        "Resistance of balanced $s$-boxes to linear and
                 differential cryptanalysis",
  journal =      j-INFO-PROC-LETT,
  volume =       "56",
  number =       "5",
  pages =        "249--??",
  day =          "??",
  month =        "????",
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Jan 3 14:24:13 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Zhang:1995:GCG,
  author =       "Xian-Mo Zhang and Yuliang Zheng",
  title =        "{GAC} --- the Criterion for Global Avalanche
                 Characteristics of Cryptographic Functions",
  journal =      j-J-UCS,
  volume =       "1",
  number =       "5",
  pages =        "320--337",
  day =          "28",
  month =        may,
  year =         "1995",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  MRclass =      "94A60",
  MRnumber =     "1 418 815",
  bibdate =      "Wed May 28 19:32:35 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://www.iicm.edu/gac_the_criterion_for_global_avalanche_characteristics_of_cryptographic_functions",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@InProceedings{Zhao:1995:ERL,
  author =       "J. Zhao and E. Koch",
  title =        "Embedding Robust Labels Into Images For Copyright
                 Protection",
  crossref =     "Brunnstein:1995:IPR",
  pages =        "242--252",
  year =         "1995",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1006.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Zheng:1995:HBR,
  author =       "Y. Zheng",
  title =        "How to break and repair {Leighton} and {Micali}'s key
                 agreement protocol",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "950",
  pages =        "299--305",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 08:06:30 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1995a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "cryptographic techniques; cryptology; EUROCRYPT;
                 IACR",
}

@Article{Zheng:1995:KAP,
  author =       "Yuliang Zheng",
  title =        "On key agreement protocols based on tamper-proof
                 hardware",
  journal =      j-INFO-PROC-LETT,
  volume =       "53",
  number =       "1",
  pages =        "49--54",
  day =          "13",
  month =        jan,
  year =         "1995",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "1 314 712",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); B6150M (Protocols); C6130S (Data
                 security)",
  corpsource =   "Dept. of Comput. Sci., Wollongong Univ., NSW,
                 Australia",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "communication rules; cryptography; identity based
                 conference key agreement protocol; key agreement
                 protocols; legitimate users; protocols; secure
                 communications; shared common key; tamper-proof
                 hardware; users",
  treatment =    "P Practical",
}

@Book{Zimmermann:1995:OPU,
  author =       "Philip R. Zimmermann",
  title =        "The Official {PGP} User's Guide",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "xviii + 127",
  year =         "1995",
  ISBN =         "0-262-74017-6",
  ISBN-13 =      "978-0-262-74017-3",
  LCCN =         "TK5102.85 .Z56 1995",
  bibdate =      "Sat Jun 13 08:40:39 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  price =        "US\$14.95",
  URL =          "http://www-mitpress.mit.edu/mitp/recent-books/comp/pgp-user.html",
  abstract =     "\booktitle{The Official PGP User's Guide} is the
                 user's manual for PGP (Pretty Good Privacy) public-key
                 cryptography software, freely available over the
                 Internet, that has become the de facto standard for the
                 encryption of electronic mail and data. PGP and its
                 author, Philip Zimmermann, are the focus of national
                 and international debates concerning this new, powerful
                 ``envelope'' that allows individuals the same privacy
                 in communications as enjoyed by governments and large
                 corporations. Because cryptographic software is
                 considered munitions by the U.S. government, and is
                 thus subject to the same export restrictions as tanks
                 and submarines, the worldwide distribution of PGP over
                 the Internet has raised a host of issues that are
                 addressed in the ``User's Guide.'' In addition to
                 technical details, the ``User's Guide'' contains
                 valuable insights into the social engineering behind
                 the software engineering and into the legal, ethical,
                 and political issues that have surrounded PGP since its
                 initial release.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Cryptology; Electronic mail systems ---
                 Security measures --- Data processing; PGP (Computer
                 file); processing; Telecommunication systems ---
                 Security measures --- Data",
  tableofcontents = "Foreword: A Pretty Bad Problem / John Perry Barlow
                 \\
                 1: Why Do You Need PGP? \\
                 2: How Public Key Cryptography Works \\
                 3: Installing PGP \\
                 4: Using PGP \\
                 5: Managing Keys \\
                 6: Advanced Topics \\
                 7: Beware of Snake Oil \\
                 8: Useful Details \\
                 9: Setting Configuration Parameters \\
                 10: A Peek under the Hood \\
                 11: Vulnerabilities \\
                 12: Legal Issues \\
                 13: Compatibility with Previous and Future Versions of
                 PGP \\
                 14: Sources of Information on PGP \\
                 Appendix: PGP Quick Reference",
}

@Book{Zimmermann:1995:PSC,
  author =       "Philip R. Zimmermann",
  title =        "{PGP}: Source Code and Internals",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "xxi + 907",
  year =         "1995",
  ISBN =         "0-262-24039-4",
  ISBN-13 =      "978-0-262-24039-0",
  LCCN =         "TK5102.85 .Z58 1995",
  bibdate =      "Sat Jun 13 08:31:50 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$55.00",
  URL =          "http://www-mitpress.mit.edu/mitp/recent-books/comp/pgp-source.html",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptology; Data encryption (Computer science);
                 Electronic mail systems -- Security measures -- Data
                 processing; PGP (Computer file); processing;
                 Telecommunication systems -- Security measures --
                 Data",
}

@Book{AAGD:1996:RPR,
  author =       "{Australia.Attorney-General's Dept}",
  title =        "Review of policy relating to encryption technologies",
  publisher =    "Australian Govt. Pub. Service",
  address =      "Canberra, ACT, Australia",
  pages =        "xii + 96",
  day =          "10",
  month =        oct,
  year =         "1996",
  ISBN =         "0-644-47530-7",
  ISBN-13 =      "978-0-644-47530-3",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "A.G.P.S. cat. no. 96 0799 4.",
  acknowledgement = ack-nhfb,
  keywords =     "Australia; Data encryption (Computer science) ---
                 Government policy; Data protection --- Government
                 policy --- Australia.",
}

@Article{Abadi:1996:PEP,
  author =       "M. Abadi and R. Needham",
  title =        "Prudent engineering practice for cryptographic
                 protocols",
  journal =      j-IEEE-TRANS-SOFTW-ENG,
  volume =       "22",
  number =       "1",
  pages =        "6--15",
  month =        jan,
  year =         "1996",
  CODEN =        "IESEDJ",
  DOI =          "https://doi.org/10.1109/32.481513",
  ISSN =         "0098-5589 (print), 1939-3520 (electronic)",
  ISSN-L =       "0098-5589",
  bibdate =      "Thu Feb 1 11:00:42 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=481513",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Software Engineering",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32",
}

@Book{ABAECITDISC:1996:DSG,
  author =       "{American Bar Association.Electronic Commerce and
                 Information and Technology Division. Information
                 Security Committee}",
  title =        "Digital signature guidelines: legal infrastructure for
                 certification authorities and electronic commerce",
  publisher =    "American Bar Association",
  address =      "Chicago, IL, USA",
  pages =        "v + 99",
  day =          "1",
  month =        aug,
  year =         "1996",
  ISBN =         "1-57073-250-7",
  ISBN-13 =      "978-1-57073-250-8",
  LCCN =         "KF810.D44 1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Legal infrastructure for certification authorities and
                 secure electronic commerce",
  annote =       "``August 1, 1996.''",
  keywords =     "Computer security --- Standards; Contracts --- United
                 States --- Data processing; Cryptography --- Data
                 processing --- Standards; Data transmission systems ---
                 Law and legislation --- United; Signature (Law) ---
                 United States --- Data processing; States",
}

@Article{Abdelguerfi:1996:GEI,
  author =       "Mahdi Abdelguerfi and Burton S. {Kaliski, Jr.} and
                 Wayne Patterson",
  title =        "{Guest Editors}' Introduction: Public-Key Security
                 Systems",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "3",
  pages =        "10--13",
  month =        may # "\slash " # jun,
  year =         "1996",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/MM.1996.502401",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Mon Apr 7 14:39:59 MDT 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of New Orleans",
  affiliationaddress = "New Orleans, LA, USA",
  classification = "722.4; 723; 723.2",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  journalabr =   "IEEE Micro",
  keywords =     "Cryptography; Public key cryptography; Security of
                 data; Smart cards",
}

@Article{AlJabri:1996:UDU,
  author =       "A. Kh. {Al Jabri}",
  title =        "The unicity distance: an upper bound on the
                 probability of an eavesdropper successfully estimating
                 the secret key",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "1",
  pages =        "43--47",
  day =          "14",
  month =        oct,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "97g:94016",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B0240 (Probability and statistics); B6110
                 (Information theory); B6120B (Codes); C1140
                 (Probability and statistics); C1260 (Information
                 theory); C6130S (Data security)",
  corpsource =   "Dept. of Electr. Eng., King Saud Univ., Riyadh, Saudi
                 Arabia",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "ciphertext; ciphertext symbols; cryptography;
                 distributed systems; information theory; probability;
                 secret-key cipher; unicity distance; upper bound",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Ames:1996:SDM,
  author =       "M. Ames",
  title =        "Saving Dollars Makes Sense of Crypto Export Controls",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "90--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Anderson:1996:CCA,
  author =       "M. S. Anderson and M. A. Ozols",
  title =        "Covert Channel Analysis for Stubs",
  crossref =     "Anderson:1996:IHF",
  pages =        "95--113",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054202.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Anderson:1996:CEM,
  author =       "R. Anderson",
  title =        "Crypto in {Europe} --- Markets, Law and Policy",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "75--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Anderson:1996:NC,
  author =       "R. Anderson and S. Vaudenay and B. Preneel and K.
                 Nyberg",
  title =        "The {Newton} Channel",
  crossref =     "Anderson:1996:IHF",
  pages =        "151--156",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054603.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Misc{Anderson:1996:NPE,
  author =       "R. Anderson and H. Manifavas and C. Sutherland",
  title =        "{NetCard} --- a practical electronic cash systems",
  publisher =    "????",
  address =      "????",
  pages =        "??",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "mailto:Ross.Anderson@cl.cam.ac.uk",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Rivest:1996:PMT}.",
}

@Article{Anderson:1996:SLS,
  author =       "R. Anderson",
  title =        "Stretching the Limits of Steganography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1174",
  pages =        "39--48",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054101.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@Article{Anderson:1996:TFN,
  author =       "Ross Anderson and Eli Biham",
  title =        "{Tiger}: a fast new hash function",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "89--97",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Feb 08 12:41:43 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.springerlink.com/link.asp?id=fx0261047446n136;
                 http://www.springerlink.com/openurl.asp?genre=article&id=doi:10.1007/3-540-60865-6_46;
                 http://www.springerlink.com/openurl.asp?genre=article&issn=0302-9743&volume=1039&spage=89",
  abstract =     "Among those cryptographic hash function which are not
                 based on block ciphers, MD4 and Snefru seemed initially
                 quite attractive for applications requiring fast
                 software hashing. However collisions for Snefru were
                 found in 1990, and recently a collision of MD4 was also
                 found. This casts doubt on how long these functions'
                 variants, such as RIPE-MD, MD5, SHA, SHA1 and Snefru-8,
                 will remain unbroken. Furthermore, all these functions
                 were designed for 32-bit processors, and cannot be
                 implemented efficiently on the new generation of 64-bit
                 processors such as the DEC Alpha. We therefore present
                 a new hash function which we believe to be secure; it
                 is designed to run quickly on 64-bit processors,
                 without being too slow on existing machines.",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anderson:1996:TPP,
  author =       "R. Anderson and E. Biham",
  title =        "Two Practical and Provably Secure Block Ciphers: Bear
                 and Lion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "113--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Manual{Anonymous:1996:ADX,
  author =       "Anonymous",
  title =        "{ANSI draft X9.52}, Triple Data Encryption Algorithm
                 Modes of Operation, Revision 6.0",
  organization = pub-ANSI,
  address =      pub-ANSI:adr,
  pages =        "??",
  month =        may,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Biham:1998:TA}.",
}

@Misc{Anonymous:1996:BCU,
  author =       "Anonymous",
  title =        "Before the court unauthorized encryption: a {CFP} moot
                 court",
  volume =       "603",
  publisher =    "Sweet Pea Productions",
  address =      "Topanga, CA, USA",
  year =         "1996",
  ISBN =         "1-57844-030-0",
  ISBN-13 =      "978-1-57844-030-6",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "1 videocassette (120 min.)",
  series =       "Computers, freedom and privacy",
  acknowledgement = ack-nhfb,
  alttitle =     "Unauthorized encryption",
  annote =       "``Computers, freedom and privacy video
                 library''--Cassette label. ``c1991, 1992, 1993,
                 1996''--Cassette label. ``603, CFP video
                 library''--Cassette label. Producers: Patric Hedlund,
                 Gary Meyer, director/T.D.: Craig Milanese. Moderator,
                 Andrew Grosso; Attorneys, Andrew Good, Philip Dubois,
                 Mark Rasch, Mark Jackowski; Judges, Sandra Lynch,
                 William Castagna, William Young, Susan Bucklew, Nancy
                 Gertner; Shadow judges, Judith McMorrow, Charles
                 Nession, Maureen O'Rourke; Privacy law overview by A.
                 Michael Froomkin. Presents moot court arguments.
                 Petitioner was convicted of unauthorized use of
                 encrypted documents in violation of the Cryptography
                 Control Act of 1995. United States Court of Appeals for
                 the Thirteenth Circuit affirmed the conviction and
                 upheld the constitutionality of the Act. The shadow
                 court reversed.",
  keywords =     "Computer security --- Law and legislation --- United
                 States; Data encryption (Computer science) --- Law and
                 legislation; Data protection --- Law and legislation
                 --- United States; Privacy, Right of --- United States;
                 United States.",
}

@Article{Anonymous:1996:CCC,
  author =       "Anonymous",
  title =        "Credit-card company seeks strong encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "7",
  pages =        "5--5",
  month =        jul,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90097-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:53 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900975",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:CED,
  author =       "Anonymous",
  title =        "Compress and encrypt data simultaneously",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "2",
  pages =        "4--5",
  month =        feb,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90047-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:46 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900471",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:CID,
  author =       "Anonymous",
  title =        "Correction to {``Improved Digital Signature
                 Algorithm''}",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "45",
  number =       "7",
  pages =        "864--864",
  month =        jul,
  year =         "1996",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/TC.1996.508326",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 19:47:13 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  note =         "See \cite{Yen:1995:IDSa}.",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=508326",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Anonymous:1996:CPD,
  author =       "Anonymous",
  title =        "Cryptographic Policy Debate",
  journal =      j-IEEE-SOFTWARE,
  volume =       "13",
  number =       "2",
  pages =        "116--116",
  month =        mar,
  year =         "1996",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.1996.506470",
  ISSN =         "0740-7459 (print), 0740-7459 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Sat May 11 08:12:36 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Anonymous:1996:CPT,
  author =       "Anonymous",
  title =        "{CryptoSystem} protects {TCP\slash IP} networks",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "8",
  pages =        "4--5",
  month =        aug,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90039-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:55 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900392",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:CSIa,
  author =       "Anonymous",
  title =        "Crypto system initialization: Simplifying the
                 distribution of initial keys: Carl {Meyer}, {IBM}",
  journal =      j-COMPUT-SECUR,
  volume =       "15",
  number =       "5",
  pages =        "406--406",
  month =        "????",
  year =         "1996",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:14 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/0167404896826034",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:1996:EBS,
  author =       "Anonymous",
  title =        "Encryption battle sees possible break through",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "5",
  pages =        "2--2",
  month =        may,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90106-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:51 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901063",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:ECC,
  author =       "Anonymous",
  title =        "The {EPS CD} and {CD-ROM} Security Conference 1995",
  journal =      j-COMP-LAW-SECURITY-REP,
  volume =       "12",
  number =       "1",
  pages =        "28--36",
  month =        jan # "\slash " # feb,
  year =         "1996",
  CODEN =        "CLSRE8",
  ISSN =         "0267-3649",
  ISSN-L =       "0267-3649",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/051315.html",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Law and Security Report",
  keywords =     "information hiding; steganography",
}

@Article{Anonymous:1996:EKE,
  author =       "Anonymous",
  title =        "Encryption without key exchange",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "9",
  pages =        "4--5",
  month =        sep,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90026-4",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:56 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900264",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:EME,
  author =       "Anonymous",
  title =        "Electronic mail encryption standards' rivalry",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "6",
  pages =        "3--3",
  month =        jun,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90137-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:52 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901373",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:ENa,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "1",
  pages =        "2--2",
  month =        "Spring",
  year =         "1996",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1996:ENb,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "2",
  pages =        "2--2",
  month =        "Summer",
  year =         "1996",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1996:ERK,
  author =       "Anonymous",
  title =        "Encryption report kept under lock and key",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "1",
  pages =        "3--3",
  month =        jan,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90154-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:45 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901543",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:ERM,
  author =       "Anonymous",
  title =        "Encryption restrictions may be eased",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "4",
  pages =        "2--3",
  month =        apr,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90175-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:49 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901750",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:FDC,
  author =       "Anonymous",
  title =        "Fundamental {DES} design concepts: Carl {Meyer},
                 {IBM}",
  journal =      j-COMPUT-SECUR,
  volume =       "15",
  number =       "5",
  pages =        "406--406",
  month =        "????",
  year =         "1996",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:14 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/0167404896826022",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:1996:GPT,
  author =       "Anonymous",
  title =        "Governments pressed {Tor} agreement on encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "3",
  pages =        "3--3",
  month =        mar,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90119-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901191",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:HET,
  author =       "Anonymous",
  title =        "Hardware encryption technology complies with
                 encryption regulations",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "12",
  pages =        "4--4",
  month =        dec,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90076-8",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:00 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900768",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:LAW,
  author =       "Anonymous",
  title =        "On-{LAN} authentication for {Windows NT}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "9",
  pages =        "4--4",
  month =        sep,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90025-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:56 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900252",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:PKE,
  author =       "Anonymous",
  title =        "Public-key encryption flawed in time",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "1",
  pages =        "3--3",
  month =        jan,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90153-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:45 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901531",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:RF,
  author =       "Anonymous",
  title =        "Algorithms Update: {RSA-130} Factored",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "2",
  pages =        "7--7",
  month =        "Summer",
  year =         "1996",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1996:SAB,
  author =       "Anonymous",
  title =        "{SecurID} authentication for {BayRS} routers",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "3",
  pages =        "4--4",
  month =        mar,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90123-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901233",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:SAO,
  author =       "Anonymous",
  title =        "Security and authentication offered",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "7",
  pages =        "3--4",
  month =        jul,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90093-8",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:53 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900938",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:SAS,
  author =       "Anonymous",
  title =        "{SoftID} authentication software",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "6",
  pages =        "6--6",
  month =        jun,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90147-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:52 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901476",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1996:SCG,
  author =       "Anonymous",
  title =        "Smart Cards Get Wise",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "1",
  pages =        "4--4",
  month =        jan # "\slash " # feb,
  year =         "1996",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/MM.1996.482304",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Dec 14 06:08:58 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 Science Citation Index database (1980--2000)",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@Article{Anonymous:1996:SUS,
  author =       "Anonymous",
  title =        "Standards Update: Standardization Efforts for
                 Triple-{DES} Continue; {IEEE P1363} Works Toward
                 Integrated Draft; {PKCS} \#11 / {Cryptoki Workshop}
                 Held at {MIT}; More Progress on {S/MIME}",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "2",
  pages =        "11--12",
  month =        "Summer",
  year =         "1996",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1996:TBAa,
  author =       "Anonymous",
  title =        "Technology and Business: Artificial blood starts
                 circulating. Fishermen sound off for porpoises.
                 Encryption chaos continues",
  journal =      j-SCI-AMER,
  volume =       "275",
  number =       "3",
  pages =        "40--??",
  month =        sep,
  year =         "1996",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Sat Sep 14 07:13:07 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciam.com/0996issue/0996currentissue.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Anonymous:1996:TBSa,
  author =       "Anonymous",
  title =        "Technology and Business: The scoop on plutonium
                 processing Military prototypes in {Bosnia}. Public-key
                 encryption at risk",
  journal =      j-SCI-AMER,
  volume =       "274",
  number =       "3",
  pages =        "12--??",
  month =        mar,
  year =         "1996",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Jun 19 06:56:52 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciam.com/0396issue/0396toc.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Anonymous:1996:UDE,
  author =       "Anonymous",
  title =        "Users demand encryption policies",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "1",
  pages =        "5--5",
  month =        jan,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90160-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:45 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901609",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Ateniese:1996:CBV,
  author =       "G. Ateniese and C. Blundo and A. {De Santis} and D. R.
                 Stinson",
  title =        "Constructions and Bounds for Visual Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1099",
  pages =        "416--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Atici:1996:UHM,
  author =       "M. Atici and Douglas R. Stinson",
  title =        "Universal Hashing and Multiple Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "16--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:50:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090016.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090016.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Atkins:1996:RPM,
  author =       "D. Atkins and W. Stallings and P. Zimmermann",
  title =        "{RFC 1991}: {PGP} Message Exchange Formats",
  month =        aug,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1991.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1991.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=46255 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@InProceedings{Aucsmith:1996:TRS,
  author =       "D. Aucsmith",
  title =        "Tamper-Resistant Software: An Implementation",
  crossref =     "Anderson:1996:IHF",
  pages =        "317--333",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054104.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Aura:1996:PID,
  author =       "T. Aura",
  title =        "Practical Invisibility in Digital Communications",
  crossref =     "Anderson:1996:IHF",
  pages =        "265--278",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054105.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Bakhtiari:1996:PAK,
  author =       "S. Bakhtiari and R. Safavi-Naini and J. Pieprzyk",
  title =        "On password-based authenticated key exchange using
                 collisionful hash functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "299--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bakhtiari:1996:PBA,
  author =       "S. Bakhtiari and R. Safavi-Naini and J. Pieprzyk",
  title =        "On password-based authenticated key exchange using
                 collisionful hash functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "299--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Baldwin:1996:RRR,
  author =       "R. Baldwin and R. Rivest",
  title =        "{RFC 2040}: The {RC5}, {RC5-CBC}, {RC5-CBC}-Pad, and
                 {RC5-CTS} Algorithms",
  month =        oct,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2040.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2040.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=54598 bytes",
  online =       "yes",
  referencedin = "Referenced in \cite[Ref. 1]{Yin:1997:REA}.",
  status =       "INFORMATIONAL",
}

@Article{Barlas:1996:NKD,
  author =       "Stephen Barlas",
  title =        "In the News: Key Decisions Likely on Encryption
                 Exports",
  journal =      j-IEEE-SOFTWARE,
  volume =       "13",
  number =       "6",
  pages =        "102--108",
  month =        nov,
  year =         "1996",
  CODEN =        "IESOEG",
  ISSN =         "0740-7459 (print), 0740-7459 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Tue Jun 08 06:46:04 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Manual{Barron:1996:RTR,
  author =       "Nick Barron",
  title =        "{RSAEuro} Technical Reference",
  organization = "Compulink",
  address =      "????",
  edition =      "Third",
  pages =        "v + 75",
  month =        nov,
  year =         "1996",
  bibdate =      "Mon Sep 16 09:34:20 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsaeuro.com/products/RSAEuro/rsadown.shtml;
                 mailto:nikb@cix.compulink.co.uk",
  abstract =     "RSAEURO is a cryptographic toolkit providing various
                 functions for the use of digital signatures, data
                 encryption and supporting areas (PEM encoding, random
                 number generation etc.). To aid compatibility with
                 existing software, RSAEURO is call-compatible with
                 RSADSI's RSAREF toolkit. RSAEURO allows non-US
                 residents to make use of much of the cryptographic
                 software previously only (legally) available in the
                 US.\par

                 IMPORTANT NOTICE: Please do not distribute or use this
                 software in the US --- it is illegal to use this
                 toolkit in the US, as public-key cryptography is
                 covered by US patents (see the Patents and Trademarks
                 section below for details). If you are a US resident,
                 please use the RSAREF toolkit instead.",
  acknowledgement = ack-nhfb,
}

@TechReport{Beaver:1996:ASE,
  author =       "Donald Beaver",
  title =        "Adaptively secure encryption",
  type =         "Technical report",
  number =       "CSE-96-031",
  institution =  "Department of Computer Science and Engineering,
                 College of Engineering, Pennsylvania State University",
  address =      "University Park, PA, USA",
  pages =        "15",
  month =        feb,
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Technical report",
  abstract =     "We show how to exchange private messages with provable
                 security against adaptive attacks. This work provides
                 the first two-party protocol for encrypting messages
                 (or exchanging keys/pads) that are secure against
                 adaptive attacks. It also resolves the decade-long open
                 question of constructing multiparty computations with
                 provable security against adaptive attacks, using
                 neither erasing nor third-party assistance in
                 point-to-point transmissions.",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Cryptography; Data encryption
                 (Computer science); Telecommunication --- Message
                 processing.",
}

@Article{Bee:1996:UGA,
  author =       "Andrianne Bee",
  title =        "{US} government allows selling of strong encryption to
                 {US} clients",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "9",
  pages =        "6--6",
  month =        sep,
  year =         "1996",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:56 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896844035",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Bellare:1996:ESD,
  author =       "Mihir Bellare and Phillip Rogaway",
  title =        "The exact security of digital signatures --- how to
                 sign with {RSA} and {Rabin}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "399--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700399.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700399.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1996:HC,
  author =       "M. Bellare and R. Canetti and H. Krawczyk",
  title =        "The {HMAC} construction",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "1",
  pages =        "12--15",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 3]{Dobbertin:1996:SMA}.",
}

@InProceedings{Bellare:1996:KHF,
  author =       "Mihir Bellare and Ran Canetti and Hugo Krawczyk",
  title =        "Keying Hash Functions for Message Authentication",
  crossref =     "Koblitz:1996:ACC",
  pages =        "1--15",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090001.pdf;
                 http://www.research.ibm.com/security/",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Bellare:1996:MAU},
                 \cite[Ref. 1]{Preneel:1997:CHF}, \cite[Ref.
                 4]{Dobbertin:1996:SMA}.",
}

@Article{Bellare:1996:MAU,
  author =       "Mihir Bellare and Ran Canetti and Hugo Krawczyk",
  title =        "Message Authentication Using Hash Functions: the
                 {HMAC} Construction",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "1",
  pages =        "12--15",
  month =        "Spring",
  year =         "1996",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Unpublished{Bellare:1996:PFRa,
  author =       "M. Bellare and R. Canetti and H. Krawczyk",
  title =        "Pseudorandom functions revisited: The cascade
                 construction",
  pages =        "??",
  month =        apr,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Manuscript.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Bellare:1996:MAU}.",
}

@InProceedings{Bellare:1996:PFRb,
  author =       "M. Bellare and R. Canetti and H. Krawczyk",
  title =        "Pseudorandom functions revisited: the cascade
                 construction and its concrete security",
  crossref =     "IEEE:1996:ASF",
  pages =        "514--523",
  year =         "1996",
  bibdate =      "Thu Apr 5 06:13:52 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/focs1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Bellare:1996:TCA,
  author =       "Mihir Bellare and Ronald L. Rivest",
  title =        "Translucent cryptography: an alternative to key escrow
                 and its implementation via fractional oblivious
                 transfer",
  type =         "Technical report",
  number =       "MIT/LCS/TR-683",
  institution =  "Massachusetts Institute of Technology. Laboratory for
                 Computer Science",
  address =      "Cambridge, MA, USA",
  pages =        "20",
  month =        feb,
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "We present an alternative to the controversial `key
                 escrow' techniques for enabling law-enforcement and
                 national security access to encrypted communications.
                 Our proposal allows such access with probability p for
                 each message, for a parameter p between 0 and 1 to be
                 chosen (say, by Congress) to provide an appropriate
                 balance between concerns for individual privacy, on the
                 one hand, and the need for such access by
                 law-enforcement and national security, on the other.
                 For example, with p = 0.4, a law-enforcement agency
                 conducting an authorized wiretap which records 100
                 encrypted conversations would expect to be able to
                 decrypt (approximately) 40 of these conversations; the
                 agency would not be able to decrypt the remaining 60
                 conversations at all. Different values of p can be
                 chosen for different situations, such as for export.
                 Our proposal can be combined with other ideas, such as
                 secret-sharing, to provide additional flexibility. Our
                 scheme is remarkably simple to implement, as it
                 requires no prior escrowing of keys. We provide an
                 efficient implementation of translucent cryptography.
                 It is based on non-interactive oblivious transfer, as
                 pioneered by Bellare and Micali [2], who showed how to
                 transfer a message with probability 1/2. We provide
                 means for non-interactive fractional oblivious
                 transfer, which allows a message to be transmitted with
                 any given probability p. Our protocol is based on the
                 Diffie--Hellman assumption and uses just one El Gamal
                 encryption (two exponentiations), regardless of the
                 value of the transfer probability p. This makes the
                 implementation of translucent cryptography competitive,
                 in efficiency of encryption, with current suggestions
                 for software key escrow such as the fair
                 Diffie--Hellman system [20], so that efficiency, at
                 least, is not a barrier to its consideration.",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Data encryption (Computer
                 science)",
}

@Article{Benantar:1996:ACS,
  author =       "M. Benantar and R. Guski and K. M. Troidle",
  title =        "Access control systems: From host-centric to
                 network-centric computing",
  journal =      j-IBM-SYS-J,
  volume =       "35",
  number =       "1",
  pages =        "94--112",
  year =         "1996",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Wed Mar 20 10:10:14 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.ibm.com/journal/sj35-1.html#six",
  abstract =     "In this paper, we review the important theoretical
                 models of computer access control systems. Using the
                 IBM Multiple Virtual Storage (MVS) operating system as
                 the example, we show how the principles expressed in
                 these models can be implemented. The roots of user
                 authentication and access control on MVS are examined,
                 tracing the convergence of the requirement for controls
                 with the development of appropriate software. The paper
                 also highlights security and auditing features unique
                 to the host-centric computing model and discusses how
                 these existing technologies might be applied to the
                 security problems presented by the newer networking
                 computing models. Finally, we look to the future and
                 suggest the environment that will result when the
                 host-centric computing model for security and access
                 control is interoperated with the networking computing
                 models.",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Systems Journal",
}

@Article{Benantar:1996:AOS,
  author =       "M. Benantar and B. Blakley and A. J. Nadalin",
  title =        "Approach to object security in {Distributed SOM}",
  journal =      j-IBM-SYS-J,
  volume =       "35",
  number =       "2",
  pages =        "192--203",
  year =         "1996",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Thu Jan 09 09:27:28 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.ibm.com/journal/sj35-2.html#six",
  abstract =     "We briefly review the IBM System Object Model (SOM,
                 incorporated in SOMobjects**) and Distributed SOM
                 (DSOM). We then describe the base DSOM security
                 architecture characterized by the presence of the
                 Object Security Service (OSS) framework in the DSOM
                 run-time environment. Depending on its implementation,
                 this framework can be wrapped around procedural
                 security service providers, thus taking advantage of
                 existing security mechanisms. Subsequently we elaborate
                 on the OSS elements for authentication and
                 authorization and how they relate to the DSOM Object
                 Request Broker (ORB**) on the one hand, and to the
                 client and server applications on the other hand. We
                 discuss the DSOM approach to object access control and
                 present a novel method for enforcing it.",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Systems Journal",
}

@Article{Bender:1996:TDH,
  author =       "W. Bender and D. Gruhl and N. Morimoto and A. Lu",
  title =        "Techniques for Data Hiding",
  journal =      j-IBM-SYS-J,
  volume =       "35",
  number =       "3--4",
  pages =        "313--336",
  month =        "????",
  year =         "1996",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054106.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Systems Journal",
  keywords =     "information hiding; steganography",
}

@Article{Berghel:1996:IKP,
  author =       "H. Berghel and L. O'Gorman",
  title =        "{Internet} Kiosk: Protecting ownership rights through
                 digital watermarking",
  journal =      j-COMPUTER,
  volume =       "29",
  number =       "7",
  pages =        "101--103",
  month =        jul,
  year =         "1996",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Feb 3 07:40:15 MST 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/index-table-c.html#computer",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/053105.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "information hiding; steganography",
}

@Book{Bernstein:1996:ISB,
  author =       "Terry Bernstein and others",
  title =        "{Internet} security for business",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "various",
  year =         "1996",
  ISBN =         "0-471-13752-9 (paperback)",
  ISBN-13 =      "978-0-471-13752-8 (paperback)",
  LCCN =         "HD30.38.I57 1996",
  bibdate =      "Wed Jun 5 05:29:35 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Business enterprises --- Computer networks ---
                 Security measures; Data encryption (Computer science);
                 Electronic funds transfers --- Security measures;
                 Internet (Computer network) --- Security measures;
                 measures; World Wide Web (Information retrieval system)
                 --- Security",
}

@InProceedings{Berson:1996:HMO,
  author =       "T. Berson",
  title =        "{Her Majesty's Orthography Service}",
  crossref =     "Anderson:1996:IHF",
  pages =        "345--346",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054310.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Berson:1996:NIC,
  author =       "Thomas A. Berson",
  title =        "At the {Newton Institute}: Coding Theory, Cryptology,
                 and Computer Security",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "2",
  pages =        "13--15",
  month =        "Summer",
  year =         "1996",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Bhimani:1996:SCI,
  author =       "Anish Bhimani",
  title =        "Securing the Commercial {Internet}",
  journal =      j-CACM,
  volume =       "39",
  number =       "6",
  pages =        "29--35",
  month =        jun,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Aug 13 12:36:08 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/228509.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/228509.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; economics; management; performance; security;
                 theory",
  subject =      "{\bf C.2.0}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection. {\bf J.0}: Computer Applications, GENERAL.
                 {\bf E.3}: Data, DATA ENCRYPTION. {\bf H.2.4}:
                 Information Systems, DATABASE MANAGEMENT, Systems. {\bf
                 D.4.3}: Software, OPERATING SYSTEMS, File Systems
                 Management.",
}

@Article{Biehl:1996:CPB,
  author =       "I. Biehl and B. Meyer and C. Thiel",
  title =        "Cryptographic Protocols Based on Real-Quadratic
                 {$A$}-Fields",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "15--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bierbrauer:1996:OAR,
  author =       "J{\"u}rgen Bierbrauer and K. Gopalakrishnan and D. R.
                 Stinson",
  title =        "Orthogonal Arrays, Resilient Functions,
                 Error-Correcting Codes, and Linear Programming Bounds",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "9",
  number =       "3",
  pages =        "424--452",
  month =        aug,
  year =         "1996",
  CODEN =        "SJDMEC",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  MRclass =      "05B15 (90C05 94B65)",
  MRnumber =     "97f:05028",
  MRreviewer =   "Dieter Jungnickel",
  bibdate =      "Thu Apr 9 15:20:35 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib",
  acknowledgement = ack-nhfb,
  classification = "B0260 (Optimisation techniques); B6120B (Codes);
                 C1180 (Optimisation techniques); C1260 (Information
                 theory)",
  corpsource =   "Dept. of Math. Sci., Michigan Technol. Univ.,
                 Houghton, MI, USA",
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
  keywords =     "algorithm derandomization; algorithm theory;
                 authentication codes; binary orthogonal array; codes;
                 combinatorial mathematics; combinatorial structures;
                 correlation-immune functions; cryptography; cryptology;
                 error correction codes; error-correcting codes; linear
                 programming; linear programming bounds; lower bounds;
                 optimal values; orthogonal arrays; perfect local
                 randomizers; resilient functions; universal hashing;
                 upper bounds",
  language =     "English",
  pubcountry =   "USA",
  treatment =    "T Theoretical or Mathematical",
}

@TechReport{Biham:1996:CTM,
  author =       "Eli Biham",
  title =        "Cryptanalysis of Triple Modes of Operation",
  type =         "Technical reports",
  number =       "CS885",
  institution =  "Technion",
  address =      "Haifa, Israil",
  month =        aug,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "This is a preliminary version of [6].",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Biham:1998:TA}.",
}

@InProceedings{Blackburn:1996:EMS,
  author =       "S. R. Blackburn and M. Burmester and Y. Desmedt and P.
                 R. Wild",
  title =        "Efficient Multiplicative Sharing Schemes",
  crossref =     "Maurer:1996:ACE",
  pages =        "107--118",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Gemmell:1997:ITC}.",
}

@Article{Blaze:1996:HBE,
  author =       "M. Blaze",
  title =        "High-Bandwidth Encryption with Low-Bandwidth
                 Smartcards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "33--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blaze:1996:HEL,
  author =       "M. Blaze",
  title =        "High-Bandwidth Encryption with Low-Bandwidth
                 Smartcards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "33--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Blaze:1996:MKC,
  author =       "Matt Blaze and Joan Feigenbaum",
  title =        "Master-key cryptosystems",
  type =         "Technical Report",
  number =       "TR-96-02",
  institution =  "DIMACS, Center for Discrete Mathematics and
                 Theoretical Computer Science",
  address =      "Rutgers, NJ, USA",
  year =         "1996",
  bibdate =      "Mon Mar 09 11:31:33 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 12]{Schneier:2015:SWC}.",
}

@TechReport{Blaze:1996:MKL,
  author =       "M. Blaze and W. Diffie and R. Rivest and B. Schneier
                 and T. Shimomura and E. Thompson and M. Weiner",
  title =        "Minimal Key Lengths for Symmetric Ciphers to Provide
                 Adequate Commercial Security",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        jan,
  year =         "1996",
  bibdate =      "Fri Apr 16 09:18:01 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.bsa.org/policy/encryption/cryptographers.html;
                 http://www.counterpane.com/keylength.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Wiener:1997:EKS}.",
}

@Article{Blaze:1996:OKE,
  author =       "M. Blaze",
  title =        "Oblivious Key Escrow",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1174",
  pages =        "335--343",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054407.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@Article{Bleichenbacher:1996:EOT,
  author =       "D. Bleichenbacher and U. Maurer",
  title =        "On the Efficiency of One-Time Digital Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "145--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bleichenbacher:1996:GES,
  author =       "D. Bleichenbacher",
  title =        "Generating {ElGamal} signatures without knowing the
                 secret key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "10--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bleichenbacher:1996:OTB,
  author =       "D. Bleichenbacher and U. M. Maurer",
  title =        "Optimal Tree-Based One-time Digital Signature
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1046",
  pages =        "363--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bleichenbacher:1996:OTO,
  author =       "D. Bleichenbacher and U. M. Maurer",
  title =        "Optimal Tree-Based One-time Digital Signature
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1046",
  pages =        "363--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Blundo:1996:BES,
  author =       "Carlo Blundo and Antonella Cresti",
  booktitle =    "Theoretical computer science (Ravello, 1995)",
  title =        "Broadcast encryption schemes with disenrollment
                 capability",
  publisher =    pub-WORLD-SCI,
  address =      pub-WORLD-SCI:adr,
  pages =        "176--191",
  year =         "1996",
  MRclass =      "94A60 (68P25 68Q10)",
  MRnumber =     "1 445 804",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
}

@Article{Blundo:1996:FDS,
  author =       "Carlo Blundo and Antonella Cresti and Alfredo {De
                 Santis} and Ugo Vaccaro",
  title =        "Fully dynamic secret sharing schemes",
  journal =      j-THEOR-COMP-SCI,
  volume =       "165",
  number =       "2",
  pages =        "407--440",
  day =          "10",
  month =        oct,
  year =         "1996",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:20:16 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1996&volume=165&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1995.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1996&volume=165&issue=2&aid=2206",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Dipartimento di Inf. ed Applicazioni, Salerno Univ.,
                 Italy",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "access structure; broadcast message; cryptography;
                 fully dynamic; randomness; secret sharing schemes;
                 security",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Blundo:1996:IRS,
  author =       "Carlo Blundo and Alfredo {De Santis} and Luisa Gargano
                 and Ugo Vaccaro",
  title =        "On the information rate of secret sharing schemes",
  journal =      j-THEOR-COMP-SCI,
  volume =       "154",
  number =       "2",
  pages =        "283--306",
  day =          "05",
  month =        feb,
  year =         "1996",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:19:42 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1996&volume=154&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1995.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1996&volume=154&issue=2&aid=2003",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C1160 (Combinatorial mathematics);
                 C4240C (Computational complexity); C6130S (Data
                 security)",
  corpsource =   "Dipartimento di Inf. ed Applicazioni, Salerno Univ.,
                 Italy",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "access structure; access structures; arbitrary access
                 structure; arbitrary positive constant; computational
                 complexity; cryptography; general lower bounds; graph
                 representation; graph theory; information rate; NP
                 complete; optimal information rate; secret sharing
                 schemes",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Blundo:1996:TBC,
  author =       "C. Blundo and L. A. {Frota Mattos} and D. R. Stinson",
  title =        "Trade-offs Between Communication and Storage in
                 Unconditionally Secure Schemes for Broadcast Encryption
                 and Interactive Key Distribution",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "387--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Oct 29 14:12:39 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Blundo:1996:TOB,
  author =       "Carlo Blundo and Luiz A. Frota Mattos and Douglas R.
                 Stinson",
  booktitle =    "Advances in cryptology---CRYPTO '96 (Santa Barbara,
                 CA)",
  title =        "Trade-offs between communication and storage in
                 unconditionally secure schemes for broadcast encryption
                 and interactive key distribution",
  volume =       "1109",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "387--400",
  year =         "1996",
  MRclass =      "94A60",
  MRnumber =     "1 480 687",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090387.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090387.pdf",
}

@Article{Boneh:1996:ABB,
  author =       "Dan Boneh and Richard J. Lipton",
  title =        "Algorithms for Black-Box Fields and Their Application
                 to Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "283--297",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:50:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090283.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090283.pdf;
                 http://theory.stanford.edu/~dabo/papers/bbf.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1996:ABF,
  author =       "D. Boneh and R. J. Lipton",
  title =        "Algorithms for Black-Box Fields and Their Application
                 to Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "283--297",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Mar 25 17:54:24 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/bbf.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1996:HCM,
  author =       "Dan Boneh and Ramarathnam Venkatesan",
  title =        "Hardness of Computing the Most Significant Bits of
                 Secret Keys in {Diffie--Hellman} and Related Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "129--142",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:50:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090129.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090129.pdf;
                 http://theory.stanford.edu/~dabo/papers/dhmsb.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Boney:1996:DWA,
  author =       "Laurence Boney and Ahmed H. Tewfik and Khaled N.
                 Hamdy",
  title =        "Digital Watermarks for Audio Signals",
  crossref =     "IEEE:1996:IIC",
  pages =        "473--480",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1036.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Minnesota",
  affiliationaddress = "Minneapolis, MN, USA",
  classification = "716.1; 723.2; 751",
  conference =   "Proceedings of the 1996 International Conference on
                 Multimedia Computing and Systems",
  journalabr =   "Int Conf Multimedia Comput Syst Proc",
  keywords =     "Acoustic signal processing; Audio signals; Digital
                 signal processing; Digital watermarks; information
                 hiding; Security of data; Signal detection; Signal
                 filtering and prediction; steganography; Temporal
                 masking",
}

@Article{Bookstein:1996:RB,
  author =       "A. Bookstein",
  title =        "Research: Bibliocryptography",
  journal =      j-J-AM-SOC-INF-SCI,
  volume =       "47",
  number =       "12",
  pages =        "886--895",
  month =        dec,
  year =         "1996",
  CODEN =        "AISJB6",
  DOI =          "https://doi.org/10.1002/(SICI)1097-4571(199612)47:12<886::AID-ASI2>3.0.CO%3B2-Z",
  ISSN =         "0002-8231 (print), 1097-4571 (electronic)",
  ISSN-L =       "0002-8231",
  bibdate =      "Fri Sep 11 09:04:10 MDT 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jasis.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the American Society for Information
                 Science",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)2330-1643",
  onlinedate =   "7 Dec 1998",
}

@Article{Boppana:1996:BCP,
  author =       "Ravi B. Boppana and Babu O. Narayanan",
  title =        "The Biased Coin Problem",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "9",
  number =       "1",
  pages =        "29--36",
  month =        feb,
  year =         "1996",
  CODEN =        "SJDMEC",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  MRclass =      "68Q25 (60C05 68Q10 94A60)",
  MRnumber =     "97a:68074",
  bibdate =      "Thu Apr 9 15:20:35 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib",
  acknowledgement = ack-nhfb,
  classification = "B0240Z (Other topics in statistics); B6120B (Codes);
                 C1140Z (Other topics in statistics); C4240 (Programming
                 and algorithm theory)",
  corpsource =   "Dept. of Comput. Sci., New York Univ., NY, USA",
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
  keywords =     "biased coin problem; biased probability; conditional
                 probability; cryptography; probability;
                 pseudo-randomness; random bit sequence; random
                 processes; randomised algorithms; randomized
                 algorithms; sequence; slightly random source",
  language =     "English",
  pubcountry =   "USA",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Borcherding:1996:LAD,
  author =       "M. Borcherding",
  title =        "Levels of Authentication in Distributed Agreement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1151",
  pages =        "40--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Bosselaers:1996:FHP,
  author =       "A. Bosselaers and R. Govaerts and J. Vandewalle",
  title =        "Fast hashing on the {Pentium}",
  crossref =     "Koblitz:1996:ACC",
  pages =        "298--312",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Preneel:1997:CHF}.",
}

@Article{Brackin:1996:DCP,
  author =       "S. H. Brackin",
  title =        "Deciding Cryptographic Protocol Adequacy with {HOL}:
                 The Implementation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1125",
  pages =        "61--76",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Aug 25 16:23:54 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brassard:1996:YQC,
  author =       "Gilles Brassard and Claude Cr{\'e}peau",
  title =        "25 years of quantum cryptography",
  journal =      j-SIGACT,
  volume =       "27",
  number =       "3",
  pages =        "13--24",
  month =        sep,
  year =         "1996",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/235666.235669",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 09:45:55 MDT 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  abstract =     "The fates of SIGACT News and Quantum Cryptography are
                 inseparably entangled. The exact date of Stephen
                 Wiesner's invention of `conjugate coding' is unknown
                 but it cannot be far from April 1969, when the premier
                 issue of SIGACT News ---or rather SICACT News as it was
                 known at the time---came out. Much later, it was in
                 SIGACT News that Wiesner's paper finally appeared [74]
                 in the wake of the first author's early collaboration
                 with Charles H. Bennett [7]. It was also in SIGACT News
                 that the original experimental demonstration for
                 quantum key distribution was announced for the first
                 time [6] and that a thorough bibliography was published
                 [19]. Finally, it was in SIGACT News that Doug
                 Wiedemann chose to publish his discovery when he
                 reinvented quantum key distribution in 1987, unaware of
                 all previous work but Wiesner's [73, 5]. Most of the
                 first decade of the history of quantum cryptography
                 consisted of this lone unpublished paper by Wiesner.
                 Fortunately, Bennett was among the few initiates who
                 knew of Wiesner's ideas directly from the horse's
                 mouth. His meeting with the first author of this column
                 in 1979 was the beginning of a most fruitful lifelong
                 collaboration. It took us five more years to invent
                 quantum key distribution [4], which is still today the
                 best-known application of quantum mechanics to
                 cryptography. The second author joined in slightly
                 later, followed by a few others. But until the early
                 1990's, no more than a handful of people were involved
                 in quantum cryptographic research. Since then, the
                 field has taken off with a vengeance, starting with
                 Artur K. Ekert's proposal to use quantum nonlocality
                 for cryptographic purposes [33]. The golden age started
                 in earnest when Ekert organized the first international
                 workshop on quantum cryptography in Broadway, England,
                 in 1993. Since then, many conferences have been devoted
                 at least partly to quantum cryptography, which has
                 become a major international topic. The purpose of the
                 aforementioned 1993 bibliography in SIGACT News was to
                 cite as much as possible all papers ever written on the
                 subject, including unpublished manuscripts: there were
                 57 entries in total. Today, such an undertaking would
                 be nearly impossible owing to the explosion of new
                 research in the field. The purpose of this column is to
                 give an overview of the current research in quantum
                 cryptography. It is not our intention to be exhaustive
                 and we apologize in advance to any researcher whose
                 work we may have omitted. Note that we do not
                 necessarily agree with the claims in every paper
                 mentioned here: this column should not be construed as
                 a seal of approval!",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@InProceedings{Brassil:1996:WDI,
  author =       "J. Brassil and L. O'Gorman",
  title =        "Watermarking Document Images with Bounding Box
                 Expansion",
  crossref =     "Anderson:1996:IHF",
  pages =        "227--235",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054111.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@MastersThesis{Brock:1996:CCP,
  author =       "Steven G. (Steven Gary) Brock",
  title =        "The {Clipper} Chip: policy perspectives on encryption,
                 security, and privacy",
  type =         "Thesis ({M.A.})",
  school =       "University of Colorado",
  address =      "Boulder, CO, USA",
  pages =        "v + 125",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); Electronic
                 surveillance; Privacy, Right of",
}

@Article{Burmester:1996:HSS,
  author =       "M. Burmester",
  title =        "Homomorphisms of secret sharing schemes: a tool for
                 verifiable signature sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "96--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Burmester:1996:PRS,
  author =       "M. Burmester and Y. G. Desmedt and T. Itoh and K.
                 Sakurai and H. Shizuya and M. Yung",
  title =        "A Progress Report on Subliminal-Free Channels",
  crossref =     "Anderson:1996:IHF",
  pages =        "157--168",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054604.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@MastersThesis{Busse:1996:UFE,
  author =       "Dale T. Busse",
  title =        "User friendly encryption",
  type =         "Thesis ({M.S. in Computer Science})",
  school =       "Department of Computer Science, University of
                 Wisconsin-Milwaukee",
  address =      "Milwaukee, WI, USA",
  pages =        "viii + 41",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer inferfaces; Cryptography; Data encryption
                 (Computer science); PGP (Computer file)",
}

@Article{Caelli:1996:CKE,
  author =       "W. Caelli",
  title =        "Commercial Key Escrow: An {Australian} Perspective",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "40--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Caelli:1996:CPF,
  author =       "W. Caelli",
  title =        "Cryptography: Personal Freedom and Law Enforcement ---
                 Is it Possible to Get Agreement?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "1--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Cain:1996:TS,
  author =       "Adam Douglas Cain",
  title =        "Text steganography",
  type =         "Thesis ({M.S.})",
  school =       "University of Illinois at Urbana-Champaign",
  address =      "Urbana-Champaign, IL, USA",
  pages =        "vii + 90",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Callahan:1996:AVV,
  author =       "John R. Callahan and Todd L. Montgomery",
  title =        "An approach to verification and validation of a
                 reliable multicasting protocol",
  journal =      j-SIGSOFT,
  volume =       "21",
  number =       "3",
  pages =        "187--194",
  month =        may,
  year =         "1996",
  CODEN =        "SFENDP",
  DOI =          "https://doi.org/10.1145/226295.226316",
  ISSN =         "0163-5948 (print), 1943-5843 (electronic)",
  ISSN-L =       "0163-5948",
  bibdate =      "Wed Aug 1 17:13:10 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigsoft1990.bib",
  abstract =     "This paper describes the process of implementing a
                 complex communications protocol that provides reliable
                 delivery of data in multicast-capable, packet-switching
                 telecommunication networks. The protocol, called the
                 Reliable Multicasting Protocol (RMP), was developed
                 incrementally using a combination of formal and
                 informal techniques in an attempt to ensure the
                 correctness of its implementation. Our development
                 process involved three concurrent activities: (1) the
                 initial construction and incremental enhancement of a
                 formal state model of the protocol machine; (2) the
                 initial coding and incremental enhancement of the
                 implementation; and (3) model-based testing of
                 iterative implementations of the protocol. These
                 activities were carried out by two separate teams: a
                 design team and a V\&V team. The design team built the
                 first version of RMP with limited functionality to
                 handle only nominal requirements of data delivery. In a
                 series of iterative steps, the design team added new
                 functionality to the implementation while the V\&V team
                 kept the state model in fidelity with the
                 implementation. This was done by generating test cases
                 based on suspected errant or off-nominal behaviors
                 predicted by the current model. If the execution of a
                 test was different between the model and
                 implementation, then the differences helped identify
                 inconsistencies between the model and implementation.
                 The dialogue between both teams drove the co-evolution
                 of the model and implementation. Testing served as the
                 vehicle for keeping the model and implementation in
                 fidelity with each other. This paper describes (1) our
                 experiences in developing our process model; and (2)
                 three example problems found during the development of
                 RMP.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGSOFT Software Engineering Notes",
  journal-URL =  "https://dl.acm.org/citation.cfm?id=J728",
}

@Article{Carter:1996:BAP,
  author =       "J. R. Carter",
  title =        "Breaking the {Ada Privacy Act}",
  journal =      j-SIGADA-LETTERS,
  volume =       "16",
  number =       "3",
  pages =        "52--55",
  month =        may # "\slash " # jun,
  year =         "1996",
  CODEN =        "AALEE5",
  ISSN =         "1094-3641 (print), 1557-9476 (electronic)",
  ISSN-L =       "1094-3641",
  bibdate =      "Thu Mar 20 07:41:09 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigada.bib",
  acknowledgement = ack-nhfb,
  classcodes =   "C6130S (Data security); C6140D (High level
                 languages)",
  corpsource =   "PragmAda Software Eng., Herndon, VA, USA",
  fjournal =     "ACM SIGADA Ada Letters",
  keywords =     "Ada; Ada 83; computer crime; data; data integrity;
                 data privacy; functionality; language features;
                 privacy; private type protection; reliability; type
                 definition; values; variable",
  treatment =    "P Practical",
}

@Book{CERT:1996:PSA,
  author =       "{Computer Emergency Response Team}",
  title =        "Proceedings of the sixth annual {USENIX} Security
                 Symposium, focusing on applications of cryptography,
                 July 22--25, 1996, San Jose, California",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "214",
  year =         "1996",
  ISBN =         "1-880446-79-0",
  ISBN-13 =      "978-1-880446-79-9",
  LCCN =         "QA 76.9 A25 U83 1996",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sponsored by the USENIX Association; co-sponsored by
                 UniForum in cooperation with the Computer Emergency
                 Response Team (CERT).",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; unix (computer file)
                 --- congresses",
}

@Article{Chabaud:1996:CSS,
  author =       "F. Chabaud and J. Stern",
  title =        "The Cryptographic Security of the Syndrome Decoding
                 Problem for Rank Distance Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "368--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Chambers:1996:RLM,
  author =       "W. G. Chambers and S. J. Shepherd",
  title =        "Register locking in mutual clock control cipher
                 keystream generators",
  crossref =     "Gollmann:1996:FSE",
  pages =        "??--??",
  year =         "1996",
  bibdate =      "Mon Nov 30 06:51:55 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Chen:1996:TAP,
  author =       "L. Chen and D. Gollmann and C. Mitchell",
  title =        "Tailoring authentication protocols to match underlying
                 mechanisms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "121--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Chren:1996:RDU,
  author =       "W. A. {Chren, Jr.} and C. H. Brogdon",
  booktitle =    "IEEE 39th Midwest symposium on Circuits and Systems,
                 1996",
  title =        "{RSA} decryption using the one-hot residue number
                 system",
  volume =       "1",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "551--554",
  year =         "1996",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MWSCAS.1996.594238",
  ISSN =         "????",
  bibdate =      "Fri Nov 9 11:38:58 MST 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "residue arithmetic; residue number system",
  summary =      "The design of an RSA decryption circuit which uses the
                 One-Hot Residue Number System is presented. Large
                 modulus adders and multipliers are described which
                 reduce the area of previous (barrel shifter-based)
                 designs while preserving their low power \ldots{}",
}

@MastersThesis{Clevenger:1996:DEU,
  author =       "Mark Allen Clevenger",
  title =        "Data encryption using {RSA} public-key cryptosystem",
  type =         "Thesis ({M.S.})",
  school =       "Ball State University",
  address =      "Muncie, IN, USA",
  pages =        "ii + 149",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Data encryption using Rivest-Shamir-Adleman public-key
                 cryptosystem",
  keywords =     "Computer security; Data encryption (Computer science);
                 Telecommunication --- Security measures.",
}

@Article{Cohen:1996:RRA,
  author =       "J. E. Cohen",
  title =        "A Right to read Anonymously: a Closer Look at
                 ``Copyright Management'' in Cyberspace",
  journal =      j-CONN-LAW-REVIEW,
  volume =       "28",
  number =       "??",
  pages =        "981--1039",
  month =        "????",
  year =         "1996",
  ISSN =         "0010-6151",
  ISSN-L =       "0010-6151",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/063321.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Connecticut Law Review",
  keywords =     "information hiding; steganography",
}

@Article{Coppersmith:1996:LER,
  author =       "Don Coppersmith and Matthew Franklin and Jacques
                 Patarin and Michael Reiter",
  title =        "Low-Exponent {RSA} with Related Messages",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "1--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coppersmith:1996:LRR,
  author =       "D. Coppersmith and M. Franklin and J. Patarin and M.
                 Reiter",
  title =        "Low-exponent {RSA} with related messages",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "1--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coppersmith:1996:PMT,
  author =       "D. Coppersmith and D. B. Johnson and S. M. Matyas",
  title =        "A proposed mode for triple {DES} encryption",
  journal =      j-IBM-JRD,
  volume =       "40",
  number =       "2",
  pages =        "253--262",
  month =        mar,
  year =         "1996",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Tue Mar 25 14:26:59 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  URL =          "http://www.almaden.ibm.com/journal/rd40-2.html#seven",
  acknowledgement = ack-nhfb,
  classcodes =   "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Res. Div., IBM Thomas J. Watson Res. Center, Yorktown
                 Heights, NY, USA",
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "ANSI standards; ANSI X9.F.1 triple-DES draft;
                 cryptography; external feedback cipher block chaining;
                 feedback; masking; multiple encryption-triple-DES;
                 output feedback; secret masking values; standard;
                 triple DES encryption; X9.52",
  referencedin = "Referenced in \cite[Ref. 10]{Biham:1998:TA}.",
  treatment =    "P Practical",
  xxlibnote =    "Issue missing from UofUtah Marriott Library",
}

@InProceedings{Cowie:1996:WWN,
  author =       "J. Cowie and B. Dodson and R. M. Elkenbracht-Huizing
                 and A. K. Lenstra and P. L. Montgomery and J. Zayer",
  title =        "A world wide number field sieve factoring record: On
                 to 512 bits",
  crossref =     "Kim:1996:ACA",
  pages =        "382--394",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Caronni:1997:HEE}.",
}

@InProceedings{Cox:1996:SIY,
  author =       "Ingemar J. Cox and Joe Kilian and Tom Leighton and
                 Talal Shamoon",
  title =        "Secure, imperceptible yet perceptually salient, spread
                 spectrum watermark for multimedia",
  crossref =     "IEEE:1996:SCR",
  pages =        "192--197",
  year =         "1996",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "NEC Research Inst",
  affiliationaddress = "Princeton, NJ, USA",
  classification = "716.3; 722.3; 723.2",
  keywords =     "Algorithms; Data communication systems; Digital
                 communication systems; Digital watermarking method;
                 Multimedia systems; Security of data; Signal
                 distortion; Spread spectrum communication",
}

@InProceedings{Cox:1996:SRW,
  author =       "I. J. Cox and J. Kilian and T. Leighton and T.
                 Shamoon",
  title =        "A Secure, Robust Watermark for Multimedia",
  crossref =     "Anderson:1996:IHF",
  pages =        "185--206",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054118.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Cox:1996:SSS,
  author =       "Ingemar J. Cox and Joe Kilian and Tom Leighton and
                 Talal Shamoon",
  title =        "Secure spread spectrum watermarking for images, audio
                 and video",
  crossref =     "IEEE:1996:PICa",
  volume =       "3",
  pages =        "243--246",
  year =         "1996",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 96CH35919.",
  acknowledgement = ack-nhfb,
  affiliation =  "NEC Research Inst",
  affiliationaddress = "NJ, USA",
  classification = "716.1; 716.3; 723.2; 723.5; 902.3; 903",
  keywords =     "Algorithms; Analog to digital conversion;
                 Communication channels (information theory);
                 Copyrights; Digital to analog conversion; Information
                 retrieval; Information technology; Multimedia; Security
                 of data; Signal distortion; Spread spectrum
                 communication; Watermarking",
}

@MastersThesis{Craig:1996:CDC,
  author =       "Richard Craig",
  title =        "Considerations of data compression and symmetric
                 encryption techniques for a personal communications
                 service",
  type =         "Thesis ({M.S.})",
  school =       "University of Mississippi",
  address =      "Oxford, MS, USA",
  pages =        "various",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Cramer:1996:MAS,
  author =       "Ronald Cramer and Matthew Franklin and Berry
                 Schoenmakers and Moti Yung",
  title =        "Multi-authority Secret-Ballot Elections with Linear
                 Work",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "72--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700072.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700072.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cramer:1996:NGS,
  author =       "Ronald Cramer and Ivan Bjerre Damg{\aa}rd",
  title =        "New Generation of Secure and Practical {RSA-Based}
                 Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "173--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:50:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090173.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090173.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Currie:1996:SEL,
  author =       "D. L. Currie and C. E. Irvine",
  title =        "Surmounting the Effects of Lossy Compression on
                 Steganography",
  crossref =     "Anonymous:1996:NIS",
  pages =        "194--201",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054119.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Cusick:1996:BNFa,
  author =       "Thomas W. Cusick",
  title =        "Bounds on the number of functions satisfying the
                 {Strict Avalanche Criterion}",
  journal =      j-INFO-PROC-LETT,
  volume =       "57",
  number =       "5",
  pages =        "261--263",
  day =          "11",
  month =        mar,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "1 384 171",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See comment \cite{Youssef:1996:CBN}.",
  acknowledgement = ack-nhfb,
  classification = "C4210 (Formal logic); C4240C (Computational
                 complexity); C6130S (Data security)",
  corpsource =   "Dept. of Math., State Univ. of New York, Buffalo, NY,
                 USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "Boolean functions; computational complexity;
                 cryptographic functions; cryptography; design criteria;
                 higher-order strict avalanche criteria; lower bound;
                 SAC; Strict Avalanche Criterion; upper bounds",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Cusick:1996:BNFb,
  author =       "Thomas W. Cusick and Pantelimon St{\u{a}}nic{\u{a}}",
  title =        "Bounds on the number of functions satisfying the
                 {Strict Avalanche Criterion}",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "4",
  pages =        "215--219",
  day =          "25",
  month =        nov,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 435 155",
  bibdate =      "Thu Apr 29 18:01:31 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Youssef:1996:CBN}.",
  acknowledgement = ack-nhfb,
  classification = "C4210 (Formal logic); C4230 (Switching theory);
                 C6130S (Data security)",
  corpsource =   "Dept. of Math., State Univ. of New York, Buffalo, NY,
                 USA",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "Boolean function; Boolean functions; counting
                 functions; cryptographic functions; cryptography;
                 strict avalanche criterion",
  treatment =    "T Theoretical or Mathematical",
}

@InProceedings{Cypher:1996:UAS,
  author =       "Robert Cypher and Friedhelm Meyer auf der Heide and
                 Christian Scheideler and Berthold V{\"o}cking",
  title =        "Universal algorithms for store-and-forward and
                 wormhole routing",
  crossref =     "ACM:1996:PTE",
  pages =        "356--365",
  year =         "1996",
  bibdate =      "Wed Feb 20 18:34:02 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/237814/p356-cypher/p356-cypher.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/237814/p356-cypher/",
  acknowledgement = ack-nhfb,
}

@Article{Dai:1996:CFA,
  author =       "Dawei Dai and Kui Wu and Huanguo Zhang",
  title =        "Cryptanalysis on a finite automaton public key
                 cryptosystem",
  journal =      j-SCI-CHINA-SER-E-TECH-SCI,
  volume =       "39",
  number =       "1",
  pages =        "27--36",
  year =         "1996",
  CODEN =        "SCETFO",
  ISSN =         "1006-9321 (print), 1862-281X (electronic)",
  ISSN-L =       "1006-9321",
  MRclass =      "68P25 (68Q70)",
  MRnumber =     "97h:68026",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Science in China (Scientia Sinica). Series E.
                 Technological Sciences",
}

@Book{Dam:1996:CRS,
  editor =       "Kenneth W. Dam and Herbert Lin",
  title =        "Cryptography's role in securing the information
                 society",
  publisher =    pub-NAP,
  address =      pub-NAP:adr,
  pages =        "xxx + 688",
  year =         "1996",
  ISBN =         "0-309-05475-3",
  ISBN-13 =      "978-0-309-05475-1",
  LCCN =         "TK5102.94 .C78 1996",
  bibdate =      "Fri May 21 15:13:39 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Committee to Study National Cryptography Policy,
                 Computer Science and Telecommunications Board,
                 Commission on Physical Sciences, Mathematics, and
                 Applications, National Research Council.",
  price =        "US\$44.95",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; telecommunication systems --- security
                 measures --- government policy --; united states",
}

@Book{Dam:1996:RPG,
  author =       "Kenneth W. Dam",
  title =        "The role of private groups in public policy:
                 cryptography and the National Research Council",
  publisher =    "Law School, The University of Chicago",
  address =      "Chicago, IL, USA",
  pages =        "29",
  year =         "1996",
  LCCN =         "QA76.9.A25 D34 1996",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Occasional papers from the Law School, the University
                 of Chicago; no. 38",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- government policy --- united
                 states; computers --- access control; cryptography",
}

@Article{Damgaard:1996:MEM,
  author =       "I. B. Damgaard and L. R. Knudsen",
  title =        "Multiple Encryption with Minimum Key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "156--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgaard:1996:NCU,
  author =       "I. Damgaard and T. P. Pedersen",
  title =        "New convertible undeniable signature schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "372--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Davern:1996:FBI,
  author =       "P. Davern and M. Scott",
  title =        "Fractal Based Image Steganography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1174",
  pages =        "279--294",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054120.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@InProceedings{Davis:1996:CDP,
  author =       "Don Davis",
  title =        "Compliance Defects in Public Key Cryptography",
  crossref =     "USENIX:1996:USS",
  pages =        "171--178",
  day =          "22--25",
  month =        jul,
  year =         "1996",
  bibdate =      "Mon Oct 21 14:08:26 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec96/davis.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Independent Consultant",
  xxcrossref =   "USENIX:1996:PSA",
}

@Article{Davis:1996:KCAa,
  author =       "Donald T. Davis and Daniel E. Geer and Theodore Ts'o",
  title =        "{Kerberos} with Clocks Adrift: History, Protocols, and
                 Implementation",
  journal =      j-COMP-SYS,
  volume =       "9",
  number =       "1",
  pages =        "29--46",
  month =        "Winter",
  year =         "1996",
  CODEN =        "CMSYE2",
  ISSN =         "0895-6340",
  bibdate =      "Tue Oct 20 16:51:22 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compsys.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computing Systems",
}

@Article{Dawson:1996:AAS,
  author =       "E. Dawson and J. He",
  title =        "Another approach to software key escrow encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "87--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Dawson:1996:CSR,
  author =       "Donald A. Dawson",
  title =        "Cryptanalysis of the single rotor cipher machine",
  volume =       "73",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "iv + 213",
  year =         "1996",
  ISBN =         "0-89412-262-2",
  ISBN-13 =      "978-0-89412-262-0",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A Cryptographic series",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@Article{Dechamboux:1996:ADS,
  author =       "P. Dechamboux and D. Hagimont and J. Mossiere and X.
                 {Rousset de Pina}",
  title =        "The {Arias} Distributed Shared Memory: An Overview",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1175",
  pages =        "56--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Delaigle:1996:DW,
  author =       "Jean-Fran{\c{c}}ois Delaigle and Christophe {De
                 Vleeschouwer} and Benoit M. Macq",
  title =        "Digital watermarking",
  crossref =     "vanRenesse:1996:OSC",
  pages =        "99--110",
  year =         "1996",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ. Catholique de Louvain, Louvain la Neuve,
                 Belgium",
  classification = "722.1; 741.1; 741.3; 914.1",
  keywords =     "Binary images; Copyright protection; Digital image
                 storage; Digital watermarking; Frequency modulation;
                 Imaging techniques; Pattern recognition; Security of
                 data",
}

@Article{Denning:1996:TKE,
  author =       "Dorothy E. Denning and Dennis K. Branstad",
  title =        "A Taxonomy for Key Escrow Encryption Systems",
  journal =      j-CACM,
  volume =       "39",
  number =       "3",
  pages =        "34--40",
  month =        mar,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Aug 13 12:35:54 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/227239.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/227239.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; security",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION.",
}

@InProceedings{Desmedt:1996:EBB,
  author =       "Y. Desmedt",
  title =        "Establishing {Big Brother} Using Covert Channels and
                 Other Covert Techniques",
  crossref =     "Anderson:1996:IHF",
  pages =        "65--71",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054327.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Desmedt:1996:SPF,
  author =       "Yvo Desmedt",
  title =        "{Simmons}' protocol is not free of subliminal
                 channels",
  crossref =     "IEEE:1996:PICb",
  pages =        "170--175",
  year =         "1996",
  CODEN =        "PCSWEZ",
  ISSN =         "1063-6900",
  bibdate =      "Mon Dec 28 15:57:23 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Wisconsin-Milwaukee",
  affiliationaddress = "Milwaukee, WI, USA",
  classification = "722.3; 723.2; 902.2",
  keywords =     "Channel capacity; Data communication systems; Data
                 processing; Digital signature standard; Network
                 protocols; Security of data; Standards; Subliminal
                 channels",
}

@Article{DeWin:1996:FSI,
  author =       "E. {De Win} and A. Bosselaers and S. Vandenberghe and
                 P. {De Getsem}",
  title =        "A Fast Software Implementation for Arithmetic
                 Operations in {GF(20n)}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "65--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dhem:1996:SSC,
  author =       "Jean-Fran{\c{c}}ois Dhem and Daniel Veithen and
                 Jean-Jacques Quisquater",
  title =        "{SCALPS}: {Smart Card for Limited Payment Systems} ---
                 Merging a processor and a coprocessor on a fast,
                 secure, low-cost chip dedicated to public-key
                 cryptography",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "3",
  pages =        "42--51",
  month =        may # "\slash " # jun,
  year =         "1996",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.502405",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Mon Apr 7 14:39:59 MDT 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Catholic Univ of Louvain",
  affiliationaddress = "Louvain-la-Neuve, Belgium",
  classcodes =   "C6130S (Data security); C7120 (Financial computing)",
  classification = "722.1; 722.4; 723.2",
  corpsource =   "Lab. de Microelectron., Katholieke Univ., Leuven,
                 Belgium",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  journalabr =   "IEEE Micro",
  keywords =     "Algorithms; Cryptographic algorithms; Cryptography;
                 EFTS; financial data processing; ISO 7816-3; limited
                 payment systems; money-transfer cards; payment
                 application; Payment protocols; Public key algorithms;
                 public key cryptography; public-key cryptography;
                 SCALPS; Security of data; smart card; Smart card for
                 limited payment systems (scalps); Smart cards; smart
                 cards; Storage allocation (computer)",
  treatment =    "P Practical",
}

@Book{Ding:1996:CRT,
  author =       "C. (Cunsheng) Ding and Ting-i (Dingyi) P'ei and Arto
                 Salomaa",
  title =        "{Chinese} remainder theorem: applications in
                 computing, coding, cryptography",
  publisher =    pub-WORLD-SCI,
  address =      pub-WORLD-SCI:adr,
  pages =        "viii + 213",
  year =         "1996",
  ISBN =         "981-02-2827-9",
  ISBN-13 =      "978-981-02-2827-9",
  LCCN =         "QA268.D55 1996",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; cryptography",
}

@Article{Ding:1996:WKA,
  author =       "Yun Ding and Patrick Horster",
  title =        "Why the {Kuperee} authentication system fails",
  journal =      j-OPER-SYS-REV,
  volume =       "30",
  number =       "2",
  pages =        "42--51",
  month =        apr,
  year =         "1996",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Dobbertin:1996:CM,
  author =       "H. Dobbertin",
  title =        "Cryptanalysis of {MD4}",
  crossref =     "Gollmann:1996:FSE",
  pages =        "53--69",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 12]{Preneel:1997:CHF},
                 \cite[Ref. 9]{Dobbertin:1996:SMA}.",
}

@InProceedings{Dobbertin:1996:RSV,
  author =       "H. Dobbertin and A. Bosselaers and B. Preneel",
  title =        "{RIPEMD-160}: a Strengthened Version of {RIPEMD}",
  crossref =     "Gollmann:1996:FSE",
  pages =        "71--82",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "(An updated and corrected version is available at
                 ftp.esat.kuleuven.ac.be, directory
                 /pub/COSIC/bosselae/ripemd/.).",
  URL =          "http://www.esat.kuleuven.ac.be/~bosselae/ripemd160",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Preneel:1997:CHF},
                 \cite[Ref. 12]{Dobbertin:1996:SMA}.",
}

@Article{Dobbertin:1996:SMA,
  author =       "Hans Dobbertin",
  title =        "The Status of {MD5} After a Recent Attack",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "2",
  pages =        "1, 3--6",
  month =        "Summer",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 14]{Preneel:1997:CHF}.",
}

@Article{DomingoiFerrer:1996:NPH,
  author =       "Josep {Domingo i.Ferrer}",
  title =        "A new privacy homomorphism and applications",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "5",
  pages =        "277--282",
  day =          "8",
  month =        dec,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68P25 (94A60)",
  MRnumber =     "97i:68058",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C1260 (Information theory); C6130S
                 (Data security)",
  corpsource =   "Univ. Rovira i Virgili, Catalonia, Spain",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "addition; additive multiplicative privacy
                 homomorphism; classified retrieval; cleartext data;
                 cryptography; data privacy; disclosure-protected data;
                 encryption function; exact statistics; known-cleartext
                 attack; multilevel statistical computation;
                 multiplication; security; statistical analysis;
                 unclassified computation",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Droste:1996:NRV,
  author =       "S. Droste",
  title =        "New Results on Visual Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "401--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Oct 29 14:12:39 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{ECMA:1996:EAP,
  author =       "{ECMA}",
  title =        "{ECMA-219}: Authentication and Privilege Attribute
                 Security Application with Related Key Distribution
                 Functions --- Part 1, 2 and 3",
  publisher =    pub-ECMA,
  address =      pub-ECMA:adr,
  edition =      "Second",
  month =        mar,
  year =         "1996",
  bibdate =      "Thu Feb 22 08:43:46 MST 2001",
  bibsource =    "http://www.ecma-international.org/publications/standards/Standard.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ecma.ch/ecma1/STAND/ECMA-219.HTM",
  acknowledgement = ack-nhfb,
  ECMAnumber =   "ECMA-219",
}

@Misc{Elkins:1996:RMS,
  author =       "M. Elkins",
  title =        "{RFC 2015}: {MIME} Security with Pretty Good Privacy
                 ({PGP})",
  month =        oct,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2015.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2015.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=14223 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{English:1996:NSU,
  author =       "Erin English and Scott Hamilton",
  title =        "Network Security Under Siege: The Timing Attack",
  journal =      j-COMPUTER,
  volume =       "29",
  number =       "3",
  pages =        "95--97",
  month =        mar,
  year =         "1996",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Feb 3 07:35:46 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Edittech Int",
  classification = "723.2; 921",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  journalabr =   "Computer",
  keywords =     "Algorithms; Computer crime; Cryptography; Deciphering;
                 Diffie--Hellman protocol; Functions; Protection;
                 Security of data; Timing attack",
}

@Article{Even:1996:LLD,
  author =       "Shimon Even and Oded Goldreich and Silvio Micali",
  title =        "On-Line\slash Off-Line Digital Signatures",
  journal =      j-J-CRYPTOLOGY,
  volume =       "9",
  number =       "1",
  pages =        "35--67",
  month =        "Winter",
  year =         "1996",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 381 075",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/9n1p35.html;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p35.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/9n1p35.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/00901.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  referencedin = "Referenced in \cite[Ref. 11]{Goldreich:1997:FMCb}.",
}

@Article{Fancher:1996:SCa,
  author =       "Carol H. Fancher",
  title =        "Smart Cards",
  journal =      j-SCI-AMER,
  volume =       "275",
  number =       "2",
  pages =        "40--?? (Intl. ed. 24--??)",
  month =        aug,
  year =         "1996",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Jan 28 14:31:51 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciam.com/0896issue/0896currentissue.html",
  abstract =     "Unlike ordinary magnetic-stripe cards, these
                 disposable, credit-card-size computers can act as
                 ``electronic wallets'' for making purchases, holding
                 medical records or even routing telephone calls. After
                 proving themselves in {Europe}, they may finally be
                 poised to win wider acceptance.",
  acknowledgement = ack-nhfb,
  classification = "714.2",
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  journalabr =   "Sci Am",
  keywords =     "Applications; Data encryption standard; Electronic
                 purse systems; Integrated circuits; Intelligent
                 transactions; Microprocessor chips; Personal
                 identification numbers; Smart cards; Stored value
                 cards",
  xxnewdata =    "1998.01.30",
  xxpages =      "6--??",
}

@Article{Farmer:1996:SMA,
  author =       "W. Farmer and J. Guttman and V. Swarup",
  title =        "Security for Mobile Agents: Authentication and State
                 Appraisal",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1146",
  pages =        "118--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Federrath:1996:MMC,
  author =       "H. Federrath and A. Jerichow and A. Pfitzmann",
  title =        "{MIXes} in Mobile Communication Systems: Location
                 Management with Privacy",
  crossref =     "Anderson:1996:IHF",
  pages =        "121--135",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054414.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Feit:1996:TIA,
  author =       "Sidnie Feit",
  title =        "{TCP\slash IP}: Architecture, Protocols and
                 Implementation",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  edition =      "Second",
  pages =        "??",
  year =         "1996",
  ISBN =         "0-07-021389-5",
  ISBN-13 =      "978-0-07-021389-0",
  LCCN =         "TK5105.585 .F45 1996",
  bibdate =      "Mon Mar 27 19:22:56 1995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib;
                 internet-books.1995.03.06",
  note =         "Covers protocols plus additional services and
                 products: NFS NIS, BIND, ARP, RIP, KERBEROS, SNMP, etc.
                 Discusses hoe to invoke network services, plan
                 name/address structure, troubleshoot, connect via
                 bridges and routers.",
  acknowledgement = ack-nhfb,
}

@Article{Fenn:1996:MDD,
  author =       "S. T. J. Fenn and M. Benaissa and D. Taylor",
  title =        "{$ \mathrm {GF}(2^m) $} multiplication and division
                 over dual basis",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "45",
  number =       "3",
  pages =        "319--327",
  month =        mar,
  year =         "1996",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.485570",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Fri Jun 24 21:00:42 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@InProceedings{Frankel:1996:WBC,
  author =       "Yair Frankel and Peter Gemmell and Moti Yung",
  title =        "Witness-based cryptographic program checking and
                 robust function sharing",
  crossref =     "ACM:1996:PTE",
  pages =        "499--508",
  year =         "1996",
  bibdate =      "Wed Feb 20 18:34:02 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/237814/p499-frankel/p499-frankel.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/237814/p499-frankel/",
  acknowledgement = ack-nhfb,
}

@InProceedings{Frankel:1996:WCP,
  author =       "Y. Frankel and P. Gemmell and M. Yung",
  title =        "Witness-based Cryptographic Program Checking and
                 Robust Function Sharing",
  crossref =     "ACM:1996:PTE",
  pages =        "??--??",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 19]{Gemmell:1997:ITC}.",
}

@Article{Franz:1996:CBS,
  author =       "E. Franz and A. Jerichow and S. M{\"o}ller and A.
                 Pfitzmann and I. Stierand",
  title =        "Computer Based Steganography: How It Works and Why
                 Therefore Any Restrictions on Cryptography Are
                 Nonsense, At Best",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1174",
  pages =        "7--21",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054125.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@Unpublished{Freier:1996:SPV,
  author =       "A. O. Freier and P. Karlton and P. C. Kocher",
  title =        "The {SSL} Protocol --- Version 3.0",
  pages =        "??",
  month =        mar,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Internet draft draft-freier-ssl-version3-01.txt.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Bellare:1996:MAU}.",
}

@InProceedings{Fried:1996:BHA,
  author =       "Benjamin Fried and Andrew Lowry",
  title =        "{BigDog}: Hierarchical Authentication, Session
                 Control, and Authorization for the {Web}",
  crossref =     "USENIX:1996:PSUa",
  institution =  "Morgan Stanley",
  pages =        "165--172",
  year =         "1996",
  bibdate =      "Mon Oct 21 13:34:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  URL =          "http://www.usenix.org/publications/library/proceedings/ec96/index.html",
  acknowledgement = ack-nhfb,
}

@Article{Friedman:1996:AFR,
  author =       "J. Friedman and A. Joux and Y. Roichman and J. Stern",
  title =        "The Action of a Few Random Permutations on $r$-Tuples
                 and an Application to Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1046",
  pages =        "375--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Friedman:1996:SLC,
  author =       "William F. (William Frederick) Friedman",
  title =        "Six lectures concerning cryptography and
                 cryptanalysis",
  volume =       "67",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "251",
  year =         "1996",
  ISBN =         "0-89412-246-0 (paperback)",
  ISBN-13 =      "978-0-89412-246-0 (paperback)",
  LCCN =         "Z103.F75 1990z",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A Cryptographic series",
  acknowledgement = ack-nhfb,
  author-dates = "1891--1969",
  keywords =     "Cryptography.",
}

@TechReport{Froomkin:1996:ICP,
  author =       "A. Michael Froomkin",
  title =        "It came from planet clipper: the battle over
                 cryptographic key ``Escrow''",
  institution =  "University of Chicago Law School",
  address =      "Chicago, IL, USA",
  pages =        "15--75",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Published in University of Chicago legal forum. Vol.
                 1996",
  acknowledgement = ack-nhfb,
  alttitle =     "Law of cyberspace Battle over cryptographic key
                 ``Escrow'' ``Escrow''",
  keywords =     "Cyberspace --- Law and legislation --- United
                 States.",
}

@Article{Fuchsberger:1996:PCS,
  author =       "A. Fuchsberger and D. Gollmann and P. Lothian and K.
                 G. Paterson",
  title =        "Public-key Cryptography on Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "250--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fuchsberger:1996:PKC,
  author =       "A. Fuchsberger and D. Gollmann and P. Lothian and K.
                 G. Paterson",
  title =        "Public-key Cryptography on Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "250--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Galvin:1996:PKD,
  author =       "James M. Galvin",
  title =        "Public Key Distribution with Secure {DNS}",
  crossref =     "USENIX:1996:PSA",
  pages =        "161--170",
  year =         "1996",
  bibdate =      "Mon Oct 21 14:08:26 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec96/galvin.html",
  acknowledgement = ack-nhfb,
  affiliation =  "EIT/VeriFone",
}

@Article{Ganesan:1996:HUK,
  author =       "Ravi Ganesan",
  title =        "How To Use Key Escrow",
  journal =      j-CACM,
  volume =       "39",
  number =       "3",
  pages =        "33--33",
  month =        mar,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Aug 13 12:35:54 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/227238.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/227238.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "security; standardization",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION. {\bf K.4.1}:
                 Computing Milieux, COMPUTERS AND SOCIETY, Public Policy
                 Issues, Privacy.",
}

@Article{Ganesan:1996:YSS,
  author =       "Ravi Ganesan",
  title =        "The {Yaksha} Security System",
  journal =      j-CACM,
  volume =       "39",
  number =       "3",
  pages =        "55--60",
  month =        mar,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Aug 13 12:35:55 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/227242.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/227242.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; security; standardization",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION. {\bf C.2.0}:
                 Computer Systems Organization, COMPUTER-COMMUNICATION
                 NETWORKS, General, Security and protection.",
}

@Book{Gardner:1996:PTT,
  author =       "Martin Gardner",
  title =        "{Penrose} tiles to trapdoor ciphers",
  publisher =    pub-MATH-ASSOC-AMER,
  address =      pub-MATH-ASSOC-AMER:adr,
  edition =      "Revised",
  pages =        "????",
  year =         "1996",
  ISBN =         "0-88385-521-6 (paperback)",
  ISBN-13 =      "978-0-88385-521-8 (paperback)",
  LCCN =         "9609 BOOK NOT YET IN LC",
  bibdate =      "Fri Mar 23 16:59:16 MDT 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Spectrum series",
  URL =          "http://www.loc.gov/catdir/description/cam028/96077786.html;
                 http://www.loc.gov/catdir/toc/cam027/96077786.html",
  acknowledgement = ack-nhfb,
}

@Article{Garfinkel:1996:IKP,
  author =       "S. L. Garfinkel",
  title =        "{Internet} Kiosk: Public key cryptography",
  journal =      j-COMPUTER,
  volume =       "29",
  number =       "6",
  pages =        "101--104",
  month =        jun,
  year =         "1996",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Feb 3 07:40:15 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Garfinkel:1996:JSC,
  author =       "Simson L. Garfinkel",
  title =        "{Java} Security Cracked: Again and Again",
  journal =      j-WEBSERVER,
  volume =       "1",
  number =       "2",
  pages =        "8--8",
  month =        jul # "\slash " # aug,
  year =         "1996",
  ISSN =         "1087-4232",
  bibdate =      "Wed Aug 21 10:49:23 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  URL =          "http://www.cpg.com",
  acknowledgement = ack-nhfb,
  fjournal =     "WebServer Magazine: For Managers of World Wide Web
                 Sites",
}

@Article{Gaskell:1996:ISC,
  author =       "G. Gaskell and M. Looi",
  title =        "Integrating Smart Cards Into Authentication Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "270--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gehrke:1996:MPK,
  author =       "Michael Gehrke and Thomas Hetschold",
  title =        "Management of a public key certification
                 infrastructure --- {Experiences} from the {DeTeBerkom}
                 project {BMSec}",
  journal =      j-COMP-NET-ISDN,
  volume =       "28",
  number =       "14",
  pages =        "1901--1914",
  day =          "1",
  month =        nov,
  year =         "1996",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Fri Sep 24 20:21:36 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1996&volume=28&issue=14;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/comnet/sub/1996/28/14/1647.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
}

@InProceedings{Gennaro:1996:RES,
  author =       "Rosario Gennaro and Stanislaw Jarecki and Hugo
                 Krawczyk and Tal Rabin",
  title =        "Robust and Efficient Sharing of {RSA} Functions",
  crossref =     "Koblitz:1996:ACC",
  pages =        "157--172",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090157.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090157.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 22]{Gemmell:1997:ITC}.",
}

@InProceedings{Gennaro:1996:RTD,
  author =       "R. Gennaro and S. Jarecki and H. Krawczyk and T.
                 Rabin",
  title =        "Robust threshold {DSS} signatures",
  crossref =     "Maurer:1996:ACE",
  number =       "1070",
  pages =        "354--371",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 21]{Gemmell:1997:ITC},
                 \cite[Ref. 18]{Canetti:1997:PSL}.",
}

@Article{Ghodosi:1996:CHG,
  author =       "H. Ghodosi and J. Pieprzyk and C. Charnes and R.
                 Safavi-Naini",
  title =        "Cryptosystems for hierarchical groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "275--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gibson:1996:SGP,
  author =       "Keith Gibson",
  title =        "The Security of the {Gabidulin} Public Key
                 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "212--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700212.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700212.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Gobioff:1996:SCH,
  author =       "Howard Gobioff and Sean Smith and J. D. Tygar and
                 Bennet Yee",
  title =        "{Smart Cards} in Hostile Environments",
  crossref =     "USENIX:1996:PSUa",
  institution =  "Carnegie Mellon University. IBM Research. Carnegie
                 Mellon University. UC San Diego",
  pages =        "23--28",
  year =         "1996",
  bibdate =      "Mon Oct 21 13:34:48 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  URL =          "http://www.usenix.org/publications/library/proceedings/ec96/gobioff.html",
  acknowledgement = ack-nhfb,
}

@Article{Goldberg:1996:RNB,
  author =       "Ian Goldberg and David Wagner",
  title =        "Randomness and the {Netscape} Browser",
  journal =      j-DDJ,
  volume =       "21",
  number =       "1",
  pages =        "66, 68--70",
  month =        jan,
  year =         "1996",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jan 9 09:35:43 MST 1997",
  bibsource =    "Compendex database;
                 http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Dept. of Comput. Sci., California Univ.",
  affiliationaddress = "Berkeley, CA, USA",
  classification = "722.3; 723.1; 723.2; 723.5; 922.2; B6120B (Codes);
                 B6150M (Protocols); B6210L (Computer communications);
                 C5620W (Other computer networks); C5640 (Protocols);
                 C6130S (Data security); C6150N (Distributed systems
                 software); C7210 (Information services and centres);
                 C7250 (Information storage and retrieval)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  journalabr =   "Dr Dobb's J Software Tools Prof Program",
  keywords =     "Algorithms; Computer aided software engineering;
                 Computer software; Cryptographic protocol;
                 Cryptographic techniques; Cryptography; Data
                 communication systems; Decoding; Eavesdropper;
                 Encrypted communications; Internet; Internet
                 transaction security; Netscape 2.0 beta1; Netscape
                 browser; Netscape Navigator 1.22 Security Update;
                 Netscape Web browser; Network protocols; Random number;
                 Random number generation; Randomness; Secure Sockets
                 Layer; Security of data; UNIX; Web browsers; Web
                 servers; World Wide Web",
  pagecount =    "4",
  thesaurus =    "Cryptography; Information retrieval systems; Internet;
                 Protocols",
}

@Article{Goldreich:1996:CZP,
  author =       "O. Goldreich and H. Krawczyk",
  title =        "On the Composition of Zero-Knowledge Proof Systems",
  journal =      j-SIAM-J-COMPUT,
  volume =       "25",
  number =       "1",
  pages =        "169--192",
  month =        feb,
  year =         "1996",
  CODEN =        "SMJCAT",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
  referencedin = "Referenced in \cite[Ref. 15]{Goldreich:1997:FMCb}.",
}

@Article{Goldreich:1996:SPS,
  author =       "Oded Goldreich and Rafail Ostrovsky",
  title =        "Software protection and simulation on oblivious
                 {RAMs}",
  journal =      j-J-ACM,
  volume =       "43",
  number =       "3",
  pages =        "431--473",
  month =        may,
  year =         "1996",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  MRclass =      "68Q05 (68M10 68P25)",
  MRnumber =     "1 408 562",
  bibdate =      "Thu Dec 5 11:52:29 MST 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/jacm/233553.html",
  abstract =     "Software protection is one of the most important
                 issues concerning computer practice. There exist many
                 heuristics and ad-hoc methods for protection, but the
                 problem as a whole has not received the theoretical
                 treatment it deserves. In this paper, we provide
                 theoretical treatment of software protection. We reduce
                 the problem of software protection to the problem of
                 efficient simulation on {\em oblivious\/} RAM.\par

                 A machine is {\em oblivious\/} if the sequence in which
                 it accesses memory locations is equivalent for any two
                 inputs with the same running time. For example, an
                 oblivious Turing Machine is one for which the movement
                 of the heads on the tapes is identical for each
                 computation. (Thus, the movement is independent of the
                 actual input.) {\em What is the slowdown in the running
                 time of a machine, if it is required to be
                 oblivious?\/} In 1979, Pippenger and Fischer showed how
                 a two-tape {\em oblivious\/} Turing Machine can
                 simulate, on-line, a one-tape Turing Machine, with a
                 logarithmic slowdown in the running time. We show an
                 analogous result for the random-access machine (RAM)
                 model of computation. In particular, we show how to do
                 an on-line simulation of an arbitrary RAM by a
                 probabilistic {\em oblivious\/} RAM with a
                 polylogarithmic slowdown in the running time. On the
                 other hand, we show that a logarithmic slowdown is a
                 lower bound.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "security; theory",
  subject =      "{\bf C.2.0}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection. {\bf E.3}: Data, DATA ENCRYPTION. {\bf
                 F.1.1}: Theory of Computation, COMPUTATION BY ABSTRACT
                 DEVICES, Models of Computation, Bounded-action
                 devices.",
}

@InProceedings{Goldschlag:1996:HRI,
  author =       "D. M. Goldschlag and M. G. Reed and P. F. Syverson",
  title =        "Hiding Routing Information",
  crossref =     "Anderson:1996:IHF",
  pages =        "137--150",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054421.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Golic:1996:CCC,
  author =       "J. D. Golic and L. O'Connor",
  title =        "A Cryptanalysis of Clock-Controlled Shift Registers
                 with Multiple Steps",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "174--185",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A55 (94A60)",
  MRnumber =     "97c:94005",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Golic:1996:CEP,
  author =       "Jovan Dj. Goli{\'c}",
  title =        "Constrained Embedding Probability for Two Binary
                 Strings",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "9",
  number =       "3",
  pages =        "360--364",
  month =        aug,
  year =         "1996",
  CODEN =        "SJDMEC",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  MRclass =      "94A60 (05A99 94B50)",
  MRnumber =     "97e:94009",
  bibdate =      "Thu Apr 9 15:20:35 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib",
  acknowledgement = ack-nhfb,
  classification = "(Information theory); B0240 (Probability and
                 statistics); B6120B (Codes); C1140 (Probability and
                 statistics); C1260 (Information theory); C6130S (Data
                 security)",
  corpsource =   "Inf. Security Res. Centre, Queensland Univ. of
                 Technol., Brisbane, Qld., Australia",
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
  keywords =     "binary clock-controlled shift register; binary
                 sequences; binary strings; constrained embedding
                 probability; cryptography; error correction codes;
                 exponentially small upper bound; initial state
                 reconstruction; probability; sequence comparison; shift
                 registers; synchronization error correcting codes;
                 uniformly distributed random binary string",
  language =     "English",
  pubcountry =   "USA",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Golic:1996:FLO,
  author =       "J. D. Golic",
  title =        "Fast low order approximation of cryptographic
                 functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "268--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gollmann:1996:CA,
  author =       "D. Gollmann",
  title =        "Cryptographic {APIs}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "290--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Goodman:1996:LPS,
  author =       "James R. (James Ross) Goodman",
  title =        "Low power scalable encryption for wireless systems",
  type =         "Thesis ({M.S.})",
  school =       "Department of Electrical Engineering and Computer
                 Science, Massachusetts Institute of Technology",
  address =      "Cambridge, MA, USA",
  pages =        "114",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Grosky:1996:NAH,
  author =       "William L. Grosky and Michael Olan",
  title =        "In the News: {Apple} Hopes to Ride {Internet},
                 Multimedia Wave Back to Health; {Forum} Promotes
                 Product Standards; {Asian} Perspectives on the
                 {Internet}; Focus: The {Internet} in {Malaysia};
                 Digital Watermarking Stakes a Claim on the {Web};
                 {Chinese PC} Keyboard: a Problem with a Multimedia
                 Solution? {Intel} Gets Graphic with New Chips",
  journal =      j-IEEE-MULTIMEDIA,
  volume =       "3",
  number =       "2",
  pages =        "6--9",
  month =        "Summer",
  year =         "1996",
  CODEN =        "IEMUE4",
  ISSN =         "1070-986X (print), 1941-0166 (electronic)",
  ISSN-L =       "1070-986X",
  bibdate =      "Mon Jan 29 16:05:12 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/mu/books/mu1996/pdf/u2006.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Multimedia",
}

@InProceedings{Gruhl:1996:EH,
  author =       "D. Gruhl and A. Lu and W. Bender",
  title =        "Echo Hiding",
  crossref =     "Anderson:1996:IHF",
  pages =        "295--315",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054134.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@PhdThesis{Gustafson:1996:SAS,
  author =       "Helen May Gustafson",
  title =        "Statistical Analysis of Symmetric Ciphers",
  type =         "{Ph.D.} Thesis",
  school =       "School of Mathematical Sciences, Queensland University
                 of Technology",
  address =      "Brisbane, QLD, Australia",
  pages =        "????",
  year =         "1996",
  bibdate =      "Mon Dec 08 09:20:42 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.maths.qut.edu.au/~gustafso/",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gutmann:1996:SDD,
  author =       "Peter Gutmann",
  title =        "Secure deletion of data from magnetic and solid-state
                 memory",
  crossref =     "USENIX:1996:PSA",
  pages =        "??--??",
  year =         "1996",
  bibdate =      "Fri Mar 30 13:25:40 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cs.auckland.ac.nz/~pgut001/pubs/secure_del.html",
  acknowledgement = ack-nhfb,
}

@Article{Gysin:1996:OKC,
  author =       "M. Gysin",
  title =        "A One-Key Cryptosystem Based on a Finite Nonlinear
                 Automaton",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "165--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Handel:1996:HDO,
  author =       "T. G. Handel and M. T. Sandford",
  title =        "Hiding Data in the {OSI} Network Model",
  crossref =     "Anderson:1996:IHF",
  pages =        "23--38",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054222.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Hardjono:1996:RKA,
  author =       "T. Hardjono and J. Seberry",
  title =        "Replicating the {Kuperee} authentication server for
                 increased security and reliability",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "14--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Harpes:1996:CIB,
  author =       "Carlo Harpes",
  title =        "Cryptanalysis of iterated block ciphers",
  volume =       "7",
  type =         "Thesis ({Ph.D.})",
  school =       "Eidgenossische Technische Hochschule",
  address =      "Zurich, Switzerland",
  pages =        "xi + 171",
  year =         "1996",
  ISBN =         "3-89649-079-6",
  ISBN-13 =      "978-3-89649-079-7",
  ISSN =         "0942-3044",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Published y Hartung-Gorre, Konstanz, Switzerland.",
  series =       "ETH series in information processing",
  acknowledgement = ack-nhfb,
  keywords =     "Ciphers; Cryptography; Data encryption (computer
                 science)",
}

@Book{Harris:1996:E,
  author =       "Robert Harris",
  title =        "Enigma",
  publisher =    "Ivy Books",
  address =      "New York, NY, USA",
  year =         "1996",
  ISBN =         "0-8041-1548-6",
  ISBN-13 =      "978-0-8041-1548-3",
  bibdate =      "Sat Dec 17 17:57:00 MST 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.gbv.de:20011/gvk",
  acknowledgement = ack-nhfb,
  remark =       "From an amazon.com review: ``A gripping World War II
                 mystery novel with a cryptographic twist, Enigma's hero
                 is Tom Jericho, a brilliant British mathematician
                 working as a member of the team struggling to crack the
                 Nazi Enigma code. Jericho's own struggles include
                 nerve-wracking mental labor, the mysterious
                 disappearance of a former girlfriend, the suspicions of
                 his co-workers within the paranoid high-security
                 project, and the certainty that someone close to him,
                 perhaps the missing girl, is a Nazi spy. The plot is
                 pure fiction but the historical background, Alan
                 Turing's famous wartime computing project that cracked
                 the German U-boat communications code, is real and
                 accurately portrayed. Enigma is convincingly plotted,
                 forcefully written, and filled with well drawn
                 characters; in short, it's everything a good
                 technomystery should be.''",
}

@InProceedings{Hartung:1996:DWR,
  author =       "Frank H. Hartung and Bernd Girod",
  title =        "Digital watermarking of raw and compressed video",
  crossref =     "Ohta:1996:DCT",
  pages =        "205--213",
  year =         "1996",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ. Erlangen-N{\"u}rnberg, Erlangen, Germany",
  classification = "716.4; 723.2; 741.1; 902.2",
  keywords =     "Digital signal processing; Image compression; mpeg-2
                 coding; Multimedia data; Standards; Television
                 transmission; Video compressing; Video signal
                 processing; Watermarking",
}

@Article{Hatefi:1996:MRE,
  author =       "Farid Hatefi",
  title =        "Media Reviews: Encryption Technology Explained: {{\em
                 Building in Big Brothers --- The Cryptography Policy
                 Debate}, Lance J. Hoffman, Editor (Springer-Verlag,
                 1995, \$29.95, ISBN 0-387-94441-9)}; On the Shelf",
  journal =      j-IEEE-MULTIMEDIA,
  volume =       "3",
  number =       "4",
  pages =        "87--88",
  month =        "Winter",
  year =         "1996",
  CODEN =        "IEMUE4",
  ISSN =         "1070-986X (print), 1941-0166 (electronic)",
  ISSN-L =       "1070-986X",
  bibdate =      "Mon Jan 29 16:05:13 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/mu/books/mu1996/pdf/u4087.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Multimedia",
}

@Unpublished{Hauser:1996:MBI,
  author =       "R. Hauser and M. Steiner and M. Waidner",
  title =        "Micro-payments based on {iKP}",
  pages =        "??",
  month =        jan,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  URL =          "http://www.zurich.ibm.com:80/Technology/Security/extern/ecommerce/iKP.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Rivest:1996:PMT}.",
}

@Article{Hauser:1996:RSP,
  author =       "Ralf Hauser and Philippe Janson and Gene Tsudik and
                 Els {Van Herreweghen} and Refik Molva",
  title =        "Robust and secure password and key change method",
  journal =      j-J-COMP-SECUR,
  volume =       "4",
  number =       "1",
  pages =        "97--111",
  month =        "????",
  year =         "1996",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1996-4106",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:20:36 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{Hawkes:1996:ALC,
  author =       "P. Hawkes and L. O'Connor",
  title =        "On Applying Linear Cryptanalysis to {IDEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "105--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "98m:94036",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{He:1996:HFR,
  author =       "J. He and E. Dawson",
  title =        "How to Fairly Reconstruct a Shared Secret",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "115--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{He:1996:NKE,
  author =       "J. He and E. Dawson",
  title =        "A New Key Escrow Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "105--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{He:1996:TLR,
  author =       "Ye Ping He and Wei Wang and Shu Xiang Fan",
  title =        "A two-level refined design of an {RSA} public key
                 cryptosystem",
  journal =      "J. Lanzhou Univ. Nat. Sci.",
  volume =       "32",
  number =       "2",
  pages =        "10--13",
  year =         "1996",
  CODEN =        "LCTHAF",
  ISSN =         "0455-2059",
  MRclass =      "94A60",
  MRnumber =     "98e:94018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Journal of Lanzhou University. Natural Sciences.
                 Lanzhou Daxue Xuebao. Ziran Kexue Ban",
}

@Misc{Hedlund:1996:CFP,
  author =       "Patric Hedlund and Gary Meyer",
  title =        "Computers, freedom, and privacy",
  publisher =    "Sweet Pea Productions: Computers, Freedom and Privacy
                 Video Library Project",
  address =      "Topanga, CA, USA",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "13 videocassettes (930 min.)",
  series =       "Video library series",
  acknowledgement = ack-nhfb,
  annote =       "Recorded proceedings of the Conference on Computers,
                 Freedom and Privacy held March, 1996 at MIT, sponsored
                 by the Massachusetts Institute of Technology and World
                 Wide Web Consortium. VHS.",
  keywords =     "Computers --- Access control --- Congresses; Freedom
                 of information --- Congresses; Privacy, Right of ---
                 Congresses",
}

@InProceedings{Heintze:1996:SDF,
  author =       "N. Heintze",
  title =        "Scalable Document Fingerprinting",
  crossref =     "USENIX:1996:PSUa",
  pages =        "191--200",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054137.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Hollaar:1996:LRD,
  author =       "L. Hollaar and A. Asay",
  title =        "Legal Recognition of Digital-Signatures",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "3",
  pages =        "44--45",
  month =        may # "\slash " # jun,
  year =         "1996",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.482311",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Dec 14 06:08:58 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 Science Citation Index database (1980--2000)",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@InProceedings{Hollander:1996:KWS,
  author =       "Isaac Hollander and P. Rajaram and Constantin Tanno",
  title =        "{Kerberos} on {Wall Street}",
  crossref =     "USENIX:1996:PSA",
  pages =        "105--112",
  day =          "22--25",
  month =        jul,
  year =         "1996",
  bibdate =      "Mon Oct 21 14:08:26 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec96/hollander.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Morgan Stanley \& Co.",
  xxcrossref =   "USENIX:1996:USS",
}

@Article{Hruby:1996:SCI,
  author =       "J. Hruby",
  title =        "Smart Card with Interferometric Quantum Cryptography
                 Device",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "282--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hughes:1996:QCU,
  author =       "R. J. Hughes and G. G. Luther and G. L. Morgan and C.
                 G. Peterson",
  title =        "Quantum Cryptography over Underground Optical Fibers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "329--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Oct 29 14:12:39 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hwang:1996:AES,
  author =       "Shin-Jia Hwang and Chin-Chen Chang and Wei-Pang Yang",
  title =        "Authenticated encryption schemes with message
                 linkage",
  journal =      j-INFO-PROC-LETT,
  volume =       "58",
  number =       "4",
  pages =        "189--194",
  day =          "27",
  month =        may,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Inst. of Comput. and Inf. Sci., Nat. Chiao Tung Univ.,
                 Hsinchu, Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "authenticated encryption schemes; communication costs;
                 computation cost; cryptography; discrete logarithm
                 problem; message authentication; message blocks;
                 message linkage; redundancy schemes",
  treatment =    "P Practical; T Theoretical or Mathematical",
}

@Article{Hwang:1996:DSS,
  author =       "S.-J. Hwang and C.-C Chang",
  title =        "A dynamic secret sharing scheme with cheater
                 detection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "48--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hwang:1996:SAA,
  author =       "S.-J. Hwang and C.-C. Chang and W.-P. Yang",
  title =        "Some Active Attacks on Fast Server-Aided Secret
                 Computation Protocols for Modular Exponentiation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "215--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hwang:1996:SCW,
  author =       "Tzonelih Hwang and Narn-Yih Lee and Chuan-Ming Li and
                 Chin-Chen Chang",
  title =        "On the security of {Chang} and {Wu}'s broadcasting
                 cryptosystem for computer networks",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "11",
  number =       "5",
  pages =        "311--314",
  month =        sep,
  year =         "1996",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Cheng-Kung Univ",
  affiliationaddress = "Tainan, Taiwan",
  classification = "723; 723.2; 921; 921.1",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Broadcasting cryptosystem; Computer networks;
                 Cryptography; Data communication systems; Euclidean
                 geometry; Geometry; Interpolating polynomials;
                 Interpolation; Mathematical models; Polynomials;
                 Security of data",
}

@Misc{IAB:1996:RII,
  author =       "{IAB} and {IESG}",
  title =        "{RFC 1984}: {IAB} and {IESG} Statement on
                 Cryptographic Technology and the {Internet}",
  month =        aug,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1984.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1984.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=10738 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@InProceedings{Jackson:1996:AAC,
  author =       "I. W. Jackson",
  title =        "Anonymous Addresses and Confidentiality of Location",
  crossref =     "Anderson:1996:IHF",
  pages =        "115--120",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054431.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Jakobsson:1996:DVP,
  author =       "Jakobsson and Markus and Kazue Sako and Russell
                 Impagliazzo",
  title =        "Designated Verifier Proofs and Their Applications",
  crossref =     "Maurer:1996:ACE",
  pages =        "143--154",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.bell-labs.com/user/markusj/dvp.ps",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Rivest:1998:CWC}.",
}

@InProceedings{Jakobsson:1996:OAB,
  author =       "M. Jakobsson and M. Yung",
  title =        "On oblivious, agnostic, and blindfolded provers",
  crossref =     "Koblitz:1996:ACC",
  pages =        "186--200",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 26]{Gemmell:1997:ITC}.",
}

@Article{Jan:1996:SIE,
  author =       "Jinn-Ke Jan and Yuh-Min Tseng",
  title =        "On the security of image encryption method",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "5",
  pages =        "261--265",
  day =          "8",
  month =        dec,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "97k:94033",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); B6140C (Optical information, image
                 and video signal processing); C1250 (Pattern
                 recognition); C1260 (Information theory); C6130S (Data
                 security)",
  corpsource =   "Inst. of Appl. Math., Nat. Chung-Hsing Univ.,
                 Taichung, Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "2D gray scale images; 2D image transposition
                 encryption; cipher-sequential data; cryptographic
                 schemes; cryptography; fractals; image coding; image
                 encryption method; image transposition; plain-image
                 data; security; two dimensional gray scale images;
                 unique key",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Janwa:1996:MPK,
  author =       "Heeralal Janwa and Oscar Moreno",
  title =        "{McEliece} public key cryptosystems using
                 algebraic-geometric codes",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "8",
  number =       "3",
  pages =        "293--307",
  year =         "1996",
  CODEN =        "DCCREC",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  MRclass =      "94A60 (94B27)",
  MRnumber =     "97f:94009",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Designs, Codes and Cryptography. An International
                 Journal",
}

@MastersThesis{Jarecki:1996:PSS,
  author =       "S. Jarecki",
  title =        "Proactive secret sharing and public key
                 cryptosystems",
  type =         "Masters thesis",
  school =       "MIT",
  address =      "Cambridge, MA, USA",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 27]{Gemmell:1997:ITC}.",
}

@InProceedings{Jaspan:1996:DWE,
  author =       "Barry Jaspan",
  title =        "Dual-workfactor Encrypted Key Exchange: Efficiently
                 Preventing Password Chaining and Dictionary Attacks",
  crossref =     "USENIX:1996:PSA",
  institution =  "Independent Consultant",
  pages =        "43--50",
  year =         "1996",
  bibdate =      "Mon Oct 21 14:08:26 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec96/jaspan.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Independent Consultant",
}

@Article{Johnson:1996:AEE,
  author =       "Don B. Johnson and Stephen M. Matyas",
  title =        "Asymmetric Encryption: Evolution and Enhancements",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "1",
  pages =        "1, 3--6",
  month =        "Spring",
  year =         "1996",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Johnson:1996:LP,
  author =       "Michael K. Johnson",
  title =        "Lurking with {PGP}",
  journal =      j-LINUX-J,
  volume =       "32",
  pages =        "??--??",
  month =        dec,
  year =         "1996",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://www.linuxjournal.com/issue32/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux-journal.bib",
  abstract =     "In order to use PGP to verify the origin of e-mail
                 messages, you really need a little bit of background.
                 Don't worry, this won't hurt a bit\ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@TechReport{Juels:1996:HCC,
  author =       "Ari Juels and Marcus Peinado",
  title =        "Hidden cliques as cryptographic keys",
  type =         "Report",
  number =       "UCB/CSD 96/912",
  institution =  "University of California, Berkeley, Computer Science
                 Division",
  address =      "Berkeley, CA, USA",
  pages =        "8",
  day =          "11",
  month =        sep,
  year =         "1996",
  LCCN =         "TK7885.A1 R46 no.96:912",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "We demonstrate in this paper a very simple method for
                 `hiding' large cliques in random graphs. While the
                 largest clique in a random graph is very likely to be
                 of size about 2 log2 n, it is widely conjectured that
                 no polynomial-time algorithm exists which finds a
                 clique of size (1 + [epsilon]) log2 n with significant
                 probability for any constant [epsilon] > 0. We show
                 that if this conjecture is true, then when a clique of
                 size at most (2 - [delta]) log2 n for constant [delta]
                 > 0 is randomly inserted (`hidden') in a random graph,
                 finding a clique of size (1 + [epsilon]) log2 n remains
                 hard. In particular, we show that if there exists a
                 polynomial-time algorithm which finds cliques of size
                 (1 + [epsilon]) log2 n in such graphs with probability
                 1/poly, then the same algorithm will find cliques in
                 completely random graphs with probability 1/poly. Given
                 the conjectured hardness of finding large cliques in
                 random graphs, we therefore show that hidden cliques
                 may be used as cryptographic keys.",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; random graphs",
}

@Book{Jungnickel:1996:DFG,
  author =       "D. Jungnickel",
  title =        "Designs and finite geometries",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "254",
  year =         "1996",
  ISBN =         "0-7923-9730-4",
  ISBN-13 =      "978-0-7923-9730-4",
  LCCN =         "QA166.25 .D46 1996",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Reprint of a special issue of Designs, codes, and
                 cryptography, an international journal, volume 8, no.
                 1/2 (1996).",
  acknowledgement = ack-nhfb,
  keywords =     "combinatorial designs and configurations; finite
                 geometries",
}

@Article{Jurgensen:1996:TFC,
  author =       "H. J{\"u}rgensen and L. Robbins",
  title =        "Towards Foundations of Cryptography: Investigation of
                 Perfect Secrecy",
  journal =      j-J-UCS,
  volume =       "2",
  number =       "5",
  pages =        "347--379",
  day =          "28",
  month =        may,
  year =         "1996",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  MRclass =      "94A60 (68Qxx)",
  MRnumber =     "1 392 441",
  bibdate =      "Wed May 28 19:32:35 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://www.iicm.edu/jucs_2_5/towards_foundations_of_cryptography",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@Article{Just:1996:AMP,
  author =       "M. Just and S. Vaudenay",
  title =        "Authenticated Multi-Party Key Agreement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "36--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Kahn:1996:CSS,
  author =       "David Kahn",
  title =        "The Codebreakers: the Story of Secret Writing",
  publisher =    "Scribner",
  address =      "New York, NY, USA",
  edition =      "Revised",
  pages =        "xviii + 1181",
  year =         "1996",
  ISBN =         "0-684-83130-9",
  ISBN-13 =      "978-0-684-83130-5",
  LCCN =         "Z103 .K28 1996",
  bibdate =      "Thu Jul 23 17:00:42 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  note =         "See \cite{Tuchman:1966:ZT}.",
  abstract =     "With a new chapter on computer security issues, this
                 updated and revised history of codes and codebreaking
                 takes the reader from the protocryptography of Egyptian
                 Pharoah Khnuumhotep II through to the speculations of
                 scientists solving messages from outer space.",
  acknowledgement = ack-nhfb,
  remark =       "Revised and updated from 1967.",
  tableofcontents = "One day of magic \\
                 The first 3,000 years \\
                 The rise of the west \\
                 On the origin of a species \\
                 The era of the black chambers \\
                 The contribution of the Dilettantes \\
                 Crises of the union \\
                 The professor, the soldier, and the man on devil's
                 island \\
                 Room 40 \\
                 A war of intercepts: I \\
                 A war of intercepts: II \\
                 Two Americans \\
                 Secrecy for sale \\
                 Duel in the ether: the axis \\
                 Duel in the ether: neutrals and allies \\
                 Censors, scramblers, and spies \\
                 The scrutable orientals \\
                 Russkaya Kriptologiya \\
                 N.S.A. \\
                 The anatomy of cryptology \\
                 Heterogeneous impulses \\
                 Rumrunners, businessmen, and makers of non-secret codes
                 \\
                 Ciphers in the past tense \\
                 The pathology of cryptology \\
                 Ancestral voices \\
                 Messages from outer space \\
                 Cryptology goes public",
}

@InProceedings{Kahn:1996:HS,
  author =       "D. Kahn",
  title =        "The History of Steganography",
  crossref =     "Anderson:1996:IHF",
  pages =        "1--5",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054141.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Kaliski:1996:MEW,
  author =       "Burton S. {Kaliski, Jr.} and M. J. B. Robshaw",
  title =        "Algorithm Alley: Multiple Encryption: Weighing
                 Security and Performance",
  journal =      j-DDJ,
  volume =       "21",
  number =       "1",
  pages =        "123, 124, 126, 127",
  month =        jan,
  year =         "1996",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Mon Sep 2 09:09:39 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  referencedin = "Referenced in \cite[Ref. 15]{Biham:1998:TA},
                 \cite[Ref. 3]{Caronni:1997:HEE}, \cite[Ref.
                 2]{Rogaway:1996:SD}.",
}

@Article{Kaneshige:1996:ITC,
  author =       "Thomas Kaneshige",
  title =        "Industry Trends: Cyberwar; {Clipper} chip; Network
                 Computers",
  journal =      j-COMPUTER,
  volume =       "29",
  number =       "7",
  pages =        "20--23",
  month =        jul,
  year =         "1996",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Mar 17 11:09:33 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Contains news brief: Lots of Java brewing at
                 conference.",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@MastersThesis{Karkare:1996:SEA,
  author =       "Sonia Karkare",
  title =        "Secure email architecture using {PGP} at the {Timken
                 Company}",
  type =         "Thesis ({M.S.})",
  school =       "Department of Mathematical and Computer Science, Kent
                 State University",
  address =      "Kent, OH, USA",
  pages =        "xv + 169",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib",
  series =       "KSU masters theses (Dept. of Mathematical and Computer
                 Science)",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Electronic mail systems --- Security
                 measures --- Data processing; Internet (Computer
                 network) --- Security measures --- Data; PGP (Computer
                 file); processing",
}

@Misc{Kastenholz:1996:RVP,
  author =       "F. Kastenholz",
  title =        "{RFC 1915}: Variance for The {PPP} Connection Control
                 Protocol and The {PPP} Encryption Control Protocol",
  month =        feb,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See also BCP0003 \cite{BCP0003}. Status: BEST CURRENT
                 PRACTICE.",
  URL =          "ftp://ftp.internic.net/rfc/bcp3.txt;
                 ftp://ftp.internic.net/rfc/rfc1915.txt;
                 https://www.math.utah.edu/pub/rfc/bcp3.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1915.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=14347 bytes",
  online =       "yes",
  seealso =      "See also BCP0003 \cite{BCP0003}.",
  status =       "BEST CURRENT PRACTICE",
}

@Misc{Kaufman:1996:DWC,
  author =       "Charlie Kaufman",
  title =        "Differential workfactor cryptography",
  howpublished = "Web site.",
  year =         "1996",
  bibdate =      "Mon Mar 09 12:20:57 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ussrback.com/crypto/nsa/lotus.notes.nsa.backdoor.txt",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 46]{Schneier:2015:SWC}.",
}

@InProceedings{Keefe:1996:MTS,
  author =       "T. F. Keefe and W. T. Tsai",
  title =        "A Multiversion Transaction Scheduler for Centralized
                 Multilevel Secure Database Systems",
  crossref =     "IEEE:1996:PIH",
  pages =        "206--213",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/063213.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Kelsey:1996:KCI,
  author =       "John Kelsey and Bruce Schneier and David Wagner",
  title =        "Key-Schedule Cryptanalysis of {IDEA}, {G-DES}, {GOST},
                 {SAFER}, and {Triple-DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "237--251",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 480 681",
  bibdate =      "Fri Apr 16 08:10:10 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://www.counterpane.com/key_schedule.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kemp:1996:CPC,
  author =       "A. H. Kemp and S. J. Shepherd and S. K. Barton",
  booktitle =    "ISSSTA '96, 22--25 September 1996, Mainz, Germany",
  title =        "Correlation properties of a class of cryptographically
                 secure spreading sequences",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1996",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:53:39 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kemp:1996:PRM,
  author =       "A. H. Kemp and S. J. Shepherd and S. K. Barton",
  editor =       "????",
  booktitle =    "EPSRC Annual Conference on Communications, Signal
                 Processing and Coding, 30--31 January 1996, Sheffield,
                 UK",
  title =        "Progress report on multi-function coding and
                 modulation for spread spectrum and {CDMA} with inherent
                 security",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1996",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:51:05 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kesdogan:1996:LMS,
  author =       "D. Kesdogan and H. Federrath and A. Jerichow and A.
                 Pfitzmann",
  title =        "Location Management Strategies Increasing Privacy in
                 Mobile Communication",
  crossref =     "Katsikas:1996:ISS",
  pages =        "39--48",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054145.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Kilian:1996:HPA,
  author =       "J. Kilian and P. Rogaway",
  title =        "How to protect {DES} against exhaustive key search",
  crossref =     "Koblitz:1996:ACC",
  pages =        "252--??",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://wwwcsif.cs.ucdavis.edu/~rogaway",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Rogaway:1996:SD}.",
}

@Article{Kim:1996:EIE,
  author =       "Yong-Tae Kim and Kwang-Suk Suh and Chang-Han Kim",
  title =        "On the efficient implementations of the elliptic curve
                 {ElGamal} cryptosystem",
  journal =      "Bull. Honam Math. Soc.",
  volume =       "13",
  pages =        "249--256",
  year =         "1996",
  ISSN =         "1225-2921",
  MRclass =      "94A60 (11G20 11T71 14H52)",
  MRnumber =     "97k:94035",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Honam Mathematical Society. Bulletin",
}

@Article{Knudsen:1996:DSK,
  author =       "Lars R. Knudsen and Torben P. Pedersen",
  title =        "On the Difficulty of Software Key Escrow",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "237--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700237.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700237.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Knudsen:1996:HFB,
  author =       "L. Knudsen and B. Preneel",
  title =        "Hash Functions Based on Block Ciphers and Quaternary
                 Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "77--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Knudsen:1996:IDA,
  author =       "L. Knudsen and W. Meier",
  title =        "Improved differential attacks on {RC5}",
  crossref =     "Koblitz:1996:ACC",
  pages =        "171--183",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 6]{Yin:1997:REA}.",
}

@Article{Knudsen:1996:NAL,
  author =       "L. R. Knudsen and M. J. B. Robshaw",
  title =        "Non-linear approximations in linear cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "224--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kobara:1996:LVS,
  author =       "K. Kobara and H. Imai",
  title =        "Limiting the Visible Space Visual Secret Sharing
                 Schemes and Their Application to Human Identification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "185--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koc:1996:ACM,
  author =       "{\c{C}}etin Kaya Ko{\c{c}} and Tolga Acar and Burton
                 S. {Kaliski, Jr.}",
  title =        "Analyzing and Comparing {Montgomery} Multiplication
                 Algorithms --- Assessing five algorithms that speed up
                 modular exponentiation, the most popular method of
                 encrypting and signing digital data",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "3",
  pages =        "26--33",
  month =        may # "\slash " # jun,
  year =         "1996",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.502403",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Dec 14 06:08:58 MST 2000",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib; Science
                 Citation Index database (1980--2000)",
  acknowledgement = ack-nhfb,
  affiliation =  "Oregon State Univ",
  affiliationaddress = "Corvallis, OR, USA",
  classcodes =   "B6120B (Codes); C5230 (Digital arithmetic methods);
                 C6130S (Data security); C4240C (Computational
                 complexity)",
  classification = "723; 921; 921.6",
  corpsource =   "Oregon State Univ., Corvallis, OR, USA",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  journalabr =   "IEEE Micro",
  keywords =     "Algorithms; computational complexity; Cryptography;
                 cryptography; digital arithmetic; digital data;
                 Iterative methods; key cryptography; Mathematical
                 models; Mathematical operators; Modular exponentiation;
                 modular exponentiation; Montgomery multiplication;
                 Montgomery multiplication algorithms; Montgomery
                 product; public key; Public key cryptography; public-;
                 requirements; space; time requirements",
  treatment =    "T Theoretical or Mathematical",
}

@TechReport{Koc:1996:RHI,
  author =       "{\c{C}}etin Kaya Ko{\c{c}}",
  title =        "{RSA} Hardware Implementation",
  type =         "Technical report",
  number =       "TR-801",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  pages =        "ii + 33",
  day =          "19",
  month =        apr,
  year =         "1996",
  bibdate =      "Thu Aug 21 06:58:21 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Version 1.0",
  URL =          "ftp://ftp.rsasecurity.com/pub/ps/tr801.pdf;
                 ftp://ftp.rsasecurity.com/pub/ps/tr801.ps",
  acknowledgement = ack-nhfb,
}

@Article{Kocher:1996:TAI,
  author =       "Paul C. Kocher",
  title =        "Timing Attacks on Implementations of
                 {Diffie--Hellman}, {RSA}, {DSS}, and Other Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "104--113",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:50:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090104.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090104.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  remark =       "This paper is credited by entry Mcilroy:2019:SHS in
                 internet2010.bib as the first publication of a
                 side-channel attack, of which the 2018 Spectre and
                 Meltdown attacks are devastating variants.",
}

@Book{Korner:1996:PC,
  author =       "T. W. (Thomas William) K{\"o}rner",
  title =        "The Pleasures of Counting",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "x + 534",
  year =         "1996",
  ISBN =         "0-521-56823-4 (paperback), 0-521-56087-X (hardback)",
  ISBN-13 =      "978-0-521-56823-4 (paperback), 978-0-521-56087-0
                 (hardback)",
  LCCN =         "QA93 .K65 1996",
  bibdate =      "Mon Dec 3 07:59:35 MST 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/description/cam029/97108334.html;
                 http://www.loc.gov/catdir/toc/cam027/97108334.html",
  acknowledgement = ack-nhfb,
  keywords =     "Enigma; Shannon's Theorem; SHARK; Turning Bombe",
  remark =       "See Chapter 13 (Enigma), Chapter 14 (The Poles),
                 Chapter 15 (Bletchley), and Chapter 16 (Echoes).",
  subject =      "mathematics; popular works",
}

@Article{Kozen:1996:RSS,
  author =       "Dexter Kozen",
  title =        "Rational spaces and set constraints",
  journal =      j-THEOR-COMP-SCI,
  volume =       "167",
  number =       "1--2",
  pages =        "73--94",
  day =          "30",
  month =        oct,
  year =         "1996",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:20:20 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1996&volume=167&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1995.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1996&volume=167&issue=1-2&aid=2272",
  acknowledgement = ack-nhfb,
  classification = "C1230 (Artificial intelligence); C4240 (Programming
                 and algorithm theory)",
  conflocation = "Aarhus, Denmark; 22-26 May 1995",
  conftitle =    "TAPSOFT '95: Theory and Practice of Software
                 Development. 6th International Joint Conference
                 CAAP/FASE. Proceedings",
  corpsource =   "Dept. of Comput. Sci., Cornell Univ., Ithaca, NY,
                 USA",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "Canter discontinuum; finite automaton; ground terms;
                 inclusions; inference mechanisms; program analysis;
                 rational spaces; set constraints; topological
                 principles; topological space; topological structure;
                 type inference; type theory",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
}

@Unpublished{Krawczyk:1996:HKM,
  author =       "H. Krawczyk and M. Bellare and R. Canetti",
  title =        "{HMAC-MD5: Keyed-MD5} for Message Authentication",
  pages =        "??",
  month =        mar,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Internet draft draft-ietf-ipsec-hmac-md5-txt.00.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 9]{Bellare:1996:MAU}.",
}

@Article{Kurosawa:1996:CLB,
  author =       "Kaoru Kurosawa and Koji Okada",
  title =        "Combinatorial lower bounds for secret sharing
                 schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "6",
  pages =        "301--304",
  day =          "23",
  month =        dec,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "97i:94006",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B0250 (Combinatorial mathematics)C1260 (Information
                 theory); B6110 (Information theory); C1160
                 (Combinatorial mathematics); C6130S (Data security)",
  corpsource =   "Dept. of Electr. and Electron. Eng., Tokyo Inst. of
                 Technol., Japan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "access structure; combinatorial lower bounds;
                 combinatorial mathematics; digital systems; information
                 theory; nonuniformly distributed secrets; safety;
                 secret sharing schemes; security; security of data;
                 share size; user share",
  treatment =    "T Theoretical or Mathematical",
}

@InCollection{Kuwakado:1996:NRT,
  author =       "Hidenori Kuwakado and Kenji Koyama",
  booktitle =    "Applications of finite fields (Egham, 1994)",
  title =        "A new {RSA}-type cryptosystem based on singular cubic
                 curves",
  volume =       "59",
  publisher =    pub-OXFORD,
  address =      pub-OXFORD:adr,
  pages =        "99--109",
  year =         "1996",
  MRclass =      "94A60 (11G20)",
  MRnumber =     "98a:94024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Inst. Math. Appl. Conf. Ser. New Ser.",
}

@Article{Lai:1996:AHH,
  author =       "X. Lai and R. A. Rueppel",
  title =        "Attacks on the {HKM\slash HFX} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "1--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Laih:1996:CEE,
  author =       "C.-S. Laih and W.-C. Kuo",
  title =        "Cryptanalysis of the Enhanced {ElGamal}'s Signature
                 Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "228--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lam:1996:EGE,
  author =       "Kwok-Yan Lam and San Ling and Lucas C.-K. Hui",
  booktitle =    "Computing and combinatorics (Hong Kong, 1996)",
  title =        "Efficient generation of elliptic curve cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1090",
  pages =        "411--416",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 455 684",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Langelaar:1996:CPM,
  author =       "G. C. Langelaar and J. C. A. van der Lubbe and J.
                 Biemond",
  title =        "Copy Protection for Multimedia Data based on Labeling
                 Techniques",
  crossref =     "Heideman:1996:SIT",
  pages =        "33--40",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1038.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Langford:1996:WST,
  author =       "Susan K. Langford",
  booktitle =    "Advances in cryptology---CRYPTO '96 (Santa Barbara,
                 CA)",
  title =        "Weaknesses in some threshold cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "74--82",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 480 671",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lee:1996:IAP,
  author =       "Wei-Bin Lee and Chin-Chen Chang",
  title =        "Integrating authentication in public key distribution
                 system",
  journal =      j-INFO-PROC-LETT,
  volume =       "57",
  number =       "1",
  pages =        "49--52",
  day =          "15",
  month =        jan,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C6130S (Data security)",
  corpsource =   "Inst. of Comput. Sci. and Inf. Eng., Nat. Chung Cheng
                 Univ., Chiayi, Taiwan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "authenticated secure session key distribution system;
                 authentication; message authentication; public key
                 cryptography; public key distribution system;
                 randomizer",
  treatment =    "T Theoretical or Mathematical",
}

@Misc{Leech:1996:RUP,
  author =       "M. Leech",
  title =        "{RFC 1929}: Username\slash Password Authentication for
                 {SOCKS V5}",
  month =        apr,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1929.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1929.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=3568 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Lenstra:1996:GSD,
  author =       "A. K. Lenstra",
  title =        "Generating Standard {DSA} Signatures Without Long
                 Inversion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "57--64",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (65C10)",
  MRnumber =     "99a:94037",
  bibdate =      "Tue Feb 9 14:27:37 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lenstra:1996:VNS,
  author =       "A. K. Lenstra",
  title =        "Viewpoint: Network Security --- Elusive, Essential",
  journal =      j-IEEE-SPECTRUM,
  volume =       "33",
  number =       "1",
  pages =        "32--33",
  month =        jan,
  year =         "1996",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.1996.476722",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Circuits; Computer security; Cryptography; Data
                 communication; Frame relay; IP networks; Optical packet
                 switching; Optical receivers; Routing protocols;
                 Telecommunication traffic",
}

@InProceedings{Lichota:1996:VCP,
  author =       "Randall W. Lichota and Grace L. Hammonds and Stephen
                 H. Brackin",
  title =        "Verifying Cryptographic Protocols for Electronic
                 Commerce",
  crossref =     "USENIX:1996:WEC",
  institution =  "Hughes. AGCS, Inc.. Arca Systems, Inc.",
  pages =        "53--65",
  day =          "18--21",
  month =        nov,
  year =         "1996",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
}

@Article{Lin:1996:BCC,
  author =       "J.-F. Lin and S.-J. Chen",
  title =        "Broadcasting cryptosystem in computer networks using
                 interpolating polynomials",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "11",
  number =       "5",
  pages =        "315--??",
  month =        "????",
  year =         "1996",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Wed Feb 3 11:14:12 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
}

@Article{Lin:1996:CBC,
  author =       "Jiann-Fu Lin and Sao-Jie Chen",
  title =        "Comment on {`Broadcasting cryptosystem in computer
                 networks using interpolating polynomials'}",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "11",
  number =       "5",
  pages =        "315--317",
  month =        sep,
  year =         "1996",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Takming Junior Coll of Commerce",
  affiliationaddress = "Taipei, Taiwan",
  classification = "723; 723.2; 921; 921.1; 921.6",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Broadcasting cryptosystem; Computer networks;
                 Cryptography; Data communication systems; Euclidean
                 geometry; Geometry; Interpolating polynomials;
                 Interpolation; Mathematical models; Polynomials;
                 Security of data",
  xxtitle =      "Broadcasting cryptosystem in computer networks using
                 interpolating polynomials",
}

@Article{Lin:1996:GTU,
  author =       "C.-H. Lin and C.-T. Wang and C.-C. Chang",
  title =        "A group-oriented $ (t, n) $ undeniable signature
                 scheme without trusted center",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "266--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lin:1996:IRC,
  author =       "Herbert Lin",
  title =        "Inside Risks: Cryptography's Role in Securing
                 Information",
  journal =      j-CACM,
  volume =       "39",
  number =       "8",
  pages =        "131--131",
  month =        aug,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Wed Aug 14 07:34:10 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InProceedings{Lingen:1996:NDP,
  author =       "D. van Lingen",
  title =        "The new {Dutch} passport",
  crossref =     "vanRenesse:1996:OSC",
  pages =        "67--73",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1032.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Misc{Linn:1996:RKV,
  author =       "J. Linn",
  title =        "{RFC 1964}: The {Kerberos Version} 5 {GSS-API}
                 Mechanism",
  month =        jun,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1964.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1964.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=47413 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Low:1996:MCP,
  author =       "S. H. Low and N. F. Maxemchuk",
  title =        "Modeling Cryptographic Protocols and their collusion
                 analysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1174",
  pages =        "169--184",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054447.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@Article{Lowe:1996:BFN,
  author =       "G. Lowe",
  title =        "Breaking and Fixing the {Needham-Schroeder} Public-Key
                 Protocol Using {FDR}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1055",
  pages =        "147--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Luby:1996:PCA,
  author =       "Michael George Luby",
  title =        "Pseudorandomness and cryptographic applications",
  publisher =    pub-PRINCETON,
  address =      pub-PRINCETON:adr,
  pages =        "xvi + 234",
  year =         "1996",
  ISBN =         "0-691-02546-0",
  ISBN-13 =      "978-0-691-02546-9",
  LCCN =         "QA298 .L83 1996",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Princeton computer science notes",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity; data encryption (computer
                 science); numbers, random; random number generators",
}

@Article{Lucks:1996:FLC,
  author =       "S. Lucks",
  title =        "Faster {Luby-Rackoff} Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "189--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:14:08 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lucks:1996:FLR,
  author =       "S. Lucks",
  title =        "Faster {Luby-Rackoff} Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "189--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:14:08 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Madsen:1996:CCL,
  author =       "Wayne Madsen",
  title =        "{Congressional Committee} looks at {US} encryption
                 policy",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "12",
  pages =        "7--8",
  month =        dec,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90087-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:00 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896900872",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Maher:1996:CBK,
  author =       "David Paul Maher",
  title =        "Crypto Backup and Key Escrow",
  journal =      j-CACM,
  volume =       "39",
  number =       "3",
  pages =        "48--53",
  month =        mar,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Aug 13 12:35:55 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/227241.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/227241.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; legalaspects; security; standardization",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Public key
                 cryptosystems. {\bf E.3}: Data, DATA ENCRYPTION, Data
                 encryption standard (DES).",
}

@Article{Majzik:1996:MCU,
  author =       "I. Majzik and W. Hohl and A. Pataricza and V. Sieh",
  title =        "Multiprocessor checking using watchdog processors",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "11",
  number =       "5",
  pages =        "301--310",
  month =        sep,
  year =         "1996",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Technical Univ of Budapest",
  affiliationaddress = "Budapest, Hung",
  classification = "722.4; 723.1; 723.3; 723.5; 731.1",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Assigned signature scheme; Computer simulation;
                 Control flow checking scheme; Distributed database
                 systems; Multiprocessing systems; Multiprogramming;
                 Program processors; Programmed control systems;
                 Reference database; Reference signatures; Run time
                 signatures; Time consuming search; Watchdog
                 processors",
}

@Article{Mambo:1996:HUT,
  author =       "M. Mambo and K. Sakurai and E. Okamoto",
  title =        "How to Utilize the Transformability of Digital
                 Signatures for Solving the {Oracle Problem}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "322--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Markoff:1996:MIS,
  author =       "John Markoff",
  title =        "The Microprocessor's Impact on Society --- At 25 years
                 old, has the microprocessor fulfilled its early
                 promise? What does it offer for the future?",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "6",
  pages =        "54--59",
  month =        nov # "\slash " # dec,
  year =         "1996",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.546565",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Mon Apr 7 14:39:59 MDT 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "New York Times",
  affiliationaddress = "CA, USA",
  classcodes =   "B1265F (Microprocessors and microcomputers); C0230
                 (Economic, social and political aspects of computing);
                 C5130 (Microprocessor chips)",
  classification = "714.2; 723.5; 901.2; 901.4; 903; 913.1",
  corpsource =   "Embarcadero Centre One, New York Times, San Francisco,
                 CA, USA",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  journalabr =   "IEEE Micro",
  keywords =     "Computer networks; Cryptography; Economic and social
                 effects; Education; impact on society; Information
                 technology; Internet; microelectronics; Microprocessor
                 chips; microprocessor chips; microprocessors; modern;
                 Productivity; social aspects of automation; society",
  treatment =    "G General Review",
}

@Article{Matsui:1996:NSB,
  author =       "M. Matsui",
  title =        "New Structure of Block Ciphers with Provable Security
                 Against Differential and Linear Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "205--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Matthews:1996:SRN,
  author =       "Tim Matthews",
  title =        "Suggestions for Random Number Generation in Software",
  journal =      "{RSA Laboratories' Bulletin}",
  volume =       "1",
  pages =        "1--4",
  day =          "22",
  month =        jan,
  year =         "1996",
  bibdate =      "Mon Dec 08 09:41:48 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsasecurity.com/pub/pdfs/bull-1.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Maurer:1996:DHO,
  author =       "Ueli M. Maurer and Stefan Wolf",
  title =        "{Diffie--Hellman} Oracles",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "268--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:50:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090268.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090268.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Maurer:1996:DO,
  author =       "U. M. Maurer and S. Wolf",
  title =        "{Diffie--Hellman} Oracles",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "268--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Oct 29 14:12:39 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Maurer:1996:TCW,
  author =       "U. Maurer and S. Wolf",
  title =        "Towards Characterizing When Information-Theoretic
                 Secret Key Agreement Is Possible",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "196--209",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061811.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@Article{Maurer:1996:UGT,
  author =       "U. M. Maurer",
  title =        "A Unified and Generalized Treatment of Authentication
                 Theory",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1046",
  pages =        "387--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{McCurley:1996:CIL,
  author =       "K. S. McCurley",
  title =        "Cryptography and the {Internet}: Lessons and
                 Challenges",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "50--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{McMahon:1996:RGA,
  author =       "P. McMahon",
  title =        "{RFC 1961}: {GSS-API} Authentication Method for
                 {SOCKS} Version 5",
  month =        jun,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1961.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1961.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=16036 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@InProceedings{Meadows:1996:CCC,
  author =       "C. Meadows and I. Moskowitz",
  title =        "Covert Channels --- a Context-Based View",
  crossref =     "Anderson:1996:IHF",
  pages =        "73--93",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054230.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Meierhofer:1996:PGP,
  author =       "Christine Meierhofer",
  title =        "Pretty good privacy",
  crossref =     "Blau:1996:VPA",
  pages =        "35--35",
  year =         "1996",
  bibdate =      "Mon Oct 4 18:54:35 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/proceedings/graph/253607/p35-meierhofer/",
  acknowledgement = ack-nhfb,
}

@Article{Meijer:1996:GFC,
  author =       "A. R. Meijer",
  title =        "Groups, factoring, and cryptography",
  journal =      j-MATH-MAG,
  volume =       "69",
  number =       "2",
  pages =        "103--109",
  year =         "1996",
  CODEN =        "MAMGA8",
  ISSN =         "0025-570X",
  MRclass =      "94A60 (16P10 20K01)",
  MRnumber =     "97k:94036",
  MRreviewer =   "Do Long Van",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics Magazine",
  journal-URL =  "http://www.maa.org/pubs/mathmag.html",
}

@Article{Meyer:1996:PKC,
  author =       "Bernd Meyer and Volker M{\"u}ller",
  booktitle =    "Advances in cryptology---EUROCRYPT '96 (Saragossa,
                 1996)",
  title =        "A Public Key Cryptosystem Based on Elliptic Curves
                 over $ \mathbb {Z} / n \mathbb {Z} $ Equivalent to
                 Factoring",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "49--59",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11G20 11T71)",
  MRnumber =     "97k:94037",
  bibdate =      "Mon Feb 4 12:02:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700049.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700049.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Meyer:1996:PMT,
  author =       "Helen Meyer",
  title =        "A proposed mode for {triple-DES} encryption",
  journal =      j-COMPUT-SECUR,
  volume =       "15",
  number =       "4",
  pages =        "322--322",
  month =        "????",
  year =         "1996",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:13 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/0167404896889668",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Misc{Meyer:1996:RPE,
  author =       "G. Meyer",
  title =        "{RFC 1968}: The {PPP} Encryption Control Protocol
                 ({ECP})",
  month =        jun,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1968.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1968.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=20781 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Michels:1996:RDS,
  author =       "M. Michels and P. Horster",
  title =        "On the Risk of Disruption in Several Multiparty
                 Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "334--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mihaljevic:1996:FCS,
  author =       "M. Mihaljevic",
  title =        "A faster cryptanalysis of the self-shrinking
                 generator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "182--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Millan:1996:LOA,
  author =       "W. Millan",
  title =        "Low Order Approximation of Cipher Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "144--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Miller:1996:CME,
  author =       "A. R. Miller",
  title =        "The Cryptographic Mathematics of {Enigma}",
  institution =  "Center for Cryptologic History, National Security
                 Agency",
  address =      "Washington, DC, USA",
  year =         "1996",
  bibdate =      "Sun Dec 01 09:56:03 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Mitchell:1996:CKU,
  author =       "Chris J. Mitchell and Liqun Chen",
  title =        "Comments on the {S/KEY} user authentication scheme",
  journal =      j-OPER-SYS-REV,
  volume =       "30",
  number =       "4",
  pages =        "12--16",
  month =        oct,
  year =         "1996",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Miyaji:1996:MRS,
  author =       "A. Miyaji",
  title =        "A Message Recovery Signature Scheme Equivalent to
                 {DSA} over Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "1--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Montagu:1996:MWN,
  author =       "Ewen Montagu",
  title =        "The man who never was: {World War II}'s boldest
                 counterintelligence operation",
  publisher =    "Naval Institute Press",
  address =      "Annapolis, MD, USA",
  pages =        "160 + 8",
  year =         "1996",
  ISBN =         "1-55750-448-2 (paperback)",
  ISBN-13 =      "978-1-55750-448-7 (paperback)",
  LCCN =         "D810.S8 M6 2001",
  bibdate =      "Thu Feb 23 07:31:03 MST 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.libris.kb.se:210/libr",
  price =        "CIP rev.",
  series =       "Bluejacket books",
  acknowledgement = ack-nhfb,
  remark =       "Originally published: New York: Oxford University
                 Press, 1953. Reprinted 2001.",
  subject =      "Montagu, Ewen; World War, 1939--1945; Secret service;
                 Great Britain; Personal narratives, British; Campaigns;
                 Italy; Sicily; Operation Mincemeat",
  subject-dates = "1901--",
}

@Unpublished{Moriai:1996:KLP,
  author =       "Moriai and K. Aoki and K. Ohta",
  title =        "Key-dependency of linear probability of {RC5}",
  month =        mar,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear in IEICE Trans. Fundamentals.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 9]{Yin:1997:REA}.",
}

@Manual{Murphy:1996:CC,
  author =       "M. Maureen Murphy",
  title =        "Cyberbanking and cryptography",
  number =       "96-232 A",
  publisher =    "Congressional Research Service, Library of Congress",
  address =      "Washington, DC, USA",
  pages =        "6",
  day =          "12",
  month =        mar,
  year =         "1996",
  LCCN =         "XX 2300 1996, 96-232",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "banks and banking --- united states; cryptography ---
                 united states; electronic funds transfers --- united
                 states",
}

@Article{Myers:1996:TAS,
  author =       "Ware Myers",
  title =        "On Trial at the {Summer Olympic Games}: Smart Cards",
  journal =      j-COMPUTER,
  volume =       "29",
  number =       "7",
  pages =        "88--91",
  month =        jul,
  year =         "1996",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Feb 3 07:40:15 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "714.2; 722.1; 722.4; 723.3; 723.5; 911.4",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  journalabr =   "Computer",
  keywords =     "CMOS integrated circuits; Database systems;
                 Information technology; Magnetic stripe card;
                 Marketing; Memory cards; Microcontroller cards; Optical
                 cards; Optical data storage; ROM; Security of data;
                 Smart cards; Technological forecasting",
}

@InProceedings{Naccache:1996:ACP,
  author =       "David Naccache and David M'Ra{\"\i}hi",
  editor =       "P. H. Hartel and P. Paradinas and J.-J. Quisquater",
  booktitle =    "Proceedings of CARDIS 96, Amsterdam, The Netherlands,
                 September 16--18, 1996",
  title =        "Arithmetic co-processors for public-key cryptography:
                 The State of the Art",
  publisher =    "????",
  address =      "????",
  pages =        "14--24",
  year =         "1996",
  bibdate =      "Thu Dec 12 08:33:28 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://pdfs.semanticscholar.org/92c2/0b1417b1a51c71189fb8ac8fcd7fba1faee9.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 9]{Handschuh:1998:SCC}.",
}

@Article{Naccache:1996:CSC,
  author =       "David Naccache and David M'Ra{\"\i}hi",
  title =        "Cryptographic Smart Cards --- Comparing the existing
                 cryptography-dedicated microprocessors and describing
                 possible directions for their evolution",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "3",
  pages =        "14, 16--24",
  month =        may # "\slash " # jun,
  year =         "1996",
  CODEN =        "IEMIDZ",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Mon Apr 7 14:39:59 MDT 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Gemplus",
  classcodes =   "C6130S (Data security); C5130 (Microprocessor chips)",
  classification = "722.4; 723.2",
  corpsource =   "Dept. of Cryptography, Gemplus PSI, Sarcelles,
                 France",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  journalabr =   "IEEE Micro",
  keywords =     "cards; crypto-dedicated microprocessors; cryptographic
                 algorithms; Cryptography; cryptography; keys;
                 microprocessor chips; PIN codes; Public key
                 cryptography; security; Security of data; security of
                 data; smart; Smart cards; smart cards",
  treatment =    "P Practical",
}

@Article{Nechvatal:1996:PKB,
  author =       "James Nechvatal",
  title =        "A Public-Key-Based Key Escrow System",
  journal =      j-J-SYST-SOFTW,
  volume =       "35",
  number =       "1",
  pages =        "73--83",
  month =        oct,
  year =         "1996",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Thu Sep 9 05:51:44 MDT 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.sciencedirect.com/science/journal/01641212",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@InProceedings{Nisan:1996:ERH,
  author =       "N. Nisan",
  title =        "Extracting Randomness: How and Why, a Survey",
  crossref =     "Cai:1996:PEA",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "44--58",
  year =         "1996",
  bibdate =      "Mon Apr 03 07:53:44 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Noras:1996:CHH,
  author =       "J. M. Noras and J. Omar",
  editor =       "????",
  booktitle =    "REDECS '96, National Conference on Research and
                 Development in Computer Science and its Applications,
                 June 26-27, Universiti Pertanian Malaysia, Selangor.",
  title =        "Customising hardware for high-performance block
                 ciphering",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1996",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:38:45 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Obana:1996:VIS,
  author =       "Satoshi Obana and Kaoru Kurosawa",
  title =        "Veto is impossible in secret sharing schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "58",
  number =       "6",
  pages =        "293--295",
  day =          "24",
  month =        jun,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "97b:94025",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B0250 (Combinatorial mathematics); B6120B (Codes);
                 C1160 (Combinatorial mathematics); C6130S (Data
                 security)",
  corpsource =   "Tokyo Inst. of Technol., Japan",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "codes; cryptography; geometry; qualified minorities;
                 reconstruction machine; secret sharing schemes; veto
                 capability",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Ogata:1996:OSS,
  author =       "W. Ogata and K. Kurosawa",
  title =        "Optimum secret sharing scheme secure against
                 cheating",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "200--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Okon:1996:DWN,
  author =       "Chris Okon",
  title =        "Digital watermarking: New techniques for image
                 ownership branding",
  journal =      j-ADV-IMAGING,
  volume =       "11",
  number =       "10",
  month =        oct,
  year =         "1996",
  CODEN =        "ADIMEZ",
  ISSN =         "1042-0711",
  ISSN-L =       "1042-0711",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "722.1; 723; 723.2; 742.2; 902.3",
  fjournal =     "Advanced Imaging",
  journalabr =   "Advanced Imaging",
  keywords =     "Base resolution image; Cameras; cd/rom; Copyrights;
                 Cryptography; Digital signal processing; Digital
                 storage; Digital watermarking; Image compression; Image
                 processing; Scanning; Security of data",
  pagecount =    "2",
}

@Book{Oppliger:1996:ASS,
  author =       "Rolf Oppliger",
  title =        "Authentication systems for secure networks",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "xvii + 186",
  year =         "1996",
  ISBN =         "0-89006-510-1",
  ISBN-13 =      "978-0-89006-510-5",
  LCCN =         "TK5105.59 .O77 1996",
  bibdate =      "Thu May 12 10:35:23 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "The Artech House computer science library",
  URL =          "http://www.artechhouse.com/Detail.aspx?strIsbn=978-0-89006-510-5",
  acknowledgement = ack-nhfb,
  subject =      "computer networks; security measures; computers;
                 access control; authentication; cryptography",
}

@Article{Orlowski:1996:EGI,
  author =       "S. Orlowski",
  title =        "Encryption and the Global Information Infrastructure:
                 An {Australian} Perspective",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1029",
  pages =        "65--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{ORuanaidh:1996:PWD,
  author =       "J. J. K. O'Ruanaidh and W. J. Dowling and F. M.
                 Boland",
  title =        "Phase watermarking of digital images",
  crossref =     "IEEE:1996:PICa",
  volume =       "3",
  pages =        "239--242",
  year =         "1996",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Dublin",
  affiliationaddress = "Irel",
  classification = "716.1; 716.3; 723.2; 741; 902.2; 902.3",
  conference =   "Proceedings of the 1996 IEEE International Conference
                 in Image Processing, ICIP'96. Part 3 (of 3)",
  journalabr =   "IEEE Int Conf Image Process",
  keywords =     "Algorithms; Copyrights; Cropping; Discrete Fourier
                 transform; Fourier transforms; Image coding; Image
                 compression; Image processing; Low pass filtering;
                 Matrix algebra; Rescaling; Signal filtering and
                 prediction; Spread spectrum communication; Standards;
                 Transform coding; Translation; Vector quantization;
                 Watermarking",
}

@MastersThesis{Pai:1996:VIE,
  author =       "Rajay R. Pai",
  title =        "{VLSI} implementation of the extended {Data Encryption
                 Standard} algorithm",
  type =         "Thesis ({M.S.})",
  school =       "University of Texas at Arlington",
  address =      "Arlington, TX, USA",
  pages =        "x + 85",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Pakstas:1996:SNN,
  author =       "Algirdas Pakstas and Sonata Pakstiene",
  title =        "Standards: {NSK}: {A Norwegian} cryptochip for
                 supersafe communications",
  journal =      j-COMPUTER,
  volume =       "29",
  number =       "2",
  pages =        "78--79",
  month =        feb,
  year =         "1996",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Feb 3 07:35:46 MST 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Agder Coll",
  classification = "714.2; 718.1; 718.3; 722.2; 723.2; 902.2",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  journalabr =   "Computer",
  keywords =     "Algorithms; Cryptoalgorithms; Cryptochip;
                 Cryptography; Facsimile equipment; Interfaces
                 (computer); Local area networks; Microprocessor chips;
                 Network management system; Network protocols; Security
                 of data; Standards; Telephone systems",
}

@Article{Parker:1996:RCG,
  author =       "Tom Parker",
  title =        "The role of cryptography in global communications",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "5",
  pages =        "13--17",
  month =        may,
  year =         "1996",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:51 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485896819106",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Patarin:1996:ACH,
  author =       "J. Patarin",
  title =        "Asymmetric Cryptography with a Hidden Monomial",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "45--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Oct 29 14:12:39 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Penzhorn:1996:CAS,
  author =       "W. T. Penzhorn",
  title =        "Correlation Attacks on Stream Ciphers: Computing
                 Low-Weight Parity Checks Based on Error-Correcting
                 Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "159--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Pfitzmann:1996:AF,
  author =       "B. Pfitzmann and M. Schunter",
  title =        "Asymmetric Fingerprinting",
  crossref =     "Maurer:1996:ACE",
  pages =        "84--95",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/053630.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Pfitzmann:1996:DSS,
  author =       "Birgit Pfitzmann",
  title =        "Digital signature schemes: general framework and
                 fail-stop signatures",
  volume =       "1100",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xvi + 396",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-61517-2 (softcover)",
  ISBN-13 =      "978-3-540-61517-0 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 P444 1996",
  bibdate =      "Sat Dec 21 16:06:37 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  note =         "Revision of thesis (Ph. D.)--University of Hildesheim,
                 1993.",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  annote =       "Revision of thesis (Ph. D.)--University of Hildesheim,
                 1993.",
  keywords =     "Computer security; Cryptography; Signatures
                 (Writing)",
}

@InProceedings{Pfitzmann:1996:IHT,
  author =       "B. Pfitzmann",
  title =        "Information Hiding Terminology",
  crossref =     "Anderson:1996:IHF",
  pages =        "347--350",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054156.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Pfitzmann:1996:TTT,
  author =       "B. Pfitzmann",
  title =        "Trials of Traced Traitors",
  crossref =     "Anderson:1996:IHF",
  pages =        "49--64",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054622.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Pichler:1996:FDG,
  author =       "F. Pichler and J. Scharinger",
  title =        "Finite Dimensional Generalized {Baker} Dynamical
                 Systems for Cryptographic Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1030",
  pages =        "465--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:16:07 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pieprzyk:1996:CBT,
  author =       "J. Pieprzyk and H. Ghodosi and C. Charnes and R.
                 Safavi-Naini",
  title =        "Cryptography based on transcendental numbers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "96--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Pitas:1996:MSC,
  author =       "I. Pitas",
  title =        "A method for signature casting on digital images",
  crossref =     "IEEE:1996:PICa",
  volume =       "3",
  pages =        "215--218",
  month =        sep,
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/063160.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Pitoura:1996:RSS,
  author =       "E. Pitoura",
  title =        "A Replication Schema to Support Weak Connectivity in
                 Mobile Information Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1134",
  pages =        "510--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pointcheval:1996:PSB,
  author =       "D. Pointcheval and J. Stern",
  title =        "Provably Secure Blind Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "252--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pointcheval:1996:SPS,
  author =       "D. Pointcheval and J. Stern",
  title =        "Security proofs for signature schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "387--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pope:1996:PF,
  author =       "Trevor J. Pope",
  title =        "Password Files",
  journal =      j-DDJ,
  volume =       "21",
  number =       "1",
  pages =        "72, 74, 76, 101, 103--104",
  month =        jan,
  year =         "1996",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Mon Sep 2 09:09:39 MDT 1996",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  classification = "C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "128 Bit; Access control method; Data verification;
                 Embedded system; File digest; Key; MD5 Message Digest
                 algorithm; One-way password encryption; Password files;
                 Personal details; Plaintext; Record access rights;
                 Unauthorized alteration detection; User digests; User
                 name; User records; Visible record contents",
  thesaurus =    "Authorisation; Cryptography",
}

@Book{Pratt:1996:SUS,
  author =       "Fletcher Pratt",
  title =        "Secret and Urgent: the Story of Codes and Ciphers",
  volume =       "72",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "282",
  year =         "1996",
  ISBN =         "0-89412-261-4 (paperback)",
  ISBN-13 =      "978-0-89412-261-3 (paperback)",
  LCCN =         "Z104 .P92 1996",
  bibdate =      "Tue Mar 27 15:35:48 MDT 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 jenson.stanford.edu:2210/unicorn",
  series =       "Cryptographic series",
  acknowledgement = ack-nhfb,
  author-dates = "1897--1956",
  remark =       "A classic reproduction, without changes, of a classic
                 1939 book in cryptographic literature.",
  subject =      "cryptography; ciphers",
  tableofcontents = "1. Sermons in Stones \\
                 2. The Element of Doubt \\
                 3. Jargon \\
                 4. Invention and Death \\
                 5. Bacon or Shakespeare? \\
                 6. Satellites of the Royal Sun \\
                 7. Kings, Thieves and Diarists \\
                 8. Failure \\
                 9. The Revival \\
                 10. Code \\
                 11. The War of Cryptographers \\
                 12. The Cryptographers' War",
}

@InProceedings{Preneel:1996:STM,
  author =       "B. Preneel and P. van Oorschot",
  title =        "On the security of two {MAC} algorithms",
  crossref =     "Maurer:1996:ACE",
  pages =        "??--??",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 13]{Bellare:1996:MAU}.",
}

@Article{Raisch:1996:ACH,
  author =       "J. Raisch and S. O'Young",
  title =        "A {DES} approach to control of hybrid dynamical
                 systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1066",
  pages =        "563--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Ratcliff:1996:DIN,
  author =       "Rebecca Ann Ratcliff",
  title =        "Delusions of intelligence: national cultures of
                 cryptology, secrecy and bureaucracy in {Germany} and
                 {Britain} during {World War II}",
  type =         "Thesis ({Ph.D.} in Rhetoric)",
  school =       "Department of Rhetoric, University of California,
                 Berkeley",
  address =      "Berkeley, CA, USA",
  pages =        "xix + 303",
  month =        dec,
  year =         "1996",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Dept. of Rhetoric; Dissertations; dissertations,
                 academic --- ucb --- rhetoric --- 1991-2000; University
                 of California, Berkeley. dept. of rhetoric ---
                 dissertations",
}

@Article{Reiter:1996:DTR,
  author =       "Michael K. Reiter",
  title =        "Distributing Trust with the {Rampart Toolkit}",
  journal =      j-CACM,
  volume =       "39",
  number =       "4",
  pages =        "71--74",
  month =        apr,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Jan 6 09:19:11 MST 1997",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/227228.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/227228.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; design; management; reliability;
                 security",
  subject =      "{\bf C.2.2}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Protocols.
                 {\bf C.2.0}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection. {\bf C.2.4}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Distributed Systems.
                 {\bf E.3}: Data, DATA ENCRYPTION.",
}

@Article{Reiter:1996:KMS,
  author =       "Michael K. Reiter and Matthew K. Franklin and John B.
                 Lacy and Rebecca N. Wright",
  title =        "The {$ \Omega $} key management service",
  journal =      j-J-COMP-SECUR,
  volume =       "4",
  number =       "4",
  pages =        "267--287",
  month =        "????",
  year =         "1996",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1996-4402",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:20:45 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{Renvall:1996:ASS,
  author =       "A. Renvall and C. Ding",
  title =        "The access structure of some secret-sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "67--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Renvall:1996:NSS,
  author =       "A. Renvall and C. Ding",
  title =        "A nonlinear secret sharing scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1172",
  pages =        "56--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Unpublished{Rescorla:1996:SHT,
  author =       "E. Rescorla and A. Schiffman",
  title =        "The Secure {HyperText} Transfer Protocol",
  pages =        "??",
  month =        feb,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Internet draft draft-ietf-wts-shttp-01.txt.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 14]{Bellare:1996:MAU}.",
}

@Book{Reynard:1996:SCB,
  author =       "Robert Reynard",
  title =        "Secret code breaker: a cryptanalyst's handbook",
  publisher =    "Smith and Daniel Marketing",
  address =      "Jacksonville, FL, USA",
  pages =        "92",
  year =         "1996",
  ISBN =         "1-889668-00-1",
  ISBN-13 =      "978-1-889668-00-0",
  LCCN =         "Z103 .R49 1996",
  bibdate =      "Wed May 11 23:30:34 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "`With 3.5in diskette of computer programs for
                 deciphering secret messages plus an Enigma machine.",
  subject =      "Cryptography",
}

@Article{Rijmen:1996:CS,
  author =       "V. Rijmen and J. Daemen and B. Preneel and A.
                 Bosselaers",
  title =        "The Cipher Shark",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "99--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Riley:1996:LET,
  author =       "W. D. Riley",
  title =        "{LANSCAPE} --- Encrypt This!! --- There are a thousand
                 reasons to use encryption. Unfortunately, the current
                 state of technology does not lend itself to e-mail
                 platforms",
  journal =      j-DATAMATION,
  volume =       "42",
  number =       "9",
  pages =        "27--??",
  month =        "????",
  year =         "1996",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Fri Aug 16 13:12:40 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Datamation",
}

@Unpublished{Rivest:1996:PMTa,
  author =       "R. Rivest and A. Shamir",
  title =        "{PayWord} and {MicroMint} --- Two simple micropayment
                 schemes",
  pages =        "??",
  month =        apr,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Published in \cite{Rivest:1996:PMTb}.",
  URL =          "http://theory.lcs.mit.edu/~rivest",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Rivest:1996:PMT}.",
}

@Article{Rivest:1996:PMTb,
  author =       "Ronald L. Rivest and Adi Shamir",
  title =        "{Payword} and {MicroMint}: Two Simple Micropayment
                 Schemes",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "1",
  pages =        "7--11",
  month =        "Spring",
  year =         "1996",
  bibdate =      "Thu Apr 29 18:06:35 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Rivest:1996:PMTa}.",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Rogaway:1996:SD,
  author =       "Phillip Rogaway",
  title =        "The Security of {DESX}",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "2",
  pages =        "8--11",
  month =        "Summer",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 8]{Caronni:1997:HEE}.",
}

@Article{Rose:1996:IUP,
  author =       "Greg Rose",
  title =        "Instructions for the {USENIX PGP} Key-signing",
  journal =      j-LOGIN,
  volume =       "21",
  number =       "4",
  pages =        "10--??",
  month =        aug,
  year =         "1996",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@InProceedings{Rose:1996:PMI,
  author =       "Greg Rose",
  title =        "The {PGP} Moose --- Implementation and Experience",
  crossref =     "USENIX:1996:SAC",
  institution =  "Qualcomm Australia",
  pages =        "155--160",
  year =         "1996",
  bibdate =      "Mon Oct 21 14:01:22 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  URL =          "http://www.usenix.org/publications/library/proceedings/lisa96/ggr.html",
  acknowledgement = ack-nhfb,
  xxcrossref =   "USENIX:1996:PTS",
}

@Article{Rose:1996:PZH,
  author =       "Greg Rose",
  title =        "{Phil Zimmermann} is Off the Hook",
  journal =      j-LOGIN,
  volume =       "21",
  number =       "2",
  pages =        "6--??",
  month =        apr,
  year =         "1996",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Rose:1996:UCI,
  author =       "Greg Rose",
  title =        "Update on Cryptography Issues",
  journal =      j-LOGIN,
  volume =       "21",
  number =       "1",
  pages =        "4--??",
  month =        feb,
  year =         "1996",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Rose:1996:UPKa,
  author =       "Greg Rose",
  title =        "{USENIX PGP} Key-signing Service",
  journal =      j-LOGIN,
  volume =       "21",
  number =       "3",
  pages =        "10--??",
  month =        jun,
  year =         "1996",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Rose:1996:UPKb,
  author =       "Greg Rose",
  title =        "{USENIX PGP} Key-signing Service",
  journal =      j-LOGIN,
  volume =       "21",
  number =       "4",
  pages =        "8--??",
  month =        aug,
  year =         "1996",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Ruanaidh:1996:WDI,
  author =       "{\'O} Ruanaidh and J. J. K. and W. J. Dowling and F.
                 M. Boland",
  title =        "Watermarking digital images for copyright protection",
  journal =      j-IEE-PROC-VIS-IMAGE-SIGNAL-PROCESS,
  volume =       "143",
  number =       "4",
  pages =        "250--256",
  month =        aug,
  year =         "1996",
  CODEN =        "IVIPEK",
  ISSN =         "1350-245X",
  ISSN-L =       "1350-245X",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1031.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEE proceedings. Vision, image, and signal
                 processing",
  keywords =     "information hiding; steganography",
}

@Article{Safavi-Naini:1996:TSS,
  author =       "R. Safavi-Naini",
  title =        "Three Systems for Shared Generation of
                 Authenticators",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1090",
  pages =        "401--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Sakurai:1996:BDB,
  author =       "K. Sakurai and Y. Yamane",
  title =        "Blind Decoding, Blind Undeniable Signatures, and Their
                 Applications to Privacy protection",
  crossref =     "Anderson:1996:IHF",
  pages =        "257--264",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054625.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Sakurai:1996:CWR,
  author =       "K. Sakurai and Y. Zheng",
  title =        "Cryptographic Weaknesses in the Round Transformation
                 Used in a Block Cipher with Provable Immmunity Against
                 Linear Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1178",
  pages =        "376--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sakurai:1996:HCA,
  author =       "K. Sakurai",
  title =        "A Hidden Cryptographic Assumption in No-Transferable
                 Identification Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "159--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Salomaa:1996:PC,
  author =       "Arto Salomaa",
  title =        "Public-key cryptography",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  edition =      "Second enlarged",
  pages =        "x + 271",
  year =         "1996",
  ISBN =         "3-540-61356-0 (hardcover)",
  ISBN-13 =      "978-3-540-61356-5 (hardcover)",
  LCCN =         "QA76.9.A25 S26 1996",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Texts in theoretical computer science",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control; cryptography",
}

@Article{Sandhu:1996:AAC,
  author =       "Ravi Sandhu and Pierangela Samarati",
  title =        "Authentication, access control, and audit",
  journal =      j-COMP-SURV,
  volume =       "28",
  number =       "1",
  pages =        "241--243",
  month =        mar,
  year =         "1996",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/234313.234412",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Thu Jun 19 09:50:59 MDT 2008",
  bibsource =    "http://www.acm.org/pubs/contents/journals/surveys/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/surveys/1996-28-1/p241-sandhu/;
                 http://www.acm.org/pubs/toc/Abstracts/surveys/234412.html",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J204",
  keywords =     "access controls.; authentication. {\bf d.4.6}:
                 software; design; management; operating systems;
                 security and protection; theory; {\bf d.4.6}:
                 software",
  subject =      "{\bf D.4.6}: Software, OPERATING SYSTEMS, Security and
                 Protection, Authentication. {\bf D.4.6}: Software,
                 OPERATING SYSTEMS, Security and Protection, Access
                 controls.",
}

@Article{Savarnejad:1996:COF,
  author =       "Atoosa Savarnejad",
  title =        "{Cisco} offers free encryption technology",
  journal =      j-NETWORK-SECURITY,
  volume =       "1996",
  number =       "5",
  pages =        "4--5",
  month =        may,
  year =         "1996",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(96)90113-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:56:51 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485896901130",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Schneider:1996:RCB,
  author =       "M. Schneider and S. F. Chang",
  title =        "A Robust Content Based Digital Signature for Image
                 Authentication",
  crossref =     "IEEE:1996:PICa",
  pages =        "227--230",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:48:19 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@TechReport{Schneier:1996:AC,
  author =       "B. Schneier and J. Kelsey and D. Wagner and C. Hall",
  title =        "An Authenticated Camera",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        dec,
  year =         "1996",
  bibdate =      "Fri Apr 16 08:39:31 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em 12th Annual Computer Security
                 Applications Conference}, ACM Press, December 1996, pp.
                 24--30.",
  URL =          "http://www.counterpane.com/camera.html",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:1996:ACP,
  author =       "Bruce Schneier",
  title =        "Applied Cryptography: Protocols, Algorithms, and
                 Source Code in {C}",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  edition =      "Second",
  pages =        "xxiii + 758",
  year =         "1996",
  ISBN =         "0-471-12845-7 (hardcover), 0-471-11709-9 (paperback)",
  ISBN-13 =      "978-0-471-12845-8 (hardcover), 978-0-471-11709-4
                 (paperback)",
  LCCN =         "QA76.9.A25 S35 1996",
  bibdate =      "Tue Oct 20 17:50:50 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  acknowledgement = ack-nhfb,
  tableofcontents = "Foreword / Whitfield Diffie \\
                 1: Foundations \\
                 2: Protocol Building Blocks \\
                 3: Basic Protocols \\
                 4: Intermediate Protocols \\
                 5: Advanced Protocols \\
                 6: Esoteric Protocols \\
                 7: Key Length \\
                 8: Key Management \\
                 9: Algorithm Types and Modes \\
                 10: Using Algorithms \\
                 11: Mathematical Background \\
                 12: Data Encryption Standard (DES) \\
                 13: Other Block Ciphers \\
                 14: Still Other Block Ciphers \\
                 15: Combining Block Ciphers \\
                 16: Pseudo-Random-Sequence Generators and Stream
                 Ciphers \\
                 17: Other Stream Ciphers and Real Random-Sequence
                 Generators \\
                 18: One-Way Hash Functions \\
                 19: Public-Key Algorithms \\
                 20: Public-Key Digital Signature Algorithms \\
                 21: Identification Schemes \\
                 22: Key-Exchange Algorithms \\
                 23: Special Algorithms for Protocols \\
                 24: Example Implementations \\
                 25: Politics \\
                 Afterword / Matt Blaze",
}

@TechReport{Schneier:1996:AOC,
  author =       "B. Schneier and J. Kelsey",
  title =        "Authenticating Outputs of Computer Software Using a
                 Cryptographic Coprocessor",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "14",
  year =         "1996",
  bibdate =      "Fri Apr 16 11:21:40 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em Proceedings 1996 CARDIS,
                 September 1996}, pp. 11--24.",
  URL =          "http://www.counterpane.com/authenticating_outputs.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Schneier:1996:CC,
  author =       "Bruce Schneier",
  title =        "Cryptography in the {21st Century}",
  crossref =     "USENIX:1996:PUA",
  year =         "1996",
  bibdate =      "Mon Oct 21 15:18:28 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Unpublished invited talk.",
  URL =          "http://www.usenix.org/publications/library/proceedings/sd96/",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1996:DLC,
  author =       "Bruce Schneier",
  title =        "Differential and Linear Cryptanalysis",
  journal =      j-DDJ,
  volume =       "21",
  number =       "1",
  pages =        "42, 44, 46, 48",
  month =        jan,
  year =         "1996",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Mon Sep 2 09:09:39 MDT 1996",
  bibsource =    "Compendex database;
                 http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  classification = "723.2; 902.2; 921.6; 922.1; 922.2; B6120B (Codes);
                 C6130S (Data security)",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  journalabr =   "Dr Dobb's J Software Tools Prof Program",
  keywords =     "Approximation theory; Attacks; Ciphertext collection;
                 Cryptanalysis; Cryptography; Data Encryption Standard;
                 Data encryption standard; Data reduction; Differential
                 cryptanalysis; Key; Linear approximation; Linear
                 cryptanalysis; Plaintext collection; Probability;
                 Security of data; Standards; Statistical methods",
  pagecount =    "4",
  thesaurus =    "Cryptography; Standards",
}

@TechReport{Schneier:1996:DP,
  author =       "B. Schneier and J. Kelsey and J. Walker",
  title =        "Distributed Proctoring",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        sep,
  year =         "1996",
  bibdate =      "Fri Apr 16 08:44:11 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em ESORICS 96 Proceedings},
                 Springer-Verlag, September 1996, pp. 172--182.",
  URL =          "http://www.counterpane.com/distributed_proctoring.html",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1996:PPSa,
  author =       "B. Schneier and J. Kelsey",
  title =        "A Peer-to-Peer Software Metering System",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        nov,
  year =         "1996",
  bibdate =      "Fri Apr 16 08:41:40 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em The Second USENIX Workshop on
                 Electronic Commerce Proceedings}, USENIX Press,
                 November 1996, pp. 279--286.",
  URL =          "http://www.counterpane.com/meter-pp.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Schneier:1996:PPSb,
  author =       "Bruce Schneier and John Kelsey",
  title =        "A Peer-to-Peer Software Metering System",
  crossref =     "USENIX:1996:PSUa",
  institution =  "Counterpane Systems",
  pages =        "279--286",
  day =          "18--21",
  month =        nov,
  year =         "1996",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1996:UFNa,
  author =       "B. Schneier and J. Kelsey",
  title =        "Unbalanced {Feistel} Networks and Block Cipher
                 Design",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        feb,
  year =         "1996",
  bibdate =      "Fri Apr 16 09:16:52 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em Fast Software Encryption, Third
                 International Workshop Proceedings (February 1996)},
                 Springer-Verlag, 1996, pp. 121--144.",
  URL =          "http://www.counterpane.com/unbalanced_feistel.html",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1996:UFNb,
  author =       "B. Schneier and J. Kelsey",
  title =        "Unbalanced {Feistel} Networks and Block Cipher
                 Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "121--144",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 10:26:15 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/unbalanced_feistel.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schwenk:1996:PKE,
  author =       "J{\"o}rg Schwenk and J{\"o}rg Eisfeld",
  title =        "Public Key Encryption and Signature Schemes Based on
                 Polynomials over $ \mathbb {Z}_n $",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "60--71",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "97h:94013",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700060.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700060.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shearer:1996:GCR,
  author =       "J. Shearer and P. Gutmann",
  title =        "Government, Cryptography, and the Right to Privacy",
  journal =      j-J-UCS,
  volume =       "2",
  number =       "3",
  pages =        "113--??",
  day =          "28",
  month =        mar,
  year =         "1996",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  bibdate =      "Wed May 28 19:32:35 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://www.iicm.edu/government_cryptography_and_the_right_to_privacy",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@MastersThesis{Shen:1996:APK,
  author =       "Faming Shen",
  title =        "Automated public key encryption electronic mail
                 facility",
  type =         "Thesis ({M.S.})",
  school =       "Department of Engineering Science, University of
                 Toledo",
  address =      "Toledo, OH, USA",
  pages =        "v + 67",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); Electronic mail
                 systems --- Security measures",
}

@Article{Shepherd:1996:SAD,
  author =       "S. J. Shepherd and P. W. J. {Van Eetvelt} and S. K.
                 Barton and I. R. Johnson",
  title =        "Simulation and Analysis of the Distortion Generated by
                 the Bulk-{FFT} Demultiplexer",
  journal =      "Journal of Signal Processing",
  volume =       "54",
  number =       "??",
  pages =        "285--294",
  month =        "????",
  year =         "1996",
  bibdate =      "Mon Nov 30 07:19:58 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shepherd:1996:SWN,
  author =       "S. J. Shepherd",
  editor =       "????",
  booktitle =    "IEE Colloquium on Public Uses of Cryptography, Savoy
                 Place, London, 11 April 1996",
  title =        "Security weaknesses in the {Netscape World Wide Web}
                 browser",
  volume =       "96/085",
  publisher =    pub-IEE,
  address =      pub-IEE:adr,
  pages =        "7/1--7/6",
  year =         "1996",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:52:38 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Shieh:1996:AKD,
  author =       "Shiuh-Pyng Shieh and Wen-Her Yang",
  title =        "An authentication and key distribution system for open
                 network systems",
  journal =      j-OPER-SYS-REV,
  volume =       "30",
  number =       "2",
  pages =        "32--41",
  month =        apr,
  year =         "1996",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Shieh:1996:DIL,
  author =       "Shiuh-Pyng Shieh and Virgil D. Gligor",
  title =        "Detecting illicit leakage of information in operating
                 systems",
  journal =      j-J-COMP-SECUR,
  volume =       "4",
  number =       "2--3",
  pages =        "123--148",
  month =        dec,
  year =         "1996",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1996-42-302",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:20:41 MDT 2016",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061242.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
  keywords =     "information hiding; steganography",
}

@Article{Shoup:1996:FPS,
  author =       "Victor Shoup",
  title =        "On Fast and Provably Secure Message Authentication
                 Based on Universal Hashing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "313--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:50:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1109/11090313.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1109/11090313.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shoup:1996:SKD,
  author =       "Victor Shoup and Avi Rubin",
  title =        "Session Key Distribution Using Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "321--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700321.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700321.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Simmons:1996:HSC,
  author =       "Gustavus J. Simmons",
  title =        "The History of Subliminal Channels",
  crossref =     "Anderson:1996:IHF",
  pages =        "237--256",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054161.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Misc{Simpson:1996:RPC,
  author =       "W. Simpson",
  title =        "{RFC 1994}: {PPP} Challenge Handshake Authentication
                 Protocol ({CHAP})",
  month =        aug,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC1334 \cite{Lloyd:1992:RPA}. Status: DRAFT
                 STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1334.txt;
                 ftp://ftp.internic.net/rfc/rfc1994.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1334.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1994.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=24094 bytes",
  obsoletes =    "Obsoletes RFC1334 \cite{Lloyd:1992:RPA}.",
  online =       "yes",
  status =       "DRAFT STANDARD",
}

@Misc{Sklower:1996:RPE,
  author =       "K. Sklower and G. Meyer",
  title =        "{RFC 1969}: The {PPP DES} Encryption Protocol
                 ({DESE})",
  month =        jun,
  year =         "1996",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC2419 \cite{Sklower:1998:RPE}. Status:
                 INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1969.txt;
                 ftp://ftp.internic.net/rfc/rfc2419.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1969.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2419.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=20383 bytes",
  obsoletedby =  "Obsoleted by RFC2419 \cite{Sklower:1998:RPE}.",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@InProceedings{Smith:1996:MIH,
  author =       "J. R. Smith and B. O. Comiskey",
  title =        "Modulation and Information Hiding in Images",
  crossref =     "Anderson:1996:IHF",
  pages =        "207--226",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054163.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Stadler:1996:PVS,
  author =       "M. Stadler",
  title =        "Publicly verifiable secret sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "190--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Staiger:1996:CSW,
  author =       "Ludwig Staiger",
  title =        "Codes, simplifying words, and open set condition",
  journal =      j-INFO-PROC-LETT,
  volume =       "58",
  number =       "6",
  pages =        "297--301",
  day =          "24",
  month =        jun,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68Q45 (20M05 94B35)",
  MRnumber =     "97f:68101",
  MRreviewer =   "Dong Yang Long",
  bibdate =      "Wed Nov 11 12:16:26 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B0250 (Combinatorial mathematics); B6120B (Codes);
                 C1160 (Combinatorial mathematics); C4210L (Formal
                 languages and computational linguistics)",
  corpsource =   "Inst. f{\"u}r Inf., Martin-Luther-Univ.,
                 Halle-Wittenberg, Germany",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "Canter space; code messages; codes; deciphering delay;
                 finite alphabet; formal language theory; formal
                 languages; fractals; geometry; infinite strings;
                 iterated function systems; open set condition;
                 simplifying words",
  treatment =    "T Theoretical or Mathematical",
}

@Book{Stallings:1996:PCI,
  author =       "William Stallings",
  title =        "Practical cryptography for internetworks",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "x + 356",
  year =         "1996",
  ISBN =         "0-8186-7140-8 (paperback)",
  ISBN-13 =      "978-0-8186-7140-1 (paperback)",
  LCCN =         "TK5105.59 .S73 1996",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; computer networks --- security
                 measures; computer security; data encryption (computer
                 science)",
}

@Article{Stallings:1996:PCS,
  author =       "William Stallings",
  title =        "Patching the cracks in {SNMP}",
  journal =      j-BYTE,
  volume =       "21",
  number =       "8",
  pages =        "55--??",
  month =        aug,
  year =         "1996",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Mon Aug 19 08:30:31 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Stern:1996:VCA,
  author =       "J. Stern",
  title =        "The Validation of Cryptographic Algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1163",
  pages =        "301--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Swanson:1996:RDH,
  author =       "M. D. Swanson and B. Zhu and A. H. Tewfik",
  title =        "Robust Data Hiding for Images",
  crossref =     "Lervik:1996:IDS",
  pages =        "37--40",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1035.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Swanson:1996:TRI,
  author =       "M. D. Swanson and B. Zhu and A. H. Tewfik",
  title =        "Transparent Robust Image Watermarking",
  crossref =     "IEEE:1996:PICa",
  volume =       "III",
  number =       "??",
  publisher =    "????",
  address =      "????",
  pages =        "211--214",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1037.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Takagi:1996:MMP,
  author =       "T. Takagi and S. Naito",
  title =        "The Multi-variable Modular Polynomial and Its
                 Applications to Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1178",
  pages =        "386--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Takagi:1996:MVM,
  author =       "T. Takagi and S. Naito",
  title =        "The Multi-variable Modular Polynomial and Its
                 Applications to Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1178",
  pages =        "386--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Thomas:1996:PVS,
  author =       "Craig C. Thomas",
  title =        "Privacy vs. security: values and the encryption
                 debate",
  type =         "Thesis ({M.A.})",
  school =       "Georgetown University",
  address =      "Washington, DC, USA",
  pages =        "v + 82",
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Privacy versus security",
}

@Book{Tonchev:1996:CDG,
  author =       "Vladimir Tonchev",
  title =        "Codes, designs, and geometry",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "120",
  year =         "1996",
  ISBN =         "0-7923-9759-2",
  ISBN-13 =      "978-0-7923-9759-5",
  LCCN =         "QA166.25 .C63 1996",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "A special issue of Designs, codes and cryptography, an
                 international journal, volume 9, no. 1 (1996).",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; combinatorial designs and
                 configurations; combinatorial geometry",
}

@Article{Tygar:1996:CPI,
  author =       "J. D. Tygar and B. S. Yee and N. Heintze",
  title =        "Cryptographic Postage Indicia",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1179",
  pages =        "378--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{UCC:1996:SRP,
  author =       "{Uniform Code Council}",
  title =        "Summary of researching a potential standard for high
                 capacity data encryption technologies for {UCC} and
                 {VICS}",
  institution =  "Uniform Code Council",
  address =      "Dayton, OH, USA",
  pages =        "various",
  day =          "10",
  month =        jan,
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Potential standard for high capacity data encryption
                 technologies for UCC and VICS",
  keywords =     "Electronic data interchange --- United States ---
                 Standards; Shipment of goods --- United States --- Data
                 processing; Standards.",
}

@Book{USCHCJ:1996:SFT,
  author =       "{United States.Congress.House.Committee on the
                 Judiciary}",
  title =        "Security and Freedom through Encryption ({SAFE}) Act
                 hearing before the Committee on the Judiciary, House of
                 Representatives, One Hundred Fourth Congress, second
                 session, on {H.R}. 3011 \ldots{} September 25, 1996",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 102",
  year =         "1996",
  ISBN =         "0-16-053944-7",
  ISBN-13 =      "978-0-16-053944-2",
  LCCN =         "KF27.J8 104th",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Serial no. 100 (United States. Congress. House.
                 Committee on the Judiciary). Shipping list no.:
                 97-0109-P. Serial no. 100.",
  acknowledgement = ack-nhfb,
  annote =       "``Serial no. 100.'' Microfiche. Washington: U.S.
                 G.P.O., 1997. 2 microfiches: negative.",
  govtdocnumber = "Y 4.J 89/1:104/100 1020-B",
  keywords =     "Computer software --- Law and legislation --- United
                 States; computer software --- law and legislation ---
                 United States; computers --- access control --- United
                 States; Computers --- Access control --- United States;
                 data encryption (computer science) --- law and
                 legislation --- United States; Data encryption
                 (Computer science) --- United States; export controls
                 --- United States; Export controls --- United States.",
}

@Manual{USPTO:1996:CCP,
  author =       "{United States Patent and Trademark Office}",
  title =        "Class 380 Cryptography\ldots{} Patent Classification
                 Definitions\ldots{} {Patent And Trademark
                 Office}\ldots{} {U.S. Dept. of Commerce}",
  month =        dec,
  year =         "1996",
  LCCN =         "DOC C 21.3/2:380 mf11 Microcopy Rm",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping List no.: 97-0714-M Shipping List Date:
                 07/21/97",
  acknowledgement = ack-nhfb,
}

@TechReport{Vaden:1996:ETU,
  author =       "Michael K. Vaden and Edward F. Bruner",
  title =        "Encryption technology and {U.S.} national security",
  type =         "CRS report for Congress",
  number =       "96-670 F",
  institution =  "Congressional Research Service, The Library of
                 Congress",
  address =      "Washington, DC, USA",
  pages =        "9",
  day =          "8",
  month =        aug,
  year =         "1996",
  bibdate =      "Thu Oct 31 17:33:46 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); National security
                 --- United States.",
}

@InProceedings{vanOorschot:1996:DHK,
  author =       "Paul C. van Oorschot and Michael J. Wiener",
  title =        "On {Diffie--Hellman} Key Agreement with Short
                 Exponents",
  crossref =     "Maurer:1996:ACE",
  pages =        "332--343",
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1070/10700332.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1070/10700332.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 9]{Wiener:1998:PCP}.",
}

@Article{VanOorschot:1996:DKA,
  author =       "P. C. {Van Oorschot} and M. J. Wiener",
  title =        "On {Diffie--Hellman} key agreement with short
                 exponents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1070",
  pages =        "332--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Aug 14 09:38:08 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Vaudenay:1996:WKB,
  author =       "S. Vaudenay",
  title =        "On the Weak Keys of {Blowfish}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1039",
  pages =        "27--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Vigil:1996:MIS,
  author =       "H. P. Vigil and M. Mueller",
  title =        "Making the {Internet} safe for e-commerce",
  journal =      j-DATAMATION,
  volume =       "42",
  number =       "16",
  pages =        "64--65",
  month =        oct,
  year =         "1996",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Sat Mar 15 08:49:09 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classcodes =   "D5020 (Computer networks and intercomputer
                 communications); D2050B (Accounting); D2080
                 (Information services and database systems)",
  fjournal =     "Datamation",
  keywords =     "applet security policy; Authenticode; commerce; data;
                 digital signatures; e-commerce; electronic data
                 interchange; Internet; Java; Microsoft; security of;
                 Sun",
  treatment =    "P Practical",
}

@InProceedings{Voyatzis:1996:ATA,
  author =       "G. Voyatzis and I. Pitas",
  title =        "Applications of toral automorphisms in image
                 watermarking",
  crossref =     "IEEE:1996:PICa",
  volume =       "2",
  pages =        "237--240",
  year =         "1996",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Thessaloniki",
  affiliationaddress = "Greece",
  classification = "716.1; 723.1; 723.2; 731.1",
  keywords =     "Algorithms; Block codes; Digital signal processing;
                 Image processing; Image watermarking; Robustness
                 (control systems); Signal filtering and prediction;
                 Toral automorphisms",
}

@TechReport{Wagner:1996:ASPa,
  author =       "David Wagner and Bruce Schneier",
  title =        "Analysis of the {SSL 3.0} Protocol",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1996",
  bibdate =      "Fri Apr 16 09:08:02 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em The Second USENIX Workshop on
                 Electronic Commerce Proceedings}, USENIX Press,
                 November 1996, pp. 29--40.",
  URL =          "http://www.counterpane.com/ssl.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Wagner:1996:ASPb,
  author =       "David Wagner and Bruce Schneier",
  title =        "Analysis of the {SSL 3.0} Protocol",
  crossref =     "USENIX:1996:PSUa",
  institution =  "University of California, Berkeley. Counterpane
                 Systems",
  pages =        "29--40",
  day =          "18--21",
  month =        nov,
  year =         "1996",
  bibdate =      "Fri Apr 16 10:28:26 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  URL =          "http://www.counterpane.com/ssl.html",
  acknowledgement = ack-nhfb,
}

@Article{Walker:1996:CKR,
  author =       "Stephen T. Walker and Steven B. Lipner and Carl M.
                 Ellison and David M. Balenson",
  title =        "Commercial Key Recovery",
  journal =      j-CACM,
  volume =       "39",
  number =       "3",
  pages =        "41--47",
  month =        mar,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Aug 13 12:35:54 1996",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/227240.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/227240.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "management; security",
  subject =      "{\bf E.3}: Data, DATA ENCRYPTION, Public key
                 cryptosystems. {\bf K.4.1}: Computing Milieux,
                 COMPUTERS AND SOCIETY, Public Policy Issues, Privacy.",
}

@Book{Wayner:1996:DCB,
  author =       "Peter Wayner",
  title =        "Disappearing Cryptography: Being and Nothingness on
                 the Net",
  publisher =    pub-AP-PROFESSIONAL,
  address =      pub-AP-PROFESSIONAL:adr,
  pages =        "xi + 295",
  year =         "1996",
  ISBN =         "0-12-738671-8",
  ISBN-13 =      "978-0-12-738671-3",
  LCCN =         "TK5105.59 .W39 1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1042.html",
  acknowledgement = ack-nhfb,
  keywords =     "computer networks --- security measures; cryptography;
                 information hiding; Internet (computer network);
                 steganography",
  referencedin = "Referenced in \cite[Ref. 6]{Rivest:1998:CWC}.",
}

@Article{Wayner:1996:DLY,
  author =       "Peter Wayner",
  title =        "Don't Lose Your Crypto Keys",
  journal =      j-BYTE,
  volume =       "21",
  number =       "5",
  pages =        "137--??",
  month =        may,
  year =         "1996",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Fri May 17 05:45:02 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1995.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Wedel:1996:FSA,
  author =       "G. Wedel and V. Kessler",
  title =        "Formal Semantics for Authentication Logics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1146",
  pages =        "219--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Wiener:1996:EKS,
  author =       "Michael J. Wiener",
  editor =       "William R. Stallings",
  booktitle =    "Practical Cryptography for Data Internetworks",
  title =        "Efficient {DES} Key Search",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "31--79",
  year =         "1996",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Presented at the Rump session of CRYPTO'93. Reprinted
                 in Practical Cryptography for Data Internetworks, W.
                 Stallings.",
  URL =          "ftp://ripem.msu.edu/pub/crypt/docs/des-key-search.ps",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 28]{Biham:1998:TA},
                 \cite[Ref. 4]{Wiener:1997:EKS}.",
}

@Book{Wiese:1996:SSS,
  author =       "Jim Wiese and Ed Shems",
  title =        "Spy science: 40 secret-sleuthing, code-cracking,
                 spy-catching activities for kids",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "viii + 120",
  year =         "1996",
  ISBN =         "0-585-29524-7 (electronic), 0-471-14620-X",
  ISBN-13 =      "978-0-585-29524-4 (electronic), 978-0-471-14620-9",
  LCCN =         "JF1525.I6 W48 1996",
  bibdate =      "Sat May 15 09:57:20 MDT 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/bios/wiley041/96007019.html;
                 http://www.loc.gov/catdir/description/wiley032/96007019.html;
                 http://www.loc.gov/catdir/toc/onix03/96007019.html;
                 http://www.netLibrary.com/urlapi.asp?action=summary&v=1&bookid=26341",
  abstract =     "Describes the skills, equipment, and techniques that
                 spies use. Includes activities and experiments.",
  acknowledgement = ack-nhfb,
  subject =      "espionage; juvenile literature; intelligence service;
                 experiments",
}

@InProceedings{Wolfgang:1996:WDI,
  author =       "R. B. Wolfgang and E. J. Delp",
  title =        "A Watermark for Digital Images",
  crossref =     "IEEE:1996:PICa",
  pages =        "219--222",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1033.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{World:1996:NIT,
  author =       "Linda World",
  title =        "In the News: {Intel} and {TI} Will Enter {$3$D}
                 Graphics Market; {NRC} Releases Report on
                 Cryptography",
  journal =      j-IEEE-CGA,
  volume =       "16",
  number =       "4",
  pages =        "92--92",
  month =        jul,
  year =         "1996",
  CODEN =        "ICGADZ",
  ISSN =         "0272-1716 (print), 1558-1756 (electronic)",
  ISSN-L =       "0272-1716",
  bibdate =      "Wed May 08 05:50:19 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Computer Graphics and Applications",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/cga",
}

@Article{Wu:1996:SNL,
  author =       "S. F. Wu",
  title =        "Sleepy Network-Layer Authentication Service for
                 {IPSEC}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1146",
  pages =        "146--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Dec 21 09:47:26 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yi:1996:DAN,
  author =       "X. Yi",
  title =        "On Design and Analysis of a New Block Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1179",
  pages =        "213--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{York:1996:BSN,
  author =       "Kyle A. York",
  title =        "Building a {DOS} serial network",
  journal =      j-DDJ,
  volume =       "21",
  number =       "5",
  pages =        "38, 40--43, 80",
  month =        may,
  year =         "1996",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jan 9 09:35:43 MST 1997",
  bibsource =    "Compendex database;
                 http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "TGV",
  classification = "722.2; 722.4; 723.1; 723.1.1; 723.2; 723.5",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  journalabr =   "Dr Dobb's J Software Tools Prof Program",
  keywords =     "Algorithms; C (programming language); Client module;
                 Codes (symbols); Computer networks; Cryptography; Data
                 structures; DOS; DOS serial network; File organization;
                 Interfaces (COMPUTER); Packeting; Parallel port
                 sharing; Parallel processing systems; Program
                 debugging; Redirector interface; Security of data;
                 Server module",
  pagecount =    "5",
}

@Article{Young:1996:DSB,
  author =       "A. Young and M. Yung",
  title =        "The Dark Side of Black-Box Cryptography, or: Should We
                 Trust {Capstone}?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1109",
  pages =        "89--??",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Oct 29 14:12:39 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yourdon:1996:JWS,
  author =       "Edward Yourdon",
  title =        "{Java}, the {Web}, and Software Development",
  journal =      j-COMPUTER,
  volume =       "29",
  number =       "8",
  pages =        "25--30",
  month =        aug,
  year =         "1996",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Mar 15 08:49:09 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 UnCover library database",
  abstract =     "What's the big deal about Java and the Web? The fact
                 that they mark the death of fatware and the birth of
                 dynamic computing built on rented components",
  acknowledgement = ack-nhfb,
  classcodes =   "C7210 (Information services and centres); C6110B
                 (Software engineering techniques); C6110J
                 (Object-oriented programming)C6140D (High level
                 languages)",
  classification = "722.2; 722.3; 723.1; 723.1.1; 723.2; 723.5",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "application development environment; application
                 generators; Client server technology; Computational
                 linguistics; computer aided software engineering;
                 Computer architecture; Computer networks; Computer
                 operating systems; Computer programming languages;
                 Computer software; configuration management;
                 Cryptography; dynamic computing; Dynamic computing;
                 dynamic computing; Dynamic computing, Computer aided
                 software engineering; e-mail; electronic mail;
                 evaluation; fatware; FTP; HTML; HTML pages; Hypertext
                 Markup Language; Hypertext Markup Language, Software
                 engineering; Internet; Java; Java programming language;
                 Network protocols; object-oriented languages; packages;
                 Performance; Program processors; security; Security of
                 data; Security protocols; SGML; software; software
                 development management; software performance; software
                 purchase; software rental; software reusability; user
                 interface; User interfaces; version control; visual
                 tools; Web pages; Wide area networks; World wide web;
                 World Wide Web",
  treatment =    "P Practical",
}

@Article{Youssef:1996:CBN,
  author =       "A. M. Youssef and S. E. Tavares",
  title =        "Comment on: {``Bounds on the number of functions
                 satisfying the strict avalanche criterion'' [Inform.
                 Process. Lett. {\bf 60} (1996), no. 4, 215--219; 1 435
                 155] by T. W. Cusick and P. St{\u{a}}nic{\u{a}}}",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "5",
  pages =        "271--275",
  day =          "8",
  month =        dec,
  year =         "1996",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 435 848",
  bibdate =      "Thu Apr 29 18:06:28 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Cusick:1996:BNFa,Cusick:1996:BNFb}.",
  acknowledgement = ack-nhfb,
  classification = "C1260 (Information theory); C4210 (Formal logic);
                 C4240C (Computational complexity); C6130S (Data
                 security)",
  corpsource =   "Dept. of Electr. and Comput. Eng., Queen's Univ.,
                 Kingston, Ont., Canada",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "Boolean functions; combinatorial mathematics;
                 combinatorial problems; computability; computational
                 complexity; constructive proof; cryptographic
                 functions; cryptography; design criteria; functions;
                 lower bound; satisfiability; Strict Avalanche
                 Criterion; upper bound",
  treatment =    "T Theoretical or Mathematical",
}

@TechReport{Zergo:1996:UER,
  author =       "{Zergo}",
  title =        "The use of encryption and related services with the
                 {NHSnet}: a report for the {NHS Executive}",
  type =         "Report",
  number =       "IMG E5254.",
  institution =  "Department of Health",
  address =      "Wetherby, West Yorkshire, UK",
  pages =        "64",
  month =        apr,
  year =         "1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Encryption and related services",
  keywords =     "Cryptography; Data transmission systems --- Security
                 measures; National Health Service (Great Britain);
                 NHSnet (Computer network).",
}

@Article{Zerovnik:1996:RC,
  author =       "Janez {\v{Z}}erovnik",
  title =        "The {RSA} cryptosystem in 1873",
  journal =      j-OBZORNIK-MAT-FIZ,
  volume =       "43",
  number =       "4",
  pages =        "116--118",
  year =         "1996",
  CODEN =        "OBMFAY",
  ISSN =         "0473-7466",
  MRclass =      "01A55 (94-03 94A60)",
  MRnumber =     "97m:01048",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Dru{\v{s}}tvo Matematikov, Fizikov in Astronomov
                 Slovenije. Obzornik za Matematiko in Fiziko",
}

@Article{Zhang:1996:DCC,
  author =       "Xian-Mo Zhang and Yuliang Zheng",
  title =        "On the Difficulty of Constructing Cryptographically
                 Strong Substitution Boxes",
  journal =      j-J-UCS,
  volume =       "2",
  number =       "3",
  pages =        "147--162",
  day =          "28",
  month =        mar,
  year =         "1996",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  MRclass =      "94A60",
  MRnumber =     "1 392 434",
  bibdate =      "Wed May 28 19:32:35 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://www.iicm.edu/jucs_2_3/on_the_difficulty_of",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@InProceedings{Zhao:1996:DWS,
  author =       "Jian Zhao and Eckhard Koch",
  title =        "A Digital Watermarking System for Multimedia Copyright
                 Protection",
  crossref =     "ACM:1996:PAM",
  pages =        "443--444",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061170.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Fraunhofer Cent for Research in Computer Graphics",
  affiliationaddress = "RI",
  classification = "723.2; 723.5; 902.3; 903; 903.3",
  conference =   "Proceedings of the 1996 4th ACM International
                 Multimedia Conference",
  journalabr =   "Proc ACM Int Multimedia Conf Exhib",
  keywords =     "Copyright protection; Copyrights; Digital
                 watermarking; information hiding; Information
                 retrieval; Interactive computer systems; Security of
                 data; steganography; System for copyright protection
                 (SysCoP)",
}

@InProceedings{Zhao:1996:WSE,
  author =       "J. Zhao",
  title =        "A {WWW} service to embed and prove digital copyright
                 watermarks",
  crossref =     "Danthine:1996:ECM",
  pages =        "695--710",
  year =         "1996",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1041.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Zhu:1996:PKC,
  author =       "Yuefei Zhu and Dingyi Pei and Dingfeng Ye",
  title =        "Public key cryptosystems based on imaginary quadratic
                 algebraic function fields",
  journal =      "Progr. Natur. Sci. (English Ed.)",
  volume =       "6",
  number =       "2",
  pages =        "217--226",
  year =         "1996",
  ISSN =         "1002-0071",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "98b:94014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Progress in Natural Science. English Edition",
}

@Book{Zimmermann:1996:PGPa,
  author =       "Philip (Philip R.) Zimmermann",
  title =        "Pretty good privacy 3.0 pre-alpha source code",
  publisher =    "Warthman Associates",
  address =      "Palo Alto, CA, USA",
  edition =      "Preliminary release 1.",
  year =         "1996",
  ISBN =         "0-9649654-1-0",
  ISBN-13 =      "978-0-9649654-1-6",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Pretty good privacy 3.0",
  keywords =     "Computers --- Access control; Data encryption
                 (Computer science); Electronic mail systems ---
                 Security measures --- Data processing; PGP (Computer
                 file)",
}

@Book{Zimmermann:1996:PGPb,
  author =       "Philip (Philip R.) Zimmermann",
  title =        "Pretty good privacy 3.0 pre-alpha source code,
                 preliminary release 1.1: distributed at the {December
                 14, 1996 Public Cyberpunks Meeting}",
  publisher =    "Warthman Associates",
  address =      "Palo Alto, CA, USA",
  pages =        "iv + 312",
  year =         "1996",
  ISBN =         "0-9649654-2-9",
  ISBN-13 =      "978-0-9649654-2-3",
  LCCN =         "TK5102.85Z59 1996",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); Electronic mail
                 systems --- Security measures --- Data processing; PGP
                 (Computer file); processing; Telecommunication systems
                 --- Security measures --- Data",
}

@Article{Zuquete:1996:TAC,
  author =       "Andre Zuquete and Paulo Guedes",
  title =        "Transparent Authentication and Confidentiality for
                 Stream Sockets --- Ensuring private network
                 communications for {Unix} and {Windows} systems",
  journal =      j-IEEE-MICRO,
  volume =       "16",
  number =       "3",
  pages =        "34--41",
  month =        may # "\slash " # jun,
  year =         "1996",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.502404",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Mon Apr 7 14:39:59 MDT 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "IST\slash INESC",
  affiliationaddress = "Lisboa, Port",
  classcodes =   "B6210L (Computer communications); C6130S (Data
                 security); C5620L (Local area networks); C6150N
                 (Distributed systems software)",
  classification = "716.1; 722; 722.3; 723; 723.2",
  corpsource =   "INESC, Lisbon, Portugal",
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  journalabr =   "IEEE Micro",
  keywords =     "authentication; authorisation; client-server;
                 client-server systems; Communication channels
                 (information theory); Computer architecture; Computer
                 networks; confidentiality; Cryptography; Data
                 communication systems; network privacy; Network
                 protocols; Privacy enhanced sockets (PES); public
                 domain; secure; Security of data; Stream sockets;
                 stream sockets; transmission channels",
  treatment =    "P Practical",
}

@TechReport{Abadi:1997:CCPa,
  author =       "Martin Abadi and Andrew D. Gordon",
  title =        "A calculus for cryptographic protocols: the spi
                 calculus",
  type =         "Technical report",
  number =       "414",
  institution =  "University of Cambridge Computer Laboratory",
  address =      "Cambridge, UK",
  pages =        "105",
  month =        jan,
  year =         "1997",
  LCCN =         "TK5102.94 .A25 1997",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "We introduce the spi calculus, an extension of the pi
                 calculus designed for the description and analysis of
                 cryptographic protocols. We show how to use the spi
                 calculus, particularly for studying authentication
                 protocols. The pi calculus (without extension) suffices
                 for some abstract protocols; the spi calculus enables
                 us to consider cryptographic issues in more detail. We
                 represent protocols as processes in the spi calculus
                 and state their security properties in terms of
                 coarse-grained notions of protocol equivalence.",
  acknowledgement = ack-nhfb,
  keywords =     "computer network protocols; computer security;
                 cryptography; polyadic algebras",
}

@TechReport{Abadi:1997:CCPb,
  author =       "Martin Abadi and Andrew D. Gordon",
  title =        "A calculus for cryptographic protocols: the spi
                 calculus",
  type =         "SRC research report",
  number =       "149",
  institution =  "Digital Systems Research Center",
  address =      "????",
  pages =        "110",
  day =          "25",
  month =        jan,
  year =         "1997",
  LCCN =         "TK5102.94 .A25 1997b",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "A preliminary version of this paper appeared as a
                 Technical report of the University of Cambridge
                 Computer Laboratory \cite{Abadi:1997:CCPa}.",
  acknowledgement = ack-nhfb,
  keywords =     "computer network protocols; computer security;
                 cryptography; polyadic algebras",
}

@Article{Abadi:1997:RAC,
  author =       "M. Abadi and A. D. Gordon",
  title =        "Reasoning about cryptographic protocols in the {Spi}
                 calculus",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1243",
  pages =        "59--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:19:05 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Abelson:1997:RKR,
  author =       "Hal Abelson and Ross Anderson and Steven M. Bellovin
                 and Josh Benaloh and Matt Blaze and Whitfield Diffie
                 and John Gilmore and Peter C. Neumann and Ronald L.
                 Rivest and Jeffrey Schiller and Bruce Schneier",
  title =        "The Risks of Key Recovery, Key Escrow, and Trusted
                 Third-Party Encryption",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "20",
  day =          "27",
  month =        may,
  year =         "1997",
  bibdate =      "Fri Apr 16 08:35:16 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/key-escrow.html",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Abraham:1997:SEE,
  author =       "Susan Abraham",
  title =        "Software encryption export policy analysis",
  type =         "Thesis ({B.A.})",
  school =       "California Polytechnic State University",
  address =      "San Luis Obispo, CA, USA",
  pages =        "14",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Adams:1997:CSC,
  author =       "C. Adams",
  title =        "Constructing Symmetric Ciphers Using the {CAST} Design
                 Procedure",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "12",
  number =       "3",
  pages =        "283--316",
  year =         "1997",
  CODEN =        "DCCREC",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also available as \cite{Adams:1997:RCE}.",
  URL =          "http://www.wkap.nl/jrnltoc.htm/0925-1022",
  acknowledgement = ack-nhfb,
  fjournal =     "Designs, codes, and cryptography",
  memolabel =    "Nov. 1997",
  referencedin = "Referenced in \cite[Ref. 1]{Wiener:1997:EKS}.",
}

@Misc{Adams:1997:RCE,
  author =       "C. Adams",
  title =        "{RFC 2144}: The {CAST}-128 Encryption Algorithm",
  pages =        "15",
  day =          "21",
  month =        may,
  year =         "1997",
  bibdate =      "Sat May 24 08:43:43 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Adams:1997:CSC}. Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2144.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2144.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=37532 bytes",
  online =       "yes",
  referencedin = "Referenced in \cite[Ref. 1]{Wiener:1997:EKS}.",
  status =       "INFORMATIONAL",
  stdtype =      "{I}",
}

@Article{Afanassiev:1997:FMA,
  author =       "Valentine Afanassiev and Christian Gehrmann and Ben
                 Smeets",
  title =        "Fast Message Authentication Using Efficient Polynomial
                 Evaluation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "190--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670190.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670190.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Ajtai:1997:PKC,
  author =       "Mikl{\'o}s Ajtai and Cynthia Dwork",
  title =        "A public-key cryptosystem with worst-case\slash
                 average-case equivalence",
  crossref =     "ACM:1997:PTN",
  pages =        "284--293",
  year =         "1997",
  bibdate =      "Wed Feb 20 18:34:03 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/258533/p284-ajtai/p284-ajtai.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/258533/p284-ajtai/",
  acknowledgement = ack-nhfb,
}

@Article{Alabbadi:1997:SCH,
  author =       "M. M. Alabbadi",
  title =        "Security comments on the {Hwang--Chen} algebraic-code
                 cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "274--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Alberda:1997:UFM,
  author =       "Marjan I. Alberda and Pieter H. Hartel and Eduard K.
                 de Jong Frz",
  title =        "Using formal methods to cultivate trust in smart card
                 operating systems",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "13",
  number =       "1",
  pages =        "39--54",
  day =          "20",
  month =        jun,
  year =         "1997",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 27 12:41:17 MST 2002",
  bibsource =    "http://www.elsevier.com/locate/issn/0167739X;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/gej-ng/10/19/19/28/17/19/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
  remark =       "Smart Cards.",
}

@Article{Alexandre:1997:BSC,
  author =       "Thomas J. Alexandre",
  title =        "Biometrics on smart cards: an approach to keyboard
                 behavioral signature",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "13",
  number =       "1",
  pages =        "19--26",
  day =          "20",
  month =        jun,
  year =         "1997",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 27 12:41:17 MST 2002",
  bibsource =    "http://www.elsevier.com/locate/issn/0167739X;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/gej-ng/10/19/19/28/17/18/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
  remark =       "Smart Cards.",
}

@MastersThesis{Allen:1997:DEC,
  author =       "Heber E. Allen",
  title =        "Data encryption and conflict with free speech",
  type =         "Thesis ({Bachelor's})",
  school =       "Arizona State University",
  address =      "Tempe, AZ, USA",
  pages =        "31",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science) --- Government
                 policy --- United; Data encryption (Computer science)
                 --- Law and legislation; Internet (Computer network)
                 --- Security measures; States; United States",
}

@Article{Anderson:1997:CNK,
  author =       "R. Anderson and C. Manifavas",
  title =        "{Chameleon} --- a New Kind of Stream Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "107--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:1997:ADF,
  author =       "Anonymous",
  title =        "Announcing Development of a {Federal Information
                 Processing Standard} for {Advanced Encryption
                 Standard}",
  journal =      j-FED-REGIST,
  volume =       "62",
  number =       "1",
  pages =        "93--94",
  day =          "2",
  month =        jan,
  year =         "1997",
  CODEN =        "FEREAC",
  ISSN =         "0097-6326",
  ISSN-L =       "0097-6326",
  bibdate =      "Mon Jul 19 07:41:32 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Federal Register",
  journal-URL =  "https://www.archives.gov/federal-register",
  referencedin = "Referenced in \cite[Ref. 1]{Roback:1999:FAE}.",
}

@Article{Anonymous:1997:AES,
  author =       "Anonymous",
  title =        "{Advanced Encryption Standard}, Draft Minimum
                 Requirements and Evaluation Criteria",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "83--87",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670083.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670083.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  xxeditor =     "E. Biham",
}

@Article{Anonymous:1997:AIR,
  author =       "Anonymous",
  title =        "Announcements: In this issue: The {RSA Data Security
                 Factoring Challenge}; The {RSA Data Security Secret-Key
                 Challenge}",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "3",
  pages =        "16--16",
  month =        "Winter",
  year =         "1997",
  bibdate =      "Tue Nov 24 08:31:27 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:ARDa,
  author =       "Anonymous",
  title =        "Announcements: The {RSA Data Security Conference
                 '98}",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "1",
  pages =        "16--16",
  month =        "Spring",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:ARDb,
  author =       "Anonymous",
  title =        "Announcements: The {RSA Data Security Conference
                 '98}",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "16--16",
  month =        "Autumn",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:AUC,
  author =       "Anonymous",
  title =        "Algorithms Update: {DES} Challenge Solved; {RC2}
                 Published in {IETF Forum}",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "1",
  pages =        "14--14",
  month =        "Spring",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:AWS,
  author =       "Anonymous",
  title =        "All the {Web}'s a Stage --- Trusted {Web}, a one-step
                 authentication server",
  journal =      j-BYTE,
  volume =       "22",
  number =       "8",
  pages =        "135--??",
  month =        aug,
  year =         "1997",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Sat Aug 23 06:59:32 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Anonymous:1997:BUF,
  author =       "Anonymous",
  title =        "Breakthrough for {UK} firm with {US} encryption
                 restrictions",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "6",
  pages =        "5--5",
  month =        jun,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89521-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:09 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897895219",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:CBP,
  author =       "Anonymous",
  title =        "{The Colossus of Bletchley Park}, {IEEE Rev.}, vol.
                 41, no. 2, pp. 55--59 [Book Reviews]",
  journal =      j-IEEE-ANN-HIST-COMPUT,
  volume =       "19",
  number =       "1",
  pages =        "80--80",
  month =        jan # "--" # mar,
  year =         "1997",
  CODEN =        "IAHCEX",
  DOI =          "https://doi.org/10.1109/MAHC.1997.560758",
  ISSN =         "1058-6180 (print), 1934-1547 (electronic)",
  ISSN-L =       "1058-6180",
  bibdate =      "Thu Jul 12 08:14:44 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://ieeexplore.ieee.org/iel4/85/12228/00560758.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85",
}

@Article{Anonymous:1997:CFG,
  author =       "Anonymous",
  title =        "Companies form group to support cross-platform
                 encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "2",
  pages =        "4--4",
  month =        feb,
  year =         "1997",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:03 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/1353485897900593",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:CKG,
  author =       "Anonymous",
  title =        "Cryptography: a key to growth --- and crime: {Nicholas
                 Bray, Wall Street Journal Europe, January 27, 1997}",
  journal =      j-COMPUT-SECUR,
  volume =       "16",
  number =       "1",
  pages =        "62--62",
  month =        "????",
  year =         "1997",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:18 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404897857914",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:1997:CVC,
  author =       "Anonymous",
  title =        "Cyber view: Is a code cracker a concealed weapon?",
  journal =      j-SCI-AMER,
  volume =       "276",
  number =       "4",
  pages =        "42--??",
  month =        apr,
  year =         "1997",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Sat Oct 11 15:05:19 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciam.com/0497issue/0497currentissue.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Anonymous:1997:DEU,
  author =       "Anonymous",
  title =        "Desktop encryption utility",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "1",
  pages =        "7--7",
  month =        jan,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83504-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897835040",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:DHE,
  author =       "Anonymous",
  title =        "{Diffie--Hellman} encryption freely available",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "12",
  pages =        "5--5",
  month =        dec,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90084-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:17 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897900842",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
  remark =       "From the article: ``Cylink has announced that the
                 patent covering the Diffie--Hellman public key
                 encryption technology has now expired.''",
}

@Unpublished{Anonymous:1997:DNH,
  author =       "Anonymous",
  key =          "DESCHALL",
  title =        "The distributed.net home page",
  pages =        "??",
  day =          "17",
  month =        jun,
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Contains announcement of a prize for cracking DES. The
                 prize was claimed five months later \cite[p.
                 xi]{EFF:1998:CSE}.",
  URL =          "http://www.distributed.net/des/;
                 http://www.frii.com/~rcv/deschall.htm",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Biham:1998:TA},
                 \cite[Ref. 13]{Biham:1998:TA}.",
  xxtitle =      "The {DESCHALL} home page",
}

@Article{Anonymous:1997:EAJ,
  author =       "Anonymous",
  title =        "Encryption and authentication for {Java}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "6",
  pages =        "6--6",
  month =        jun,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89525-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:09 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897895256",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:EAS,
  author =       "Anonymous",
  title =        "Easy authentication and signature verification",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "4",
  pages =        "6--6",
  month =        apr,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)80001-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:06 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897800013",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:ECR,
  author =       "Anonymous",
  title =        "Encryption compromise on rocky ground",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "1",
  pages =        "4--5",
  month =        jan,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83494-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897834940",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:EKB,
  author =       "Anonymous",
  title =        "Encryption key of 48 bits cracked",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "3",
  pages =        "2--2",
  month =        mar,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83031-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:04 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897830310",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:ENa,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "3",
  pages =        "2--2",
  month =        "Winter",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:ENb,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "1",
  pages =        "2--2",
  month =        "Spring",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:ENc,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "2--2",
  month =        "Autumn",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:EW,
  author =       "Anonymous",
  title =        "Enforcing Watermarks",
  journal =      j-BYTE,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "1997",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Sat Dec 26 17:48:19 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.byte.com/art/9701/sec18/art4.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
  keywords =     "information hiding; steganography",
}

@Article{Anonymous:1997:FCR,
  author =       "Anonymous",
  title =        "{French} companies restricted from using high-end
                 encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "3",
  pages =        "3--3",
  month =        mar,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83036-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:04 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589783036X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:FSU,
  author =       "Anonymous",
  title =        "File security uses smartcard and {RSA} encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "4",
  pages =        "5--5",
  month =        apr,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89999-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:06 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897899990",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:HDR,
  author =       "Anonymous",
  title =        "{HTML}-driven remote authentication",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "9",
  pages =        "6--6",
  month =        sep,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90020-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:13 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897900209",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:HEW,
  author =       "Anonymous",
  title =        "How to Embed a Watermark",
  journal =      j-BYTE,
  volume =       "??",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "1997",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Sat Dec 26 17:48:19 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.byte.com/art/9701/sec18/art3.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
  keywords =     "information hiding; steganography",
}

@Article{Anonymous:1997:MEP,
  author =       "Anonymous",
  title =        "{Ministry}'s encryption policy criticized",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "10",
  pages =        "3--4",
  month =        oct,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90097-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:14 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897900970",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:MLE,
  author =       "Anonymous",
  title =        "Military-level encryption for all data transmissions",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "10",
  pages =        "6--6",
  month =        oct,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90104-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:14 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897901045",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:MNL,
  author =       "Anonymous",
  title =        "Micro News: Lattice cryptography, domain name
                 antitrust investigation",
  journal =      j-IEEE-MICRO,
  volume =       "17",
  number =       "4",
  pages =        "2--??",
  month =        jul # "\slash " # aug,
  year =         "1997",
  CODEN =        "IEMIDZ",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Tue Aug 12 12:35:06 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  URL =          "http://pascal.computer.org/mi/books/mi1997/pdf/m4002.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@Article{Anonymous:1997:NPA,
  author =       "Anonymous",
  title =        "New Products: {AcceleratedX Server Version 3.1; CDE
                 Business Desktop; DNEWS News Server 4.0; SecureNet PRO
                 v2.0; Dynamic Modules; Stronghold Encrypting SSL Web
                 Server; SOLID Desktop; Lone Star LONE-TAR 2.2gn Shop;
                 Cactus System Crash AIR-BAG 3.4.1.1}",
  journal =      j-LINUX-J,
  volume =       "39",
  pages =        "??--??",
  month =        jul,
  year =         "1997",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue39/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Anonymous:1997:NPNb,
  author =       "Anonymous",
  title =        "New Products: {NetTracker 3.0; ScriptEase: Integration
                 SDK; JDesignerPro 2.1; VirtuFlex 2.0; PGP Version 5.0
                 for Personal Privacy; TeraSpell 97; FileDrive File
                 Transfer Server; journyx WebTime}",
  journal =      j-LINUX-J,
  volume =       "43",
  pages =        "??--??",
  month =        nov,
  year =         "1997",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://www.linuxjournal.com/issue43/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux-journal.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Anonymous:1997:NPP,
  author =       "Anonymous",
  title =        "New `plug and play' cryptographic accelerators
                 available",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "11",
  pages =        "6--6",
  month =        nov,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90074-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:16 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589790074X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:PEH,
  author =       "Anonymous",
  title =        "{PGP} encryption heavily criticized",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "3",
  pages =        "3--3",
  month =        mar,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83035-8",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:04 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897830358",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:RAJ,
  author =       "Anonymous",
  title =        "{RSA} announces {Java} encryption tool kit",
  journal =      j-SUNSERVER,
  volume =       "11",
  number =       "11",
  pages =        "19--19",
  month =        nov,
  year =         "1997",
  ISSN =         "1091-4986",
  bibdate =      "Mon Jan 12 19:36:44 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SunServer",
}

@Article{Anonymous:1997:RAS,
  author =       "Anonymous",
  title =        "Remote access solution to encrypt data",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "5",
  pages =        "8--8",
  month =        may,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90046-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:07 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897900465",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:RBE,
  author =       "Anonymous",
  title =        "{RSA}'s $ 40$-bit encryption algorithm cracked",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "2",
  pages =        "3--3",
  month =        feb,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)86638-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:03 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589786638X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:RCU,
  author =       "Anonymous",
  title =        "Reviews and commentaries: An updated history of
                 cryptology ``Forgotten genius'' {Nikola Tesla};
                 Archaeological eyewitnesses",
  journal =      j-SCI-AMER,
  volume =       "276",
  number =       "4",
  pages =        "108--??",
  month =        apr,
  year =         "1997",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Sat Oct 11 15:05:19 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciam.com/0497issue/0497currentissue.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Anonymous:1997:RDL,
  author =       "Anonymous",
  title =        "{RSA Data} Licenses {Java} Encryption Library",
  journal =      j-CISCO-WORLD,
  volume =       "3",
  number =       "8",
  pages =        "21--21",
  month =        aug,
  year =         "1997",
  ISSN =         "1081-3187",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Cisco World: The Independent Journal for
                 Internetworking Professionals",
}

@Article{Anonymous:1997:RDSb,
  author =       "Anonymous",
  title =        "The {RSA Data Security DES Challenge II}",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "8--8",
  month =        "Autumn",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:SAP,
  author =       "Anonymous",
  title =        "{SecurlD} authentication protects corporate
                 information",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "8",
  pages =        "6--7",
  month =        aug,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83236-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:12 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897832369",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:SEA,
  author =       "Anonymous",
  title =        "Strong encryption available worldwide",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "4",
  pages =        "3--4",
  month =        apr,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89996-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:06 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897899965",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:SFR,
  author =       "Anonymous",
  title =        "Security: The {Federal Reserve} is testing an
                 {Advanced Data Encryption Standard}",
  journal =      j-BANK-SYST-TECHNOL,
  volume =       "34",
  number =       "6",
  pages =        "18--??",
  year =         "1997",
  CODEN =        "BSYTEE",
  ISSN =         "1045-9472",
  bibdate =      "Sat Sep 18 16:56:31 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Bank Systems + Technology",
}

@Article{Anonymous:1997:SSA,
  author =       "Anonymous",
  title =        "{Su}, {Siemens} agree to embed {Java} into smartcard
                 chips",
  journal =      j-SUNSERVER,
  volume =       "11",
  number =       "9",
  pages =        "19--19",
  month =        sep,
  year =         "1997",
  ISSN =         "1091-4986",
  bibdate =      "Mon Jan 12 19:36:44 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SunServer",
}

@Article{Anonymous:1997:SUE,
  author =       "Anonymous",
  title =        "Standards Update: Extensive Revisions to {PKCS}
                 Underway; {P1363} Work Continues",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "1",
  pages =        "15--15",
  month =        "Spring",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:SUR,
  author =       "Anonymous",
  title =        "Standards Update: {RC5} is Published as an {Internet
                 RFC}; Successor to {DES} Sought; Progress on {P1363}
                 Continues",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "3",
  pages =        "13--13",
  month =        "Winter",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1997:TER,
  author =       "Anonymous",
  title =        "Tightening of encryption regulations in {Japan}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "1",
  pages =        "4--4",
  month =        jan,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83492-7",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897834927",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:UEL,
  author =       "Anonymous",
  title =        "{US} export licence for $ 128$-bit encryption for
                 {Microsoft}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "7",
  pages =        "7--7",
  month =        jul,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89873-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589789873X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1997:UPP,
  author =       "Anonymous",
  title =        "{USACM} participates in protest against restrictions
                 on cryptography research and development",
  journal =      j-CACM,
  volume =       "40",
  number =       "11(S)",
  pages =        "5--??",
  month =        nov,
  year =         "1997",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Nov 21 17:57:07 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Book{Anonymous:1997:UUS,
  author =       "Anonymous",
  title =        "Undang-undang siber: Akta Tandatangan Digital 1997,
                 Akta Jenayah Komputer 1997, Akta Teleperubatan 1997 =
                 Cyber laws: Digital Signature Act 1997, Computer Crimes
                 Act 1997, Telemedicine Act 1997",
  publisher =    "Percetakan Nasional Malaysia",
  address =      "Kuala Lumpur",
  pages =        "various",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Undang-undang Malaysia",
  acknowledgement = ack-nhfb,
  alttitle =     "Akta Tandatangan Digital 1997. English and Malay Cyber
                 laws",
  annote =       "Cover title.",
}

@Article{Anonymous:1997:VPA,
  author =       "Anonymous",
  title =        "Vulnerabilities in pluggable authentication module",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "5",
  pages =        "3--3",
  month =        may,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)85689-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:07 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897856899",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Manual{ANSI:1997:AXP,
  author =       "{ANSI}",
  title =        "{ANSI X9.30-2:1997}: Public Key Cryptography Using
                 Irreversible Algorithms --- Part 2: The {Secure Hash
                 Algorithm (SHA-1)}",
  organization = pub-ANSI,
  address =      pub-ANSI:adr,
  year =         "1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://webstore.ansi.org/ansidocstore/product.asp?sku=ANSI+X9%2E30%2D2%3A1997",
  abstract =     "Produces a 160-bit representation of the message,
                 called the message digest, when a message with a bit
                 length less than 2 to 64th power is input. The message
                 digest is used during the generation of a signature for
                 the message. The message digest is computed during the
                 generation of a signature for the message. The SHA-1 is
                 also used to compute a message digest for the received
                 version of the message during the process of verifying
                 the signature. Any change to the message in transit
                 will, with a very high probability, result in a
                 different messages digest, and the signature will fail
                 to verify. The Secure Hash Algorithm (SHA-1) described
                 in this standard is required for use with the Digital
                 Signature Algorithm and may be used whenever a secure
                 hash algorithm is required.",
}

@TechReport{ASCFS:1997:XPK,
  author =       "{Accredited Standards Committee on Financial Services,
                 X9}",
  title =        "{X9.30.1-1997}, Public key cryptography for the
                 financial services industry. {American National
                 Standard for Financial Services} \slash{} Part 1, The
                 {Digital Signature Algorithm} ({DSA})",
  type =         "Report",
  number =       "ANSI X9.30:1-1997",
  institution =  "ABA",
  address =      "Washington, DC, USA",
  pages =        "vii + 18",
  day =          "30",
  month =        jan,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Revision of X9.30:1-1995.",
  acknowledgement = ack-nhfb,
  alttitle =     "Public key cryptography for the financial services
                 industry. Part 1, The digital signature algorithm (DSA)
                 Digital signature algorithm (DSA)",
  keywords =     "Computers --- Access control --- Standards --- United
                 States; Financial services industry --- Security
                 measures --- Standards; United States",
}

@Article{Atkinson:1997:TMS,
  author =       "Randall J. Atkinson",
  title =        "Toward a More Secure {Internet}",
  journal =      j-COMPUTER,
  volume =       "30",
  number =       "1",
  pages =        "57--61",
  month =        jan,
  year =         "1997",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri May 9 17:30:55 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); B6210L (Computer communications);
                 C5620W (Other computer networks); C6130S (Data
                 security)",
  corpsource =   "Cisco Syst., San Jose, CA, USA",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "commercial users; cryptographic security availability;
                 cryptography; Internet; Internet infrastructure;
                 Internet security; threats; widespread commercial use",
  treatment =    "G General Review",
}

@Article{Auyong:1997:ASC,
  author =       "Keok Auyong and Chye-Lin Chee",
  title =        "Authentication services for computer networks and
                 electronic messaging systems",
  journal =      j-OPER-SYS-REV,
  volume =       "31",
  number =       "3",
  pages =        "3--15",
  month =        jul,
  year =         "1997",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:47 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Ayadi:1997:VCP,
  author =       "M. M. Ayadi and D. Bolignano",
  title =        "Verification of Cryptographic Protocols: An
                 Experiment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1313",
  pages =        "358--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Baker:1997:RRM,
  author =       "F. Baker and R. Atkinson",
  title =        "{RFC 2082}: {RIP-2 MD5} Authentication",
  month =        jan,
  year =         "1997",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2082.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2082.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=25436 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Bakhtiari:1997:MAC,
  author =       "S. Bakhtiari and R. Safavi-Naini and J. Pieprzyk",
  title =        "A message authentication code based on {Latin}
                 squares",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1270",
  pages =        "194--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Baldwin:1997:LS,
  author =       "R. W. Baldwin and C. V. Chang",
  title =        "Locking the e-safe",
  journal =      j-IEEE-SPECTRUM,
  volume =       "34",
  number =       "2",
  pages =        "40--46",
  month =        feb,
  year =         "1997",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.570829",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "authentication; Business; cryptographic techniques;
                 data integrity; data privacy; Data privacy; Data
                 security; e-safe; Electronic commerce; electronic
                 commerce systems; electronic financial transactions;
                 electronic stored value cards; encryption algorithm;
                 European banks; Explosions; financial data processing;
                 Identity-based encryption; integrity; Internet; Law;
                 message authentication; plaintext message; privacy;
                 Public key; public key cryptography; Satellite
                 broadcasting; scalability; security features; security
                 mechanisms; unreadable ciphertext; worldwide market",
}

@Article{Ball:1997:ESS,
  author =       "Steve Ball",
  title =        "An Encryption System for Software Registration",
  journal =      j-CCCUJ,
  volume =       "15",
  number =       "2",
  pages =        "55--??",
  month =        feb,
  year =         "1997",
  CODEN =        "CCUJEX",
  ISSN =         "1075-2838",
  bibdate =      "Fri May 16 08:31:19 1997",
  bibsource =    "http://www.cuj.com/notgone/1502toc.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "C/C++ Users Journal",
}

@InProceedings{Bamforth:1997:JSS,
  author =       "R. Bamforth",
  title =        "{Java} --- from smartcard to supercomputer",
  crossref =     "Anonymous:1997:INI",
  pages =        "1--??",
  year =         "1997",
  bibdate =      "Wed Mar 18 12:33:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Bao:1997:DAT,
  author =       "F. Bao and R. Deng and Y. Han and A. Jeng",
  title =        "Design and analyses of two basic protocols for use in
                 {TTP}-based key escrow",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1270",
  pages =        "261--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Baraani-Dastjerdi:1997:UCH,
  author =       "A. Baraani-Dastjerdi and J. Pieprzyk and R.
                 Safavi-Naini and J. R. Getta",
  title =        "Using Cryptographic Hash Functions for Discretionary
                 Access Control in Object-Oriented Databases",
  journal =      j-J-UCS,
  volume =       "3",
  number =       "6",
  pages =        "730--??",
  day =          "28",
  month =        jun,
  year =         "1997",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  bibdate =      "Sat Oct 11 14:56:23 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://medoc.springer.de:8000/jucs_3_6/using_cryptographic_functions_for;
                 internal&sk=05460486",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@Article{Barias:1997:NBP,
  author =       "Stephen Barias",
  title =        "In the News: {BSA} Pushes for Override of Encryption
                 Guidelines",
  journal =      j-IEEE-SOFTWARE,
  volume =       "14",
  number =       "2",
  pages =        "136--136",
  month =        mar # "\slash " # apr,
  year =         "1997",
  CODEN =        "IESOEG",
  ISSN =         "0740-7459 (print), 0740-7459 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Mon Mar 24 20:57:29 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Baric:1997:CAF,
  author =       "N. Baric and B. Pfitzmann",
  title =        "Collision-Free Accumulators and Fail-Stop Signature
                 Schemes Without Trees",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "480--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Barni:1997:RWS,
  author =       "M. Barni and F. Bartolini and V. Cappellini and A.
                 Piva",
  title =        "Robust watermarking of still images for copyright
                 protection",
  crossref =     "IEEE:1997:ICD",
  volume =       "2",
  pages =        "499--502",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universita di Firenze",
  affiliationaddress = "Firenze, Italy",
  classification = "722.3; 723.2; 902.3; 921.3",
  keywords =     "Copyrights; Cryptography; Digital communication
                 systems; Digital signal processing; Digital watermark
                 systems; Discrete cosine transform (dct); Human visual
                 system; Image coding; Image communication systems;
                 Mathematical transformations; Security of data",
}

@InCollection{Barreiro:1997:PKC,
  author =       "Ernesto Reinaldo Barreiro and Jorge Estrada Sarlabous
                 and Jorge Alejandro Pi{\~n}eiro Barcelo",
  booktitle =    "IVth Symposium of Mathematics (Spanish) (Havana,
                 1997)",
  title =        "A public key cryptosystem based on {Picard} codes",
  publisher =    "Inst. Cibern. Mat. F\'{\i{s}}., Havana",
  pages =        "47--57",
  year =         "1997",
  MRclass =      "94B27 (94A60)",
  MRnumber =     "1 715 834",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Book{Bauer:1997:DSM,
  author =       "Friedrich Ludwig Bauer",
  title =        "Decrypted secrets: methods and maxims of cryptology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 447",
  year =         "1997",
  ISBN =         "3-540-60418-9",
  ISBN-13 =      "978-3-540-60418-1",
  LCCN =         "QA76.9.A25 B38513 1997",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "With 166 figures, 26 tables and 16 color plates.",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
}

@MastersThesis{Baxter:1997:SBE,
  author =       "Mark Darrell Baxter",
  title =        "Selecting the best encryption system for the {Defense
                 Message System} ({DMS})",
  type =         "Thesis ({M.S.})",
  school =       "University of Colorado",
  address =      "Boulder, CO, USA",
  pages =        "xi + 121",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); Data protection;
                 United States. --- Dept. of Defense --- Security
                 measures",
}

@InProceedings{Beaver:1997:CBC,
  author =       "Donald Beaver",
  title =        "Commodity-based cryptography (extended abstract)",
  crossref =     "ACM:1997:PTN",
  pages =        "446--455",
  year =         "1997",
  bibdate =      "Wed Feb 20 18:34:03 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/258533/p446-beaver/p446-beaver.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/258533/p446-beaver/",
  acknowledgement = ack-nhfb,
}

@Article{Beaver:1997:PPE,
  author =       "Donald Beaver",
  title =        "Plug and Play Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "75--89",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99c:94024",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940075.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940075.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Beckett:1997:ICP,
  author =       "Brian Beckett",
  title =        "Introduction to cryptolology and {PC} security",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "viii + 356",
  year =         "1997",
  ISBN =         "0-07-709235-X (hardback)",
  ISBN-13 =      "978-0-07-709235-1 (hardback)",
  LCCN =         "QA76.9.A25 B43 1997",
  bibdate =      "Thu Oct 31 17:34:21 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Updated edition of {\em Introduction to cryptology\/}
                 \cite{Beckett:1988:IC}.",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography; data protection",
}

@Article{Bee:1997:LE,
  author =       "Adrianne Bee",
  title =        "The latest on encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "2",
  pages =        "6--7",
  month =        feb,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)86646-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:03 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897866469",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Beimel:1997:RCP,
  author =       "A. Beimel and M. Franklin",
  title =        "Reliable Communication over Partially Authenticated
                 Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1320",
  pages =        "245--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bella:1997:FAK,
  author =       "G. Bella and E. Riccobene",
  title =        "Formal Analysis of the {Kerberos} Authentication
                 System",
  journal =      j-J-UCS,
  volume =       "3",
  number =       "12",
  pages =        "1337--??",
  day =          "28",
  month =        dec,
  year =         "1997",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  bibdate =      "Wed Mar 4 15:32:49 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jucs.bib",
  URL =          "http://medoc.springer.de:8000/jucs/jucs_3_12/formal_analysis_of_the",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@InProceedings{Bellare:1997:CST,
  author =       "M. Bellare and A. Desai and E. Jokipii and P.
                 Rogaway",
  title =        "A concrete security treatment of symmetric
                 encryption",
  crossref =     "IEEE:1997:ASF",
  pages =        "394--403",
  year =         "1997",
  bibdate =      "Thu Apr 5 06:13:52 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/focs1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Bellare:1997:MUR,
  author =       "M. Bellare and P. Rogaway",
  title =        "Minimizing the use of random oracles in authenticated
                 encryption schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "1--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1997:PNG,
  author =       "M. Bellare and S. Goldwasser and D. Micciancio",
  title =        "``Pseudo-Random'' Number Generation within
                 Cryptographic Algorithms: The {DSS} Case",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "277--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1997:PRN,
  author =       "Mihir Bellare and Shafi Goldwasser and Daniele
                 Micciancio",
  title =        "``Pseudo-Random'' Number Generation within
                 Cryptographic Algorithms: The {DSS} Case",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "277--291",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940277.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940277.pdf",
  abstract =     "The DSS signature algorithm requires the signer to
                 generate a new random number with every signature. We
                 show that if random numbers for DSS are generated using
                 a linear congruential pseudorandom number generator
                 (LCG) then the secret key can be quickly recovered
                 after seeing a few signatures. This illustrates the
                 high vulnerability of the DSS to weaknesses in the
                 underlying random number generation process. It also
                 confirms, that a sequence produced by LCG is not only
                 predictable as has been known before, but should be
                 used with extreme caution even within cryptographic
                 applications that would appear to protect this
                 sequence. The attack we present applies to truncated
                 linear congruential generators as well, and can be
                 extended to any pseudo random generator that can be
                 described via modular linear equations.",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1997:ROZ,
  author =       "Mihir Bellare and Markus Jakobsson and Moti Yung",
  title =        "Round-Optimal Zero-Knowledge Arguments Based on Any
                 One-Way Function",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "280--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330280.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330280.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Berbecel:1997:MTW,
  author =       "Gh. Berbecel and T. Cooklev and A. N.
                 Venetsanopoulos",
  title =        "Multiresolution technique for watermarking digital
                 images",
  crossref =     "IEEE:1997:IICa",
  pages =        "354--355",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Genesis Microchip Inc",
  affiliationaddress = "Markham, Ont, Can",
  classification = "722.2; 723.2; 741; 902.3; 921; 921.3",
  keywords =     "Copyrights; Cryptography; Digital filters; Frequency
                 domain analysis; Image compression; Image quality;
                 Imaging techniques; Joint Picture Experts Group (jpeg);
                 Standards; Time domain analysis; User interfaces;
                 Vectors; Watermarking method; Wavelet transforms",
}

@Article{Berg:1997:JQHh,
  author =       "Cliff Berg",
  title =        "{Java Q and A}: How Do {I} Create a Signed Applet?",
  journal =      j-DDJ,
  volume =       "22",
  number =       "8",
  pages =        "109--111, 122",
  month =        aug,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Sat Jun 28 10:53:54 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  abstract =     "Signed Java applets provide a means of verifying the
                 authenticity of a program. Cliff describes how to
                 create them using JAR files.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Berghel:1997:DVW,
  author =       "Hal Berghel",
  title =        "Digital Village --- Watermarking Cyberspace",
  journal =      j-CACM,
  volume =       "40",
  number =       "11",
  pages =        "19--24",
  month =        nov,
  year =         "1997",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database; http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1997-40-11/p19-berghel/",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Arkansas",
  affiliationaddress = "Fayetteville, AR, USA",
  classification = "716.4; 723.3; 723.4; 723.5",
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  journalabr =   "Commun ACM",
  keywords =     "Algorithms; Computer applications; Computer graphics;
                 Computer software; Cybernetics; Digital document;
                 Digital signal processing; Fast Fourier transforms;
                 Security; Video recording; Videotex; Watermarking
                 cyberspace",
  subject =      "{\bf E.4} Data, CODING AND INFORMATION THEORY. {\bf
                 K.6.5} Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Security and Protection,
                 Authentication. {\bf K.4.2} Computing Milieux,
                 COMPUTERS AND SOCIETY, Social Issues, Abuse and crime
                 involving computers**. {\bf E.3} Data, DATA
                 ENCRYPTION.",
}

@Article{Berson:1997:FMP,
  author =       "Thomas A. Berson",
  title =        "Failure of the {McEliece} Public-Key Cryptosystem
                 Under Message-Resend and Related-Message Attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "213--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940213.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940213.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biehl:1997:TVC,
  author =       "I. Biehl and S. Wetzel",
  title =        "Traceable visual cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "61--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biget:1997:HSC,
  author =       "Patrick Biget and Patrick George and Jean-Jacques
                 Vandewalle",
  title =        "How smart cards can benefit from object-oriented
                 technologies",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "13",
  number =       "1",
  pages =        "75--90",
  month =        jun,
  year =         "1997",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Sat Jan 10 11:39:19 2004",
  bibsource =    "http://www.elsevier.com/locate/issn/0167739X;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/gej-ng/10/19/19/28/17/21/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
  remark =       "Smart Cards.",
}

@Article{Biguen:1997:ECM,
  author =       "E. S. Biguen and J. Biguen and B. Duc and S. Fischer",
  title =        "Expert Conciliation for Multi Modal Person
                 Authentication Systems by {Bayesian} Statistics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1206",
  pages =        "291--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1997:CL,
  author =       "E. Biham",
  title =        "Cryptanalysis of {Ladder-DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "134--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1997:DFA,
  author =       "E. Biham and A. Shamir",
  title =        "Differential Fault Analysis of Secret Key
                 Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "513--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1997:FNI,
  author =       "E. Biham",
  title =        "A Fast New {DES} Implementation in Software",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "260--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bishop:1997:TNI,
  author =       "M. Bishop and S. Cheung and C. Wee",
  title =        "The threat from the net [{Internet} security]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "34",
  number =       "8",
  pages =        "56--63",
  month =        aug,
  year =         "1997",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.609475",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Access control; Computer security; counterattack;
                 Credit cards; Cryptography; damage assessment; event
                 logs; Information security; Internet; Internet intruder
                 detection; Internet security; intrusion analysis;
                 intrusion detection; Mathematical model; Performance
                 analysis; Permission; postattack analysis; Protection;
                 security enforcement issues; security of data; security
                 policy; System performance",
}

@Article{Blackburn:1997:CNP,
  author =       "S. R. Blackburn and S. Murphy and K. G. Paterson",
  title =        "A comment on {``A new public-key cipher system based
                 upon the Diophantine equations''}",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "46",
  number =       "4",
  pages =        "512--512",
  month =        apr,
  year =         "1997",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.588077",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 10:06:22 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  note =         "See \cite{Lin:1995:NPK}.",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=588077",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Blackburn:1997:CTA,
  author =       "S. R. Blackburn and S. Murphy and K. G. Paterson and
                 S. Nandi and P. P. Chaudhuri",
  title =        "Comments on {``Theory and applications of cellular
                 automata in cryptography'' [and reply]}",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "46",
  number =       "5",
  pages =        "637--639",
  month =        may,
  year =         "1997",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.589245",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 10:06:23 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  note =         "See \cite{Nandi:1994:TAC,Nandi:1997:RCT}.",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=589245",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Bleichenbache:1997:NOC,
  author =       "D. Bleichenbache and M. Joye and J.-J. Quisquater",
  title =        "A new and optimal chosen-message attack on {RSA-type}
                 cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "302--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bleichenbacher:1997:SKP,
  author =       "Daniel Bleichenbacher",
  title =        "On the Security of the {KMOV} Public Key
                 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "235--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940235.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940235.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blundo:1997:LBR,
  author =       "Carlo Blundo and Alfredo {De Santis}",
  title =        "Lower bounds for robust secret sharing schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "63",
  number =       "6",
  pages =        "317--321",
  day =          "8",
  month =        oct,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 477 847",
  bibdate =      "Sat Nov 7 17:55:54 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Blundon:1997:BCE,
  author =       "William Blundon",
  title =        "{Blundon}'s Corner: eciphering the {NC} world",
  journal =      j-JAVAWORLD,
  volume =       "2",
  number =       "3",
  pages =        "??--??",
  month =        mar,
  year =         "1997",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 14:52:25 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-03-1997/jw-03-blundon.htm",
  acknowledgement = ack-nhfb,
}

@Article{Bolignano:1997:TMC,
  author =       "D. Bolignano",
  title =        "Towards a mechanization of cryptographic protocol
                 verification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1254",
  pages =        "131--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1997:EGS,
  author =       "Dan Boneh and Matthew Franklin",
  title =        "Efficient Generation of Shared {RSA} Keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "425--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940425.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940425.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1997:ICC,
  author =       "D. Boneh and R. A. Demillo and R. J. Lipton",
  title =        "On the Importance of Checking Cryptographic Protocols
                 for Faults",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "37--51",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Mar 25 17:48:27 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/faults.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Boneh:1997:RLC,
  author =       "D. Boneh and R. Venkatesan",
  title =        "Rounding in lattices and its cryptographic
                 applications",
  crossref =     "ACM:1997:PEA",
  pages =        "675--681",
  year =         "1997",
  bibdate =      "Thu Mar 25 17:50:34 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/nonuniform.ps.gz",
  acknowledgement = ack-nhfb,
}

@Article{Borst:1997:TAR,
  author =       "J. Borst and L. R. Knudsen and V. Rijmen",
  title =        "Two Attacks on Reduced {IDEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "1--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bosselaers:1997:RCH,
  author =       "Antoon Bosselaers and Hans Dogbbertin and Bart
                 Preneel",
  title =        "The {RIPEMD-160} Cryptographic Hash Function",
  journal =      j-DDJ,
  volume =       "22",
  number =       "1",
  pages =        "24, 26, 28, 78, 80",
  month =        jan,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://www.ddj.com/index/author/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  abstract =     "Cryptographic hash functions are an essential building
                 block for applications that require data integrity. In
                 this article, our authors propose that the RIPEMD-160
                 hash function is a secure replacement for MD4 and MD5",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  referencedin = "Referenced in \cite[Ref. 4]{Preneel:1997:CHF}.",
}

@InProceedings{Bosselaers:1997:SDP,
  author =       "A. Bosselaers and R. Govaerts and J. Vandewalle",
  title =        "{SHA}: a design for parallel architectures?",
  crossref =     "Fumy:1997:ACE",
  pages =        "348--362",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Preneel:1997:CHF}.",
}

@Article{Boyd:1997:DSP,
  author =       "C. Boyd",
  title =        "Digital signature and public key cryptosystem in a
                 prime order subgroup of {Zn0}*",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "346--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bramhill:1997:CCD,
  author =       "I. D. Bramhill and M. R. C. Sims",
  title =        "Challenges for copyright in a digital age",
  journal =      j-BT-TECH-J,
  volume =       "15",
  number =       "2",
  pages =        "63--73",
  month =        apr,
  year =         "1997",
  CODEN =        "BTJUEH",
  ISSN =         "0265-0193",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061105.html",
  acknowledgement = ack-nhfb,
  fjournal =     "BT Technology Journal",
  keywords =     "information hiding; steganography",
}

@Article{Breitrose:1997:ALD,
  author =       "Charlie Breitrose",
  title =        "{American} legislators debate encryption laws",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "7",
  pages =        "9--10",
  month =        jul,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89879-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897898790",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Breitrose:1997:DEM,
  author =       "Charlie Breitrose",
  title =        "Distributing encrypted messages more securely",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "9",
  pages =        "7--7",
  month =        sep,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)80253-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:13 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589780253X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Brincat:1997:SC,
  author =       "K. Brincat and A. Meijer",
  title =        "On the {SAFER} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "59--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brinkley:1997:SFS,
  author =       "James F. Brinkley and Jeffrey S. Prothero",
  title =        "{Slisp}: a flexible software toolkit for hybrid,
                 embedded and distributed applications",
  journal =      j-SPE,
  volume =       "27",
  number =       "1",
  pages =        "33--48",
  month =        jan,
  year =         "1997",
  CODEN =        "SPEXBL",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Tue Sep 28 07:51:05 MDT 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Washington",
  classification = "722.4; 723; 723.1; 723.1.1; 723.2",
  fjournal =     "Software---Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  journalabr =   "Software Pract Exper",
  keywords =     "C (programming language); Common Lisp; Computer
                 programming; Cryptography; Distributed computer
                 systems; Encoding (symbols); Lisp (programming
                 language); Program interpreters; Software package
                 Slisp; Wide area networks",
}

@Article{Brown:1997:JBC,
  author =       "Peter Brown",
  title =        "{Java} 16-bit cards: {Sun}, {Siemens} in {Java}\slash
                 {Smart Card} Pact",
  journal =      j-ENEWS,
  volume =       "43",
  number =       "2178",
  pages =        "14--14",
  day =          "28",
  month =        jul,
  year =         "1997",
  CODEN =        "ELNEAU",
  ISSN =         "0013-4937, 1061-6624",
  bibdate =      "Mon Aug 11 10:11:15 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Electronic News",
}

@TechReport{BT:1997:BEC,
  author =       "{BT}",
  title =        "{BT}'s {ECCp-97} challenge submission to {Certicom}",
  type =         "Technical report",
  institution =  "BT Advanced Communications Technology Centre",
  address =      "Adastral Park, Martlesham, Suffolk, UK",
  month =        mar,
  year =         "1997",
  bibdate =      "Mon Jul 19 08:00:06 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.labs.bt.com/projects/security/crackers/p-97.txt",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Escott:1999:AEC}.",
}

@Article{Buchmann:1997:OWF,
  author =       "J. Buchmann and S. Paulus",
  title =        "A One Way Function Based on Ideal Arithmetic in Number
                 Fields",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "385--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Buss:1997:BAC,
  author =       "Samuel R. Buss",
  title =        "Bounded Arithmetic, Cryptography and Complexity",
  journal =      j-THEORIA,
  volume =       "63",
  number =       "3",
  pages =        "147--167",
  month =        dec,
  year =         "1997",
  CODEN =        "THRAA5",
  DOI =          "https://doi.org/10.1111/j.1755-2567.1997.tb00745.x",
  ISSN =         "0040-5825 (print), 1755-2567 (electronic)",
  ISSN-L =       "0040-5825",
  bibdate =      "Thu Jul 20 09:34:50 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/theoria.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoria",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1755-2567",
}

@TechReport{Buydos:1997:C,
  author =       "John F. Buydos and David Kahn",
  title =        "Cryptology",
  type =         "LC science tracer bullet",
  number =       "TB 96-2",
  institution =  "Science Reference Section, Science and Technology
                 Division, Library of Congress",
  address =      "101 Independence Ave., S.E., Washington, DC
                 20540-4750, USA",
  pages =        "15",
  year =         "1997",
  ISSN =         "0090-5232",
  LCCN =         "Q185.5 .L14 1996:2",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Caption title. Shipping list no.: 97-0345-P. ``January
                 1997.''",
  series =       "LC science tracer bullet",
  acknowledgement = ack-nhfb,
  annote =       "Caption title. Shipping list no.: 97-0345-P. ``January
                 1997.''",
  govtdocnumber = "LC 33.10:96-2 0818-A-02",
  keywords =     "Ciphers --- Bibliography; Cryptology --- Bibliography;
                 Data encryption (Computer science) --- Bibliography.",
}

@Article{Cachin:1997:USA,
  author =       "Christian Cachin and Ueli M. Maurer",
  title =        "Unconditional Security Against Memory-Bounded
                 Adversaries",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "292--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940292.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940292.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Camenisch:1997:EGS,
  author =       "J. Camenisch and M. Stadler",
  title =        "Efficient Group Signature Schemes for Large Groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "410--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Canetti:1997:CES,
  author =       "Ran Canetti and John Friedlander and Igor E.
                 Shparlinski",
  title =        "On certain exponential sums and the distribution of
                 {Diffie--Hellman} triples",
  type =         "Research report",
  number =       "RC 20915 (92645)",
  institution =  "IBM T. J. Watson Research Center",
  address =      "Yorktown Heights, NY, USA",
  pages =        "19",
  day =          "9",
  month =        jul,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "We obtain an upper bound for double exponential sums
                 with the function ag[superscript x] + bg[superscript y]
                 + cg[superscript xy], where g is a primitive root
                 modulo p. In particular, our bound implies that the
                 triples (g[superscript x], g[superscript y],
                 g[superscript xy]), x, y, = 1,\ldots{},p-1, are
                 uniformly distributed modulo p in the sense of H. Weyl.
                 The question is motivated by the assumption, often made
                 in cryptography, that the triples (g[superscript x],
                 g[superscript y], g[superscript xy]) cannot be
                 distinguished from totally random triples in feasible
                 computation time. Our results imply that this is in any
                 case true for a constant fraction of the most
                 significant bits.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography; Exponential sums; Finite fields
                 (Algebra); Number theory.",
}

@InProceedings{Canetti:1997:DE,
  author =       "Ran Canetti and Cynthia Dwork and Moni Naor and Rafail
                 Ostrovsky",
  title =        "Deniable Encryption",
  crossref =     "Kaliski:1997:ACC",
  pages =        "90--104",
  year =         "1997",
  MRclass =      "94A60",
  MRnumber =     "99b:94025",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib;
                 MathSciNet database",
  URL =          "ftp://theory.lcs.mit.edu/pub/tcryptol/96-02r.ps;
                 http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940090.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940090.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Rivest:1998:CWC}.",
}

@InProceedings{Canetti:1997:MAC,
  author =       "R. Canetti and S. Halevi and A. Herzberg",
  booktitle =    "Proc. 16th ACM Symp. on Principles of Distributed
                 Computation",
  title =        "Maintaining Authenticated Communication in the
                 Presence of Break-ins",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "??",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 9]{Canetti:1997:PSL}.",
}

@Article{Canetti:1997:PSL,
  author =       "Ran Canetti and Amir Herzberg and Dalit Naor",
  title =        "Proactive Security: Long-term Protection Against
                 Break-ins",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "1",
  pages =        "1, 3--8",
  month =        "Spring",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Caronni:1997:HEE,
  author =       "Germano Caronni and Matt Robshaw",
  title =        "How Exhausting is Exhaustive search?",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "3",
  pages =        "1, 3--6",
  month =        "Winter",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Carr:1997:WDA,
  author =       "J. Scott Carr",
  title =        "Watermarking in the digital age",
  journal =      j-TELECOMMUNICATIONS-AMERICAS-ED,
  volume =       "31",
  number =       "12",
  pages =        "62--??",
  month =        dec,
  year =         "1997",
  CODEN =        "TLCMDV",
  ISSN =         "0278-4831",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Digimarc Corp",
  classification = "722.3; 723.2; 742.1; 902.3",
  fjournal =     "Telecommunications (Americas Edition)",
  journalabr =   "Telecommunications Am Ed",
  keywords =     "Copyrights; Digital communication systems; Digital
                 signal processing; Digital watermarking; Image coding;
                 Internet; Photography; Wide area networks; World wide
                 web (www)",
}

@Unpublished{Carrel:1997:RIO,
  author =       "D. Carrel and D. Harkins",
  title =        "The resolution of {ISAKMP} with {Oakley}",
  pages =        "??",
  month =        mar,
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Internet Draft
                 draft-ietf-ipsec-isakmp-oakley-03.txt.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Canetti:1997:PSL}.",
}

@Article{Carter:1997:BLC,
  author =       "F. L. Carter",
  title =        "The Breaking of the {Lorenz} Cipher: An Introduction
                 to the Theory behind the Operational Role of
                 ``{Colossus}'' at {BP}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "74--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Carter:1997:CCC,
  author =       "Frank Carter",
  title =        "Codebreaking with the {Colossus} computer: an account
                 of the methods used for finding the $k$-wheel
                 settings",
  institution =  "Bletchley Park Trust",
  address =      "Bletchley Park, UK",
  pages =        "????",
  year =         "1997",
  bibdate =      "Thu May 12 11:08:56 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Bletchley Park Trust reports",
  acknowledgement = ack-nhfb,
}

@Book{CEC:1997:EST,
  author =       "{Commission of the European Communities}",
  title =        "Ensuring security and trust in electronic
                 communication: towards a {European} framework for
                 digital signatures and encryption",
  publisher =    "Office for Official Publications of the European
                 Communities",
  address =      "Luxembourg, Luxembourg",
  pages =        "35",
  year =         "1997",
  ISBN =         "92-78-25763-X",
  ISBN-13 =      "978-92-78-25763-7",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "COM (97) 503 final COM (Commission of the European
                 Communities); (97) 503 final",
  acknowledgement = ack-nhfb,
  alttitle =     "Communication from the Commission to the Council, the
                 European Parliament, the Economic and Social Committee
                 and the Committee of the Regions Communication from the
                 Commission\ldots{} [on] ensuring security and trust in
                 electronic communication",
  annote =       "``Catalogue number: CB-CO-97-522-EN-C''--Back cover.
                 ``Brussels, 08.10.1997''.",
  keywords =     "Computer Security --- European Union countries; Data
                 protection --- European Union countries; Data
                 protection --- Government policy --- European Union
                 countries.",
}

@TechReport{Certicom:1997:EC,
  author =       "{Certicom}",
  title =        "{ECC} challenges",
  type =         "Technical report",
  institution =  "Certicom",
  address =      "????",
  year =         "1997",
  bibdate =      "Mon Jul 19 08:02:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.certicom.com/chal/index.htm",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Escott:1999:AEC}.",
}

@Article{Chambers:1997:RLM,
  author =       "W. G. Chambers and S. J. Shepherd",
  title =        "Register locking in mutual clock control cipher
                 keystream generators",
  journal =      j-ELECT-LETTERS,
  volume =       "33",
  number =       "12",
  pages =        "1020--1021",
  day =          "5",
  month =        jun,
  year =         "1997",
  CODEN =        "ELLEAK",
  ISSN =         "0013-5194 (print), 1350-911X (electronic)",
  ISSN-L =       "0013-5194",
  bibdate =      "Mon Nov 30 07:21:04 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Electronics Letters",
}

@InProceedings{Chang:1997:CAS,
  author =       "L. W. Chang and I. S. Moskowitz",
  title =        "Critical Analysis of Security in Voice Hiding
                 Techniques",
  crossref =     "Han:1997:ICS",
  pages =        "203--216",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064118.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Chang:1997:GSS,
  author =       "Chin-Chen Chang and Hui-Min Tsai",
  title =        "A Generalized Secret Sharing Scheme",
  journal =      j-J-SYST-SOFTW,
  volume =       "36",
  number =       "3",
  pages =        "267--??",
  month =        "????",
  year =         "1997",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Wed Dec 16 08:24:49 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Chang:1997:PCM,
  author =       "Chin-Chen Chang and Der-Chyuan Lou",
  title =        "Parallel computation of the multi-exponentiation for
                 cryptosystems",
  journal =      j-INT-J-COMPUT-MATH,
  volume =       "63",
  number =       "1-2",
  pages =        "9--26",
  year =         "1997",
  CODEN =        "IJCMAT",
  ISSN =         "0020-7160",
  ISSN-L =       "0020-7160",
  MRclass =      "94A60 (68P25 68Q22)",
  MRnumber =     "98g:94025",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "International Journal of Computer Mathematics",
}

@Article{Chang:1997:SAG,
  author =       "Chin-Chen Chang and Shin-Jia Hwang",
  title =        "A simple approach for generating {RSA} keys",
  journal =      j-INFO-PROC-LETT,
  volume =       "63",
  number =       "1",
  pages =        "19--21",
  day =          "30",
  month =        jul,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94Axx (68P25)",
  MRnumber =     "1 470 130",
  bibdate =      "Sat Nov 7 17:55:53 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Chang:1997:SCO,
  author =       "Chin-Chen Chang and Tzong-Chen Wu",
  title =        "A smart card oriented password authentication scheme
                 based on {Rabin}'s public key cryptosystem",
  journal =      "Internat. J. Inform. Management Sci.",
  volume =       "8",
  number =       "3",
  pages =        "63--73",
  year =         "1997",
  CODEN =        "IIMSEQ",
  ISSN =         "1017-1819",
  MRclass =      "94A60",
  MRnumber =     "98f:94014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "International Journal of Information and Management
                 Sciences",
}

@InProceedings{Chapman:1997:HHS,
  author =       "M. Chapman and G. Davida",
  title =        "Hiding the Hidden: a Software System for Concealing
                 Ciphertext in Innocuous Text",
  crossref =     "Han:1997:ICS",
  pages =        "335--345",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064119.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Charnes:1997:SSH,
  author =       "C. Charnes and K. Martin and J. Pieprzyk and R.
                 {Safavi-Naini}",
  title =        "Secret sharing in hierarchical groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "81--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Charney:1997:PSC,
  author =       "S. Charney and S. Perrin and S. Orlowski and N.
                 Reaburn",
  title =        "Panel Session: Cryptographic Policy Guidelines",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1270",
  pages =        "126--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chen:1997:AUM,
  author =       "Liqun Chen and Dieter Gollmann and Chris J. Mitchell",
  title =        "Authentication using minimally trusted servers",
  journal =      j-OPER-SYS-REV,
  volume =       "31",
  number =       "3",
  pages =        "16--28",
  month =        jul,
  year =         "1997",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:47 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Chen:1997:KEM,
  author =       "L. Chen and D. Gollmann and C. J. Mitchell",
  title =        "Key Escrow in Mutually Mistrusting Domains",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1189",
  pages =        "139--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chen:1997:NIC,
  author =       "Jonathan J-R Chen and Ping-Tai Sun",
  title =        "New {ID}-based cryptosystem based on number theory",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "12",
  number =       "1",
  pages =        "37--41",
  month =        jan,
  year =         "1997",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Defense Management Coll",
  affiliationaddress = "Taiwan",
  classification = "723.2; 731.1; 921",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Computer networks; Cryptography; id based
                 cryptosystem; Inverse function; Inverse problems; Key
                 authentification center; Large scale systems; Number
                 theory; Private keys; Security of data",
}

@Article{Chen:1997:SSR,
  author =       "L. Chen and D. Gollmann and C. J. Mitchell and P.
                 Wild",
  title =        "Secret sharing with reusable polynomials",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1270",
  pages =        "183--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Clapp:1997:OFS,
  author =       "C. S. K. Clapp",
  title =        "Optimizing a Fast Stream Cipher for {VLIW}, {SIMD},
                 and Superscalar Processors",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "273--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Manual{Clinton:1997:AEC,
  author =       "Bill Clinton",
  title =        "Administration of export controls on encryption
                 products: communication from the President of the
                 United States transmitting revisions to the provisions
                 that apply to the Department of Commerce in the Export
                 Administration regulations, 15 {CFR} part 730 et seq.
                 --- received in the United States House of
                 Representatives November 15, 1996, pursuant to 50
                 {U.S.C.} 1703(b)",
  number =       "105-12",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "5",
  day =          "7",
  month =        jan,
  year =         "1997",
  LCCN =         "DOC Y 1.1/7:105-12 Government Information Stacks",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Referred to the Committee on International Relations.
                 Shipping list no.: 97-0126-P.",
  series =       "House document / 105th Congress, 1st session",
  acknowledgement = ack-nhfb,
  keywords =     "data encryption (computer science) --- United States;
                 export controls --- United States",
}

@Article{Cocks:1997:SKG,
  author =       "C. Cocks",
  title =        "Split Knowledge Generation of {RSA} Parameters",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "89--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Cooperman:1997:SMD,
  author =       "Marc Cooperman and Scott A. Moskowitz",
  title =        "Steganographic method and device",
  day =          "18",
  month =        mar,
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "US Patent 5,613,004.",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1047.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@TechReport{Coppersmith:1997:PAP,
  author =       "Don Coppersmith and Igor E. Shparlinski",
  title =        "On polynomial approximation and the parallel
                 complexity of the discrete logarithm and breaking the
                 {Diffie--Hellman} cryptosystem",
  type =         "Research report",
  number =       "RC 20724 (91825)",
  institution =  "IBM T. J. Watson Research Center",
  address =      "Yorktown Heights, NY, USA",
  pages =        "vi + 103",
  day =          "3",
  month =        feb,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Approximation theory; Computational complexity;
                 Cryptography",
}

@InProceedings{Cox:1997:PWR,
  author =       "I. J. Cox and J. P. M. G. Linnartz",
  title =        "Public watermarks and resistance to tampering",
  crossref =     "IEEE:1997:PICa",
  pages =        "??--??",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.nj.nec.com/pub/ingemar/papers/icip97.ps;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1049.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Cox:1997:RWI,
  author =       "Ingemar J. Cox and Matt L. Miller",
  title =        "A review of watermarking and the importance of
                 perceptual modeling",
  crossref =     "Rogowitz:1997:HVE",
  pages =        "92--99",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1045.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Cox:1997:SSS,
  author =       "Ingemar J. Cox and Joe Kilian and F. Thomson Leighton
                 and Talal Shamoon",
  title =        "Secure Spread Spectrum Watermarking for Multimedia",
  journal =      j-IEEE-TRANS-IMAGE-PROCESS,
  volume =       "6",
  number =       "12",
  pages =        "1673--1687",
  month =        dec,
  year =         "1997",
  CODEN =        "IIPRE4",
  ISSN =         "1057-7149 (print), 1941-0042 (electronic)",
  ISSN-L =       "1057-7149",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/071112.html",
  acknowledgement = ack-nhfb,
  affiliation =  "NEC Research Inst",
  affiliationaddress = "Princeton, NJ, USA",
  classification = "716; 716.1; 722.3; 723.2; 902.3; 921.1",
  fjournal =     "IEEE Transactions on Image Processing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=83",
  journalabr =   "IEEE Trans Image Process",
  keywords =     "Cryptography; Data communication systems; Digital
                 communication systems; Digital signal processing;
                 Fingerprinting; Image coding; Image communication
                 systems; information hiding; Intellectual property;
                 Multimedia communication; Security of data; Spurious
                 signal noise; Steganography; Vectors; Watermarking",
  xxauthor =     "I. J. Cox and J. Killian and F. T. Leighton and T.
                 Shamoon",
}

@InProceedings{Cramer:1997:SOE,
  author =       "R. Cramer and R. Gennaro and B. Schoenmakers",
  title =        "A secure and optimally efficient multi-authority
                 election scheme",
  crossref =     "Fumy:1997:ACE",
  pages =        "103--118",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Canetti:1997:PSL}.",
}

@InProceedings{Craver:1997:CIW,
  author =       "S. Craver and N. Memon and B. L. Yeo and M. M. Yeung",
  title =        "Can invisible watermark resolve rightful ownerships?",
  crossref =     "Sethi:1997:FCS",
  pages =        "310--321",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/063115.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@TechReport{Craver:1997:PSP,
  author =       "Scott Craver",
  title =        "On public-key steganography in the presence of an
                 active warden",
  type =         "Research report",
  number =       "RC 20931 (92684)",
  institution =  "IBM T. J. Watson Research Center",
  address =      "Yorktown Heights, NY, USA",
  pages =        "17",
  day =          "23",
  month =        jul,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The so-called prisoners' problem, in which two
                 individuals attempt to communicate covertly without
                 alerting a `warden' who controls the communications
                 channel, has taken a number of forms, adorned with
                 various assumptions or requirements which make the
                 problem more or less difficult. One assumption which
                 makes the problem considerably more managable is that
                 the participants are allowed to share some secret
                 information (such as an encryption key) prior to
                 imprisonment. Another assumption, which makes the
                 problem much more difficult, is that the warden be
                 allowed to modify messages sent between the prisoners
                 as well as read them. This paper describes techniques
                 for pure steganography, in which no secret information
                 needs to be shared before imprisonment. First, a
                 modification of an existing protocol will be shown to
                 admit pure steganography if the warden is not allowed
                 to modify the contents of the channel. Then, a
                 technique will be described that allows pure
                 steganography between two prisoners in the presence in
                 the presence [sic] of an active (content-modifying)
                 warden. This technique is possible through the use of
                 two distinct channels rather than one: the subliminal
                 channel for steganographic communication is augmented
                 by a supraliminal channel, one in which information is
                 not hidden from the warden but cannot be modified.",
  acknowledgement = ack-nhfb,
  keywords =     "Computer network protocols; Cryptography",
}

@Article{Crepeau:1997:ECP,
  author =       "C. Crepeau",
  title =        "Efficient Cryptographic Protocols Based on Noisy
                 Channels",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "306--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cusick:1997:CRN,
  author =       "Thomas W. Cusick",
  booktitle =    "Security protocols (Cambridge, 1996)",
  title =        "A Comparison of {RSA} and the {Naccache-Stern}
                 Public-Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1189",
  pages =        "111--116",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "98f:94016",
  bibdate =      "Sat Oct 17 14:22:26 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Daemen:1997:BCSa,
  author =       "Joan Daemen and Lars R. Knudsen and Vincent Rijmen",
  title =        "The Block Cipher Square Algorithm: a fast block cipher
                 that uses a 128-bit key",
  journal =      j-DDJ,
  volume =       "22",
  number =       "10",
  pages =        "54, 56--57",
  month =        oct,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Nov 28 17:28:03 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  abstract =     "Square is a new fast block cipher that encrypts data
                 in blocks of 128 bits, using a 128-bit key. Square's
                 structure has been carefully chosen to allow very
                 efficient implementations on a wide range of
                 processors.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Daemen:1997:BCSb,
  author =       "J. Daemen and L. Knudsen and V. Rijmen",
  title =        "The Block Cipher Square",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "149--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Dalton:1997:KSW,
  author =       "Curt Dalton",
  title =        "Keeping the secret: the {Waves} and {NCR}: {Dayton,
                 Ohio} 1943--1946",
  publisher =    "C. Dalton",
  address =      "Dayton, OH, USA",
  pages =        "72",
  year =         "1997",
  ISBN =         "1-4922-0896-5",
  ISBN-13 =      "978-1-4922-0896-9",
  LCCN =         "????",
  bibdate =      "Thu Dec 28 09:20:09 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  author-dates = "1958--",
  subject =      "World War, 1939-1945; Naval operations, American;
                 Dayton (Ohio); History",
}

@MastersThesis{Dang:1997:AAC,
  author =       "Zhe Dang",
  title =        "Automated analysis of cryptographic protocols using
                 the {ASTRAL} model checker",
  type =         "Thesis ({M.S.})",
  school =       "University of California, Santa Barbara",
  address =      "Santa Barbara, CA, USA",
  year =         "1997",
  LCCN =         "QA76.27.C2 S25 DANZ 1997",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic -- UCSB -- computer science",
}

@InProceedings{Davida:1997:ACC,
  author =       "G. Davida and Y. Frankel and Y. Tsiounis and M. Yung",
  title =        "Anonymity Control in {E}-Cash Systems",
  crossref =     "Hirschfeld:1997:FCF",
  pages =        "1--16",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/071407.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Davoine:1997:VCP,
  author =       "F. Davoine and H. Li and R. Forchheimer",
  title =        "Video Compression and Person Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1206",
  pages =        "353--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Delaigle:1997:LCW,
  author =       "J. F. Delaigle and C. {De Vleeschouwer} and F. Goffin
                 and B. Macq",
  title =        "Low Cost Watermarking Based on a Human Visual Model",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1242",
  pages =        "153--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Deugo:1997:CTS,
  author =       "Dwight Deugo",
  title =        "Coffee Talk: From {S390} Mainframes to Smart Cards",
  journal =      j-JAVA-REPORT,
  volume =       "2",
  number =       "11",
  pages =        "25--??",
  month =        dec,
  year =         "1997",
  CODEN =        "JREPFI",
  ISSN =         "1086-4660",
  bibdate =      "Tue Feb 10 15:35:32 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Devanbu:1997:CVT,
  author =       "P. Devanbu and S. G. Stubblebine",
  title =        "Cryptographic Verification of Test Coverage Claims",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1301",
  pages =        "395--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DiGiorgio:1997:ISC,
  author =       "Rinaldo {Di Giorgio}",
  title =        "Interview: Smart card guru answers questions",
  journal =      j-JAVAWORLD,
  volume =       "2",
  number =       "12",
  pages =        "??--??",
  month =        dec,
  year =         "1997",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 14:52:31 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-12-1997/jw-12-javadev.interview.htm",
  acknowledgement = ack-nhfb,
}

@Article{DiGiorgio:1997:JDJ,
  author =       "Rinaldo {Di Giorgio}",
  title =        "{Java} Developer: {Java} smart card primer",
  journal =      j-JAVAWORLD,
  volume =       "2",
  number =       "12",
  pages =        "??--??",
  month =        dec,
  year =         "1997",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 14:52:31 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-12-1997/jw-12-javadev.htm",
  acknowledgement = ack-nhfb,
}

@Article{Dijk:1997:SCB,
  author =       "M. van Dijk",
  title =        "On a Special Class of Broadcast Channels with
                 Confidential Messages",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "43",
  number =       "2",
  pages =        "712--714",
  month =        mar,
  year =         "1997",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.556128",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061820.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Information Theory",
  keywords =     "information hiding; steganography",
}

@Article{Ding:1997:LMS,
  author =       "C. Ding and T. Laihonen and A. Renvall",
  title =        "Linear Multisecret-Sharing Schemes and
                 Error-Correcting Codes",
  journal =      j-J-UCS,
  volume =       "3",
  number =       "9",
  pages =        "1023--1036",
  day =          "28",
  month =        sep,
  year =         "1997",
  CODEN =        "????",
  ISSN =         "0948-695X (print), 0948-6968 (electronic)",
  ISSN-L =       "0948-6968",
  bibdate =      "Wed Mar 4 15:32:49 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://medoc.springer.de:8000/jucs/jucs_3_9/linear_multisecret_sharing",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@Article{Ding:1997:TFS,
  author =       "C. Ding and V. Niemi and A. Renvall and A. Salomaa",
  title =        "{TWOPRIME}: a Fast Stream Ciphering Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "88--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Dittmann:1997:ETT,
  author =       "J. Dittmann and A. Steinmetz",
  title =        "Enabling technology for the trading of {MPEG}-encoded
                 video",
  crossref =     "Varadharajan:1997:ISP",
  pages =        "314--324",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064124.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Dittmann:1997:TAT,
  author =       "J. Dittmann and A. Steinmetz",
  title =        "A Technical Approach to the Transparent Encryption of
                 {MPEG-2} Video",
  crossref =     "Katsikas:1997:CMS",
  pages =        "215--226",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064125.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Dobbertin:1997:RTC,
  author =       "H. Dobbertin",
  title =        "{RIPEMD} with Two-Round Compress Function Is Not
                 Collision-Free",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "1",
  pages =        "51--69",
  month =        "Winter",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n1p51.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p51.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n1p51.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01001.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  referencedin = "Referenced in \cite[Ref. 10]{Preneel:1997:CHF} and
                 \cite[Ref. 8]{Dobbertin:1996:SMA}.",
}

@Article{Domingo-Ferrer:1997:MAS,
  author =       "Josep Domingo-Ferrer",
  title =        "Multi-application smart cards and encrypted data,
                 processing",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "13",
  number =       "1",
  pages =        "65--74",
  day =          "20",
  month =        jun,
  year =         "1997",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 27 12:41:17 MST 2002",
  bibsource =    "http://www.elsevier.com/locate/issn/0167739X;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/gej-ng/10/19/19/28/17/21/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
  remark =       "Smart Cards.",
}

@Article{Duc:1997:PAF,
  author =       "B. Duc and G. Maitre and S. Fischer and J. Bigun",
  title =        "Person Authentication by Fusing Face and Speech
                 Information",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1206",
  pages =        "311--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dutertre:1997:UPE,
  author =       "B. Dutertre and S. Schneider",
  title =        "Using a {PVS} Embedding of {CSP} to Verify
                 Authentication Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1275",
  pages =        "121--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dwork:1997:PAL,
  author =       "C. Dwork",
  title =        "Positive Applications of Lattices to Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1295",
  pages =        "44--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Ellis:1997:SNS,
  author =       "J. H. Ellis",
  title =        "The story of non-secret encryption",
  howpublished = "Unknown",
  year =         "1997",
  bibdate =      "Mon Mar 09 11:58:51 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 33]{Schneier:2015:SWC}.",
}

@InCollection{Emerald:1997:NPC,
  author =       "J. D. Emerald and K. G. Subramanian",
  booktitle =    "Graph theory and its applications (Tirunelveli,
                 1996)",
  title =        "A note on {Polly Cracker} public-key cryptosystems",
  publisher =    "Tata McGraw-Hill",
  address =      "New Delhi",
  pages =        "63--69",
  year =         "1997",
  MRclass =      "94A60 (05C90 94C15)",
  MRnumber =     "99e:94035",
  MRreviewer =   "Xiu Yuan Yu",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Article{Endler:1997:PSU,
  author =       "David Endler",
  title =        "{PGP}: a Simple Usage Guide",
  journal =      j-SYS-ADMIN,
  volume =       "6",
  number =       "8",
  pages =        "21, 22, 24, 25, 27--29, 31, 32",
  month =        aug,
  year =         "1997",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Mon Oct 27 14:58:41 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sysadmin.bib",
  URL =          "http://www.samag.com/archive/608art.html",
  abstract =     "Endler concludes his two-part series on PGP by
                 examining its use for encryption and digital
                 signatures.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Erickson:1997:DDJ,
  author =       "Jonathan Erickson",
  title =        "{Dr. Dobb's Journal Excellence in Programming
                 Awards}",
  journal =      j-DDJ,
  volume =       "22",
  number =       "5",
  pages =        "18--??",
  month =        may,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Sat Mar 07 08:24:44 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  abstract =     "Cryptographer Ron Rivest and PC pioneer Gary Kildall
                 are this year's recipients of our annual award honoring
                 achievement in the world of software development.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Erickson:1997:DDN,
  author =       "Jonathan Erickson",
  title =        "{Dr. Dobb}'s News and Views: {Linux} Trademark Issue
                 Settled; {Inslaw} Ruling Rejected; Push Over?; Reading
                 Signs for the Blind; Free Speech {I}; Free Speech {II};
                 {Y2K} Insurance",
  journal =      j-DDJ,
  volume =       "22",
  number =       "11",
  pages =        "16--16",
  month =        nov,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Mon Oct 13 08:47:52 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux.bib",
  note =         "A patent and trademark claim dispute on the name Linux
                 has been resolved in favor of Linus Torvalds and the
                 Linux community. A U.S. District Court Judge has ruled
                 that source code is protected speech under the First
                 Amendment to the U.S. Constitution, and that the U.S.
                 Commerce Department acted illegally in requiring
                 academics to obtains a government license before
                 discussing cryptographic research with scholars on the
                 Internet.",
  URL =          "http://www.iplawyers.com/text/linux.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Fancher:1997:YPS,
  author =       "C. H. Fancher",
  title =        "In your pocket: smartcards",
  journal =      j-IEEE-SPECTRUM,
  volume =       "34",
  number =       "2",
  pages =        "47--53",
  month =        feb,
  year =         "1997",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.570830",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Cellular phones; Cities and towns; credit cards;
                 Credit cards; Cryptography; EFTS; Embossing; Germany;
                 health card; IEEE news; insurance provider; medical
                 information; multiple applications; Public key;
                 security of data; smart cards; Smart phones; smart
                 social security cards; smartcard deployment; Software
                 algorithms; Spain; stored value cards; telephone charge
                 card; transit pass; Web and internet services;
                 worldwide boom",
}

@TechReport{Ferguson:1997:CA,
  author =       "N. Ferguson and B. Schneier",
  title =        "Cryptanalysis of {Akelarre}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        aug,
  year =         "1997",
  bibdate =      "Fri Apr 16 08:18:58 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Fourth Annual Workshop on Selected Areas in
                 Cryptography, August 1997, pp. 201--212.",
  URL =          "http://www.counterpane.com/akelarre.html",
  acknowledgement = ack-nhfb,
}

@Article{Fiat:1997:BR,
  author =       "A. Fiat",
  title =        "Batch {RSA}",
  journal =      j-J-CRYPTOLOGY,
  volume =       "10",
  number =       "2",
  pages =        "75--88",
  month =        "Spring",
  year =         "1997",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Fri Nov 20 16:50:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/10n2p75.html;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p75.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/10n2p75.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01002.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  referencedin = "Referenced in \cite[Ref. 12]{Goldreich:1997:FMCb}.",
}

@Article{Fischlin:1997:ICM,
  author =       "M. Fischlin",
  title =        "Incremental Cryptography and Memory Checkers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "393--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fischlin:1997:SSP,
  author =       "Roger Fischlin and Claus P. Schnorr",
  title =        "Stronger Security Proofs for {RSA} and {Rabin} Bits",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "267--279",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330267.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330267.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Flynn:1997:WYN,
  author =       "Jim Flynn",
  title =        "What You Need To Know About {Microsoft}'s
                 {Authenticode}",
  journal =      j-JAVA-REPORT,
  volume =       "2",
  number =       "2",
  pages =        "??--??",
  month =        feb,
  year =         "1997",
  CODEN =        "JREPFI",
  ISSN =         "1086-4660",
  bibdate =      "Fri May 02 07:04:46 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sigs.com/publications/docs/java/9702/java9702.toc.html",
  acknowledgement = ack-nhfb,
}

@Book{Ford:1997:SEC,
  author =       "Warwick Ford and Michael S. Baum",
  title =        "Secure electronic commerce: building the
                 infrastructure for digital signatures and encryption",
  publisher =    pub-PHPTR,
  address =      pub-PHPTR:adr,
  pages =        "xxv + 470",
  year =         "1997",
  ISBN =         "0-13-476342-4",
  ISBN-13 =      "978-0-13-476342-2",
  LCCN =         "QA76.9.A25 F66 1997",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "business communication --- security measures; computer
                 networks --- security measures; computer security",
}

@Article{Fox:1997:GGU,
  author =       "B. Fox and B. Beckman and D. Simon",
  title =        "{GUMP}: Grand Unified Meta-Protocols Recipes for
                 Simple, Standards-Based Financial Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "375--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Frankel:1997:CEE,
  author =       "Yair Frankel and Moti Yung",
  title =        "On Characterizations of Escrow Encryption Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1256",
  pages =        "705--715",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 616 228",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Frankel:1997:ORP,
  author =       "Y. Frankel and P. Gemmell and P. D. MacKenzie and Moti
                 Yung",
  title =        "Optimal resilience proactive public-key
                 cryptosystems",
  crossref =     "IEEE:1997:ASF",
  pages =        "384--393",
  year =         "1997",
  bibdate =      "Thu Apr 5 06:13:52 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 14]{Canetti:1997:PSL}.",
}

@InProceedings{Frankel:1997:PR,
  author =       "Yair Frankel and Peter Gemmell and Philip D. MacKenzie
                 and Moti Yung",
  title =        "Proactive {RSA}",
  crossref =     "Kaliski:1997:ACC",
  pages =        "440--??",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  note =         "To appear.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940440.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940440.pdf;
                 http://www.cs.sandia.gov/~psgemme/crypto/rpro.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 15]{Canetti:1997:PSL},
                 \cite[Ref. 20]{Gemmell:1997:ITC}.",
}

@Misc{Franks:1997:REH,
  author =       "J. Franks and P. Hallam-Baker and J. Hostetler and P.
                 Leach and A. Luotonen and E. Sink and L. Stewart",
  title =        "{RFC 2069}: An Extension to {HTTP}: Digest Access
                 Authentication",
  month =        jan,
  year =         "1997",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2069.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2069.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=41733 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Froomkin:1997:DST,
  author =       "A. M. Froomkin",
  title =        "Digital Signatures Today",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "287--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fujisaki:1997:PEC,
  author =       "E. Fujisaki and T. Okamoto",
  title =        "Practical Escrow Cash System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1189",
  pages =        "33--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Gabber:1997:HMP,
  author =       "E. Gabber and P. B. Gibbons and Y. Matias and A.
                 Mayer",
  title =        "How to Make Personalized {Web} Browsing Simple,
                 Secure, and Anonymous",
  crossref =     "Hirschfeld:1997:FCF",
  pages =        "17--31",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/071123.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Garber:1997:NBAa,
  author =       "Lee Garber",
  title =        "News Briefs: Agency: Net Use Hasn't Hurt {US} Phone
                 System; {Apple} Unveils Turnaround Strategy; {JTC}
                 Rejects {Java} Standards Plan; Vendors Plan 300-nm
                 Wafers; Battle Brews Over Smart Card Encryption;
                 Countries Lift {Internet} Telephone Ban; {Motorola}
                 Proposes Satellite System; Vendors Agree on
                 High-Capacity Disks; ``Wrapping'' Software Sales;
                 {Tonga} Offers Domain Name Alternative",
  journal =      j-COMPUTER,
  volume =       "30",
  number =       "9",
  pages =        "19--22",
  month =        sep,
  year =         "1997",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Apr 14 08:05:54 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://neumann.computer.org/co/books/co1997/pdf/r9019.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Garber:1997:NBB,
  author =       "Lee Garber",
  title =        "News Briefs: Binary Version Could Bring {VRML} into
                 the Mainstream. {FCC} Jumps Into {Internet} Fray.
                 {Java} and Floating-Point Math. {Intel} to Design
                 {NDRAM}. Battle over Net Telephony. Vendors Seek Fast
                 Modems. {US} Permits Export of Strong Encryption.
                 {E}-commerce Nears \$1 Billion. Chasing the Blue Light.
                 Personal {E}-mail Use Will Soar",
  journal =      j-COMPUTER,
  volume =       "30",
  number =       "4",
  pages =        "25--27",
  month =        apr,
  year =         "1997",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue May 06 16:51:53 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Garber:1997:NBC,
  author =       "Lee Garber",
  title =        "News Briefs: Crucial Compromise Launches Digital {TV}.
                 {US} Encryption Agreement in Jeopardy. Warning Issued
                 about {UNIX} Flaw. {WIPO} Discusses Cyberspace
                 Copyrights. {IT} Issues Could Threaten {European
                 Monetary Union}. {COBOL} Programmers in Demand Again.
                 Chip Alliance Formed. Semiconductor Film Grown in
                 Space. Survey Reveals Security Fears and Vulnerability.
                 Taxing the {Internet}",
  journal =      j-COMPUTER,
  volume =       "30",
  number =       "2",
  pages =        "18, 19, 22",
  month =        feb,
  year =         "1997",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Mar 4 18:25:03 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Garber:1997:NBJ,
  author =       "Lee Garber and David Clark",
  title =        "News Briefs: Judge Rejects {US} Restrictions on Export
                 of Encryption; {Intel}, {HP} Unveil {Merced} Chip;
                 {Java} Wars Heat Up; {AOL} Acquires {CompuServe}
                 Subscribers; Confusion in the {DVD} Marketplace;
                 `Amazing Grace' Heads to Sea; {PC} Firms Back Down on
                 Convergence; Business Use Will Drive {Internet} Growth;
                 Company Offers \$1-Million Prize for Hackers",
  journal =      j-COMPUTER,
  volume =       "30",
  number =       "11",
  pages =        "22--25",
  month =        nov,
  year =         "1997",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Dec 8 20:53:24 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://pdf.computer.org/co/books/co1997/pdf/ry022.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Book{Gardner:1997:PTT,
  author =       "Martin Gardner",
  title =        "{Penrose} tiles to trapdoor ciphers, and the return of
                 {Dr. Matrix}",
  publisher =    pub-MATH-ASSOC-AMER,
  address =      pub-MATH-ASSOC-AMER:adr,
  edition =      "Revised",
  pages =        "ix + 319",
  year =         "1997",
  ISBN =         "0-88385-521-6 (paperback)",
  ISBN-13 =      "978-0-88385-521-8 (paperback)",
  LCCN =         "QA95 .G298 1997",
  bibdate =      "Fri Mar 23 16:59:16 MDT 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "MAA spectrum",
  acknowledgement = ack-nhfb,
  subject =      "Mathematical recreations",
}

@Article{Gaudin:1997:VBJ,
  author =       "Sharon Gaudin",
  title =        "{Visa} boosts {Java}'s credit line: smart cards will
                 redefine how plastic is used",
  journal =      j-COMPUTERWORLD,
  volume =       "31",
  number =       "31",
  pages =        "1, 16",
  day =          "4",
  month =        aug,
  year =         "1997",
  CODEN =        "CMPWAB",
  ISSN =         "0010-4841",
  bibdate =      "Mon Aug 11 08:34:14 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "From the article: ``In the biggest Java win to date,
                 credit-card giant Visa International, {Inc.} early next
                 year will begin replacing the magnetic strips on its
                 cards with Java-based computer chips. \ldots{} By the
                 end of next year [1998], Visa expects to have 2 million
                 to 3 million Java-based smart cards in use in the U.S.
                 \ldots{} By 2001, the goals is to have 200 million chip
                 cards circulating worldwide.''",
  fjournal =     "ComputerWorld",
}

@Article{Gemmell:1997:ITC,
  author =       "Peter S. Gemmell",
  title =        "An Introduction to Threshold Cryptography",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "3",
  pages =        "7--12",
  month =        "Winter",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 17]{Canetti:1997:PSL}.",
}

@Article{Gennaro:1997:HSD,
  author =       "R. Gennaro and P. Rohatgi",
  title =        "How to Sign Digital Streams",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "180--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gennaro:1997:RBU,
  author =       "Rosario Gennaro and Hugo Krawczyk and Tal Rabin",
  title =        "{RSA}-Based Undeniable Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "132--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940132.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940132.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gerling:1997:VKU,
  author =       "R. W. Gerling",
  title =        "{Verschl{\"u}sselungsverfahren --- Eine Kurz
                 {\"u}bersicht} ({German}) [{Coding} practice: a course
                 overview]",
  journal =      "Datenschutz und Datensicherheit",
  volume =       "21",
  number =       "4",
  pages =        "197--201",
  month =        apr,
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/062326.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  language =     "German",
}

@Article{Ghodosi:1997:RMA,
  author =       "H. Ghodosi and J. Pieprzyk and R. Safavi-Naini",
  title =        "Remarks on the multiple assignment secret sharing
                 scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "72--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Gilder:1997:APD,
  author =       "Tyson T. Gilder",
  title =        "Analyzing and predicting data encryption use with the
                 technology acceptance model",
  type =         "Thesis ({M.S.})",
  school =       "Department of Computer Information Systems, Colorado
                 State University",
  address =      "Fort Collins, CO, USA",
  pages =        "v + 49",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Data encryption (Computer
                 science).",
}

@Article{Girault:1997:SFR,
  author =       "Marc Girault and Jean-Fran{\c{c}}ois Misarsky",
  title =        "Selective Forgery of {RSA} Signatures Using
                 Redundancy",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "495--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330495.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330495.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Goffin:1997:LCP,
  author =       "F. Goffin and J. F. Delaigle and C. {De Vleeschouwer}
                 and B. Macq and J. J. Quisquater",
  title =        "A Low Cost Perceptive Digital Picture Watermarking
                 Method",
  crossref =     "Sethi:1997:FCS",
  pages =        "264--277",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/063129.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Goldreich:1997:EDE,
  author =       "Oded Goldreich and Shafi Goldwasser and Shai Halevi",
  booktitle =    "Advances in cryptology---CRYPTO '97 (Santa Barbara,
                 CA, 1997)",
  title =        "Eliminating Decryption Errors in the {Ajtai--Dwork}
                 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "105--111",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99b:94030",
  bibdate =      "Sat Oct 26 07:09:08 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goldreich:1997:FMCa,
  author =       "Oded Goldreich",
  title =        "On the Foundations of Modern Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "46--74",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940046.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940046.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goldreich:1997:FMCb,
  author =       "Oded Goldreich",
  title =        "On the Foundations of Modern Cryptography",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "1, 3--5",
  month =        "Autumn",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Goldreich:1997:PKC,
  author =       "Oded Goldreich and Shafi Goldwasser and Shai Halevi",
  booktitle =    "Advances in cryptology---CRYPTO '97 (Santa Barbara,
                 CA, 1997)",
  title =        "Public-Key Cryptosystems from Lattice Reduction
                 Problems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "112--131",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99b:94031",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940112.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940112.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Goldwasser:1997:NDC,
  author =       "S. Goldwasser",
  title =        "New directions in cryptography: twenty some years
                 later (or cryptography and complexity theory: a match
                 made in heaven)",
  crossref =     "IEEE:1997:ASF",
  pages =        "314--324",
  year =         "1997",
  bibdate =      "Thu Apr 5 06:13:52 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Golic:1997:CAA,
  author =       "J. D. Golic",
  title =        "Cryptanalysis of Alleged {A5} Stream Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "239--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gotz:1997:DTC,
  author =       "Marco G{\"o}tz and Kristina Kelber and Wolfgang
                 Schwarz",
  title =        "Discrete-time chaotic encryption systems. {I}.
                 {Statistical} design approach",
  journal =      "IEEE Trans. Circuits Systems I Fund. Theory Appl.",
  volume =       "44",
  number =       "10",
  pages =        "963--970",
  year =         "1997",
  CODEN =        "ITCAEX",
  ISSN =         "1057-7122 (print), 1558-1268 (electronic)",
  MRclass =      "94B50 (94A60)",
  MRnumber =     "1 488 195",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  note =         "Special issue on chaos synchronization, control, and
                 applications",
  fjournal =     "IEEE Transactions on Circuits and Systems. I.
                 Fundamental Theory and Applications",
}

@InProceedings{Gritzalis:1997:CPO,
  author =       "Stefanos Gritzalis and Diomidis Spinellis",
  booktitle =    "16th International Conference on Computer Safety,
                 Reliability and Security: {SAFECOMP} '97",
  title =        "Cryptographic Protocols over Open Distributed Systems:
                 a Taxonomy of Flaws and Related Protocol Analysis
                 Tools",
  organization = "European Workshop on Industrial Computer Systems:
                 {TC-7}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "123--137",
  month =        sep,
  year =         "1997",
  bibdate =      "Thu Nov 20 06:52:09 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/s/spinellis-diomidis.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://kerkis.math.aegean.gr/~dspin/pubs/conf/1997-SafeComp-Formal/html/doc.html",
  acknowledgement = ack-nhfb,
}

@Article{Guajardo:1997:EAE,
  author =       "Jorge Guajardo and Christof Paar",
  booktitle =    "Advances in cryptology---CRYPTO '97 (Santa Barbara,
                 CA, 1997)",
  title =        "Efficient algorithms for elliptic curve
                 cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "342--356",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99b:94033",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Guillou:1997:SCR,
  author =       "L. C. Guillou",
  title =        "Some Critical Remarks on ``Dynamic Data
                 Authentication'' as Specified in {EMV '96}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "123--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 05 08:17:35 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Gurnsey:1997:CT,
  author =       "John Gurnsey",
  title =        "Copyright Theft",
  publisher =    "Gower",
  address =      "Aldershot; Brookfield, VT",
  pages =        "xi + 196",
  year =         "1997",
  ISBN =         "0-566-07631-4",
  ISBN-13 =      "978-0-566-07631-2",
  LCCN =         "K1485 .G87 1995; K89 .G87",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1043.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  xxpublisher =  "Aslib",
}

@Article{Halevi:1997:MSM,
  author =       "Shai Halevi and Hugo Krawczyk",
  title =        "{MMH}: Software Message Authentication in the
                 {Gbit\slash second} Rates",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "172--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670172.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670172.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Hall:1997:REG,
  author =       "C. Hall and B. Schneier",
  title =        "Remote Electronic Gambling",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1997",
  bibdate =      "Fri Apr 16 08:34:14 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em 13th Annual Computer Security
                 Applications Conference}, ACM Press, December 1997, pp.
                 227--230.",
  URL =          "http://www.counterpane.com/remote_electronic_gambling.html",
  acknowledgement = ack-nhfb,
}

@Article{Han:1997:TCC,
  author =       "Yenjo Han and Lane A. Hemaspaandra and Thomas
                 Thierauf",
  title =        "Threshold Computation and Cryptographic Security",
  journal =      j-SIAM-J-COMPUT,
  volume =       "26",
  number =       "1",
  pages =        "59--78",
  month =        feb,
  year =         "1997",
  CODEN =        "SMJCAT",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  MRclass =      "68Q15 (94A60)",
  MRnumber =     "97m:68071",
  bibdate =      "Thu Apr 9 07:48:25 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/toc/SICOMP/26/1",
  acknowledgement = ack-nhfb,
  classification = "C4220 (Automata theory); C4230 (Switching theory);
                 C4240C (Computational complexity); C4250 (Database
                 theory); C6130S (Data security)",
  corpsource =   "Microtec Res. Inc., Santa Clara, CA, USA",
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
  keywords =     "bounded-error probabilistic class; BPP; computational
                 complexity; cryptographic security; cryptography;
                 database access; database theory; probabilistic
                 machines; secure access; threshold logic; threshold
                 machines; Turing machines; unbounded-error
                 polynomial-time machines",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Hancock:1997:UCE,
  author =       "Bill Hancock",
  title =        "The {US} cryptographic export debate --- Round five?",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "3",
  pages =        "6--7",
  month =        mar,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83041-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:04 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897830413",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Handschuh:1997:CCS,
  author =       "H. Handschuh and H. Gilbert",
  title =        "{chi02} Cryptanalysis of the {SEAL} Encryption
                 Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "1--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Handschuh:1997:CSE,
  author =       "Helena Handschuh and Henri Gilbert",
  title =        "$ \chi^2 $ Cryptanalysis of the {SEAL} Encryption
                 Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "1--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Harpes:1997:PC,
  author =       "C. Harpes and J. L. Massey",
  title =        "Partitioning Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "13--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hartung:1997:CPV,
  author =       "F. Hartung and B. Girod",
  title =        "Copyright Protection in Video Delivery Networks by
                 Watermarking of Pre-compressed Video",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1242",
  pages =        "423--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Hartung:1997:DWM,
  author =       "Frank Hartung and Bernd Girod",
  title =        "Digital watermarking of {MPEG-2} coded video in the
                 bitstream domain",
  crossref =     "IEEE:1997:IICb",
  volume =       "4",
  pages =        "2621--2624",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Erlangen-Nuremberg",
  affiliationaddress = "Erlangen, Germany",
  classification = "716.4; 721.1; 723.2; 741",
  keywords =     "Computational complexity; Digital watermarking; Error
                 compensation; Image coding; Image compression; Motion
                 picture experts group (mpeg); Video signal processing",
}

@InProceedings{Hartung:1997:WME,
  author =       "F. Hartung and B. Girod",
  title =        "Watermarking of {MPEG-2} encoded video without
                 decoding and re-encoding",
  crossref =     "Freeman:1997:MCN",
  pages =        "264--273",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/063131.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@MastersThesis{Hatefi:1997:AED,
  author =       "Farid G. Hatefi",
  title =        "Application of encryption\slash decryption in network
                 management",
  type =         "Thesis ({M.S.})",
  school =       "Arizona State University",
  address =      "Tempe, AZ, USA",
  pages =        "xi + 112",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "[108]-112.",
  keywords =     "Computer networks --- Management; Computer networks
                 --- Security measures",
}

@Article{Hedberg:1997:FIC,
  author =       "Sara Reese Hedberg",
  title =        "Up Front: {HP}'s International Cryptography Framework:
                 compromise or threat?",
  journal =      j-COMPUTER,
  volume =       "30",
  number =       "1",
  pages =        "28--30",
  month =        jan,
  year =         "1997",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri May 9 17:30:55 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C0200 (General computer topics);
                 C6130S (Data security)",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "competition; compromise; cryptography; data privacy;
                 data transmission decryption; DP industry; electronic
                 communications privacy; encryption strength; government
                 policies; government regulations; hardware-software
                 system; Hewlett--Packard; importing countries;
                 International Cryptography Framework; international
                 marketplace; international trade; regulations; threat;
                 US computer industry; US government-approved encryption
                 system",
  treatment =    "G General Review",
}

@Article{Helme:1997:SFF,
  author =       "Arne Helme and Tage Stabell-Kul{\o}",
  title =        "Security functions for a file repository",
  journal =      j-OPER-SYS-REV,
  volume =       "31",
  number =       "2",
  pages =        "3--8",
  month =        apr,
  year =         "1997",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Herzberg:1997:PPK,
  author =       "A. Herzberg and M. Jakobsson and S. Jarecki and H.
                 Krawczyk and M. Yung",
  title =        "Proactive public key and signature systems",
  crossref =     "Anonymous:1997:ACC",
  pages =        "??--??",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 21]{Canetti:1997:PSL}.",
}

@Article{Hess:1997:PKC,
  author =       "E. Hess",
  title =        "Public-Key Cryptosystems Based on Elliptic Curves ---
                 An Evolutionary Approach",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "118--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Highland:1997:HCV,
  author =       "H. J. Highland",
  title =        "A History Of Computer Viruses",
  journal =      j-COMPUT-SECUR,
  volume =       "16",
  number =       "5",
  pages =        "412--438",
  month =        "????",
  year =         "1997",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064343.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Security",
  keywords =     "information hiding; steganography",
}

@Article{Highland:1997:PRC,
  author =       "H. J. Highland",
  title =        "Procedures To Reduce The Computer Virus Threat",
  journal =      j-COMPUT-SECUR,
  volume =       "16",
  number =       "5",
  pages =        "439--449",
  month =        "????",
  year =         "1997",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064345.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Security",
  keywords =     "information hiding; steganography",
}

@Article{Hill:1997:MTY,
  author =       "Paul Hill",
  title =        "More Than You Ever Wanted to Know About {NT} Login
                 Authentication",
  journal =      j-LOGIN,
  volume =       "22",
  number =       "4",
  pages =        "18--19",
  month =        aug,
  year =         "1997",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Hirose:1997:CKD,
  author =       "Shouichi Hirose and Katsuo Ikeda",
  title =        "A conference key distribution system for the star
                 configuration based on the discrete logarithm problem",
  journal =      j-INFO-PROC-LETT,
  volume =       "62",
  number =       "4",
  pages =        "189--192",
  day =          "11",
  month =        jun,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:55:52 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Misc{Hodges:1997:ATHa,
  author =       "A. Hodges",
  title =        "The {Alan Turing} home page",
  howpublished = "World-Wide Web site.",
  year =         "1997",
  bibdate =      "Sat Nov 19 17:44:19 2005",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/a/turing-alan-mathison.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.turing.org.uk/turing/",
  abstract =     "Features a chronology of Turing's life, a brief
                 biography, photos, facts, and a directory of related
                 online resources. Offers information on Turing's family
                 origins and childhood, the Turing Machine, his
                 codebreaking work in World War II, the Turing Test, the
                 emergence and failure of his electronic computer plan,
                 and his death.",
  acknowledgement = ack-nhfb,
  keywords =     "Alan Turing; artificial intelligence; ciphers; codes;
                 computer; cracking; enigma; gay; homosexual; inventor;
                 machine; mathematician; philosophy; Second World War;
                 Turing",
}

@Article{Hofmeister:1997:CKS,
  author =       "T. Hofmeister and M. Krause and H. U. Simon",
  title =        "Contrast-Optimal $k$ out of $n$ Secret Sharing Schemes
                 in Visual Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1276",
  pages =        "176--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:24:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hofmeister:1997:COS,
  author =       "T. Hofmeister and M. Krause and H. U. Simon",
  title =        "Contrast-Optimal $k$ out of $n$ Secret Sharing Schemes
                 in Visual Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1276",
  pages =        "176--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:24:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hong:1997:IAU,
  author =       "L. Hong and A. Jain and S. Pankanti and R. Bolle",
  title =        "Identity Authentication Using Fingerprints",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1206",
  pages =        "103--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hoogeboom:1997:CPT,
  author =       "Hendrik Jan Hoogeboom and Anca Muscholl",
  title =        "The code problem for traces --- improving the
                 boundaries",
  journal =      j-THEOR-COMP-SCI,
  volume =       "172",
  number =       "1--2",
  pages =        "309--321",
  day =          "10",
  month =        feb,
  year =         "1997",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:20:35 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1997&volume=172&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1997&volume=172&issue=1-2&aid=2419",
  acknowledgement = ack-nhfb,
  classification = "C4210 (Formal logic); C4240P (Parallel programming
                 and algorithm theory)",
  corpsource =   "Dept. of Comput. Sci., Leiden Univ., Netherlands",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "code problem; concurrent systems; decidability;
                 encoding; factorization; independence relation;
                 parallel programming; Petri nets; process algebra;
                 programming theory; trace theory; traces; unique
                 decipherability",
  pubcountry =   "Netherlands",
  treatment =    "T Theoretical or Mathematical",
  xxauthor =     "H. J. Hoogsboom and A. Muscholl",
}

@InProceedings{Hsu:1997:DWV,
  author =       "Chiou-Ting Hsu and Ja-Ling Wu",
  title =        "Digital watermarking for video",
  crossref =     "IEEE:1997:ICD",
  volume =       "1",
  pages =        "217--219",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Taiwan Univ",
  affiliationaddress = "Taipei, Taiwan",
  classification = "722.1; 723.2; 741; 902.2",
  journalabr =   "Int Conf Dig Signal Process DSP",
  keywords =     "Digital image storage; Digital watermarking; Image
                 coding; Security of data; Standards",
  sponsor =      "IEEE; IEE; EURASIP",
}

@Article{Hwang:1997:CKA,
  author =       "M.-S. Hwang",
  title =        "A Cryptographic Key Assignment Scheme in a Hierarchy
                 for Access Control",
  journal =      j-MATH-COMP-MODELLING,
  volume =       "26",
  number =       "2",
  pages =        "27--??",
  month =        "????",
  year =         "1997",
  CODEN =        "MCMOEG",
  ISSN =         "0895-7177 (print), 1872-9479 (electronic)",
  ISSN-L =       "0895-7177",
  bibdate =      "Mon Sep 20 19:20:39 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematical and computer modelling",
}

@Article{Ibbotson:1997:CPI,
  author =       "J. Ibbotson",
  title =        "Copyright protection in images in the digital
                 environment",
  journal =      "The Journal of audiovisual media in medicine",
  volume =       "20",
  number =       "1",
  pages =        "15--??",
  month =        "????",
  year =         "1997",
  ISSN =         "0140-511X",
  bibdate =      "Tue Dec 29 07:42:22 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ikram:1997:CSE,
  author =       "N. Ikram and S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of IEEE MILCOM '97, Section 37-03, 2--5
                 November 1997, Monterey, California",
  title =        "A cryptographically secure {EW} database with
                 selective random access",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1997",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 07:30:39 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Manual{ISO:1997:ITS,
  author =       "{ISO/IEC 10118}",
  title =        "Information technology --- Security techniques ---
                 Hash-functions, Part 1: General ({IS}, 1994); Part 2:
                 Hash-functions using an n-bit block cipher algorithm,
                 ({IS}, 1994); Part 3: Dedicated hash-functions ({IS},
                 1997); Part 4: Hash-functions using modular arithmetic,
                 ({FCD}, 1997)",
  organization = pub-ISO,
  address =      pub-ISO:adr,
  pages =        "??",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 18]{Preneel:1997:CHF}.",
}

@Article{Jakobsen:1997:IAB,
  author =       "T. Jakobsen and L. R. Knudsen",
  title =        "The Interpolation Attack on Block Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "28--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jan:1997:SEV,
  author =       "Jinn-Ke Jan and Chih-Chang Tai",
  title =        "A Secure Electronic Voting Protocol with {IC} Cards",
  journal =      j-J-SYST-SOFTW,
  volume =       "39",
  number =       "2",
  pages =        "93--101",
  month =        nov,
  year =         "1997",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Wed Dec 16 08:24:49 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Jan:1997:SIE,
  author =       "Jinn-Ke Jan and Yuh-Min Tseng",
  title =        "On the security of image encryption method",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "5",
  pages =        "261--265",
  day =          "21",
  month =        jan,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "97k:94033",
  bibdate =      "Sat Nov 7 17:55:49 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Jarecki:1997:EMS,
  author =       "S. Jarecki and A. Odlyzko",
  title =        "An Efficient Micropayment System Based on
                 Probabilistic Polling",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "173--191",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 06:28:24 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/polling.pdf;
                 http://www.research.att.com/~amo/doc/polling.ps;
                 http://www.research.att.com/~amo/doc/polling.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Jarvis:1997:GB,
  author =       "Peter Jarvis",
  title =        "The {German} battleships",
  institution =  "Bletchley Park Trust",
  address =      "Bletchley Park, UK",
  pages =        "????",
  year =         "1997",
  bibdate =      "Thu May 12 11:08:56 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Bletchley Park Trust reports",
  acknowledgement = ack-nhfb,
}

@Article{Johnson:1997:SP,
  author =       "A. Johnson",
  title =        "Steganography for {DOS} Programmers",
  journal =      j-DDJ,
  volume =       "??",
  number =       "261",
  pages =        "48--51",
  month =        jan,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/054140.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "information hiding; steganography",
}

@Article{Johnson:1997:SPS,
  author =       "Alan Johnson",
  title =        "Steganography for {DOS} Programmers --- Steganography
                 is a branch of cryptography that deals with concealing
                 messages",
  journal =      j-DDJ,
  volume =       "22",
  number =       "1",
  pages =        "48--??",
  month =        jan,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Jan 3 06:17:24 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Joye:1997:PFR,
  author =       "Marc Joye and Jean-Jacques Quisquater",
  title =        "Protocol Failures for {RSA}-Like Functions Using
                 {Lucas} Sequences and Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1189",
  pages =        "93--100",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "98f:94018",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Joye:1997:RTS,
  author =       "M. Joye and J. J. Quisquater and F. Bao and R. H.
                 Deng",
  title =        "{RSA-type} Signatures in the Presence of Transient
                 Faults",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "155--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Juels:1997:SBD,
  author =       "Ari Juels and Michael Luby and Rafail Ostrovsky",
  title =        "Security of Blind Digital Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "150--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940150.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940150.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jurisic:1997:ECC,
  author =       "Aleksandar Jurisic and Alfred J. Menezes",
  title =        "Elliptic Curves and Cryptography",
  journal =      j-DDJ,
  volume =       "22",
  number =       "4",
  pages =        "26--??",
  month =        apr,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Sat May 31 08:51:02 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  abstract =     "Originally pursued for purely aesthetic reasons,
                 elliptic curves have recently been utilized in devising
                 algorithms for factoring integers, primality proving,
                 and public-key cryptography.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Kabatianskii:1997:DSS,
  author =       "G. Kabatianskii and E. Krouk and B. Smeets",
  title =        "A Digital Signature Scheme Based on Random
                 Error-Correcting Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "161--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaliski:1997:IPS,
  author =       "B. S. Kaliski",
  title =        "{IEEE P1363}: a Standard for {RSA}, {Diffie--Hellman}
                 and Elliptic-Curve Cryptography [Abstract]",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1189",
  pages =        "117--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaliski:1997:PNG,
  author =       "Burt Kaliski",
  title =        "{PKCS}: The Next Generation, Chapter 2",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "15--15",
  month =        "Autumn",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@TechReport{Kaliski:1997:SRE,
  author =       "B. S. {Kaliski, Jr.} and Y. L. Yin",
  title =        "On the security of the {RC5} encryption algorithm",
  type =         "Technical Report",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "In preparation.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Yin:1997:REA}.",
}

@Article{Kelm:1997:NK,
  author =       "S. Kelm and K. P. Kossakowski",
  title =        "{Zur Notwendigkeit der Kryptographie} ({German}) [On
                 the necessity of cryptography]",
  journal =      "Datenschutz und Datensicherheit",
  volume =       "21",
  number =       "4",
  pages =        "192--196",
  month =        apr,
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/062338.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
  language =     "German",
}

@TechReport{Kelsey:1997:CPO,
  author =       "J. Kelsey and B. Schneier",
  title =        "Conditional Purchase Orders",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        apr,
  year =         "1997",
  bibdate =      "Fri Apr 16 08:38:10 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em 4th ACM Conference on Computer
                 and Communications Security}, ACM Press, April 1997,
                 pp. 117--124.",
  URL =          "http://www.counterpane.com/conditional_purchase_orders.html",
  acknowledgement = ack-nhfb,
}

@Article{Kelsey:1997:RCB,
  author =       "J. Kelsey and B. Schneier and D. Wagner",
  title =        "Related-key cryptanalysis of {3-WAY}, {Biham-DES},
                 {CAST}, {DES-X NewDES}, {RC2}, and {TEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "233--246",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 08:11:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  URL =          "http://www.counterpane.com/related-key_cryptanalysis.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kelsey:1997:RKC,
  author =       "J. Kelsey and B. Schneier and D. Wagner",
  title =        "Related-key cryptanalysis of {$3$-WAY}, {Biham-DES},
                 {CAST}, {DES-X NewDES}, {RC2}, and {TEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "233--246",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 08:11:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/related-key_cryptanalysis.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Kelsey:1997:SAL,
  author =       "J. Kelsey and B. Schneier and C. Hall and D. Wagner",
  title =        "Secure Applications of Low-Entropy Keys",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        sep,
  year =         "1997",
  bibdate =      "Fri Apr 16 09:13:54 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em 1997 Information Security
                 Workshop (ISW'97)}, September 1997, pp. 121--134
                 \cite{Kelsey:1998:SAL}.",
  URL =          "http://www.counterpane.com/low-entropy.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kemp:1997:MFC,
  author =       "A. H. Kemp and S. J. Shepherd and S. K. Barton",
  editor =       "????",
  booktitle =    "EPSRC Annual Conference on Communications, Signal
                 Processing and Coding, 22--23 January 1997, Sheffield,
                 UK",
  title =        "Multi-function coding and modulation for spread
                 spectrum and {CDMA} with inherent security",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1997",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:54:22 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Book{Khinchin:1997:CF,
  author =       "Aleksandr{\"e} I{\`\i}akovlevich Khinchin and Herbert
                 Eagle",
  title =        "Continued fractions",
  publisher =    pub-DOVER,
  address =      pub-DOVER:adr,
  pages =        "xi + 95",
  year =         "1997",
  ISBN =         "0-486-69630-8 (paperback)",
  ISBN-13 =      "978-0-486-69630-0 (paperback)",
  LCCN =         "QA295 .K513 1997",
  bibdate =      "Fri Jun 24 12:39:20 MDT 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  remark =       "Originally published: Chicago: University of Chicago
                 Press, 1964. The English translation was edited by
                 Herbert Eagle",
  subject =      "Continued fractions",
}

@Book{Kippenhahn:1997:VBG,
  author =       "Rudolf Kippenhahn",
  title =        "{Verschl{\"u}sselte Botschaften: Geheimschrift, Enigma
                 und Chipkarte}. ({German}) [{Encrypted} messages:
                 cryptography, {Enigma} and smart card]",
  publisher =    "Rowohlt",
  address =      "Reinbek bei Hamburg, Germany",
  pages =        "362",
  year =         "1997",
  ISBN =         "3-498-03495-2",
  ISBN-13 =      "978-3-498-03495-5",
  LCCN =         "????",
  bibdate =      "Sun Dec 1 09:35:00 MST 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.gbv.de:20011/gvk",
  price =        "DM 45.00",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@Article{Knudsen:1997:FSH,
  author =       "Lars Ramkilde Knudsen and Bart Preneel",
  title =        "Fast and Secure Hashing Based on Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "485--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940485.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940485.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kobara:1997:SSM,
  author =       "K. Kobara and H. Imai",
  title =        "Self-synchronised Message Randomisation Method for
                 Subliminal Channels",
  crossref =     "Han:1997:ICS",
  pages =        "325--334",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064155.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@TechReport{Kobayashi:1997:DWH,
  author =       "M. Kobayashi",
  title =        "Digital Watermarking: Historical Roots",
  type =         "IBM Research Report",
  number =       "RT0199",
  institution =  "IBM Japan",
  address =      "Tokyo, Japan (??)",
  pages =        "??--??",
  month =        apr,
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073142.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Koops:1997:CRE,
  author =       "Bert-Jaap Koops",
  title =        "Crypto regulation in {Europe}. {Some} key trends and
                 issues",
  journal =      j-COMP-NET-ISDN,
  volume =       "29",
  number =       "15",
  pages =        "1823--1831",
  day =          "1",
  month =        nov,
  year =         "1997",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Fri Sep 24 20:21:58 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1997&volume=29&issue=15;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/comnet/cas_sub/browse/browse.cgi?year=1997&volume=29&issue=15&aid=1773",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
}

@MastersThesis{Kopooshian:1997:DCE,
  author =       "Hrag H. Kopooshian",
  title =        "Data compression and encryption",
  type =         "Thesis ({M.S.})",
  school =       "California State University, Northridge",
  address =      "Northridge, CA, USA",
  pages =        "vi + 127",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Koshiba:1997:CLT,
  author =       "T. Koshiba",
  title =        "Computational learning theoretic cryptanalysis of
                 language theoretic cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "28--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Kosuda:1997:SED,
  author =       "Koji Kosuda and Tsutomu Matsumoto",
  title =        "A strength evaluation of the {Data Encryption
                 Standard}",
  type =         "IMES discussion paper",
  number =       "97-E-5",
  institution =  "Institute for Monetary and Economic Studies, Bank of
                 Japan",
  address =      "Tokyo, Japan",
  pages =        "128",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Caption title. ``July 1997.''",
  keywords =     "Computer security --- Standards --- Evaluation ---
                 Mathematical; Data encryption (Computer Science) ---
                 Standards --- Evaluation; Mathematical models;
                 models.",
}

@Misc{Krawczyk:1997:RHK,
  author =       "H. Krawczyk and M. Bellare and R. Canetti",
  title =        "{RFC 2104}: {HMAC}: Keyed-Hashing for Message
                 Authentication",
  month =        feb,
  year =         "1997",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2104.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2104.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=22297 bytes",
  online =       "yes",
  referencedin = "Referenced in \cite[Ref. 3]{Rivest:1998:CWC}.",
  status =       "INFORMATIONAL",
}

@Book{Kumar:1997:CSI,
  author =       "I. J. Kumar",
  title =        "Cryptology: system identification and key-clustering",
  volume =       "78",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "vii + 492",
  year =         "1997",
  ISBN =         "0-89412-267-3",
  ISBN-13 =      "978-0-89412-267-5",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "A Cryptographic series",
  acknowledgement = ack-nhfb,
  keywords =     "Ciphers; Cryptography",
}

@InProceedings{Kundur:1997:RDI,
  author =       "Deepa Kundur and Dimitrios Hatzinakos",
  title =        "Robust digital image watermarking method using
                 wavelet-based fusion",
  crossref =     "IEEE:1997:ICI",
  volume =       "1",
  pages =        "544--547",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Toronto",
  affiliationaddress = "Toronto, Ont, Can",
  classification = "723.2; 723.5; 741; 741.1; 921; 921.3",
  keywords =     "Algorithms; Computer simulation; Feature extraction;
                 Image coding; Image compression; Image quality; Imaging
                 techniques; Joint Photographic Experts Group (jpeg)
                 standards; Signal filtering and prediction; Spurious
                 signal noise; Standards; Still image watermarking;
                 Wavelet based fusion techniques; Wavelet transforms",
}

@Article{Kunkelmann:1997:EDV,
  author =       "T. Kunkelmann and T. Blecher and R. Reinema and R.
                 Steinmetz",
  title =        "Evaluation of Different Video Encryption Methods for a
                 Secure Multimedia Conferencing Gateway",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1356",
  pages =        "75--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1997:CLB,
  author =       "Kaoru Kurosawa and Koji Okada",
  title =        "Combinatorial lower bounds for secret sharing
                 schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "60",
  number =       "6",
  pages =        "301--304",
  day =          "31",
  month =        jan,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "97i:94006",
  bibdate =      "Sat Nov 7 17:55:49 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Kurosawa:1997:DSP,
  author =       "Kaoru Kurosawa and Takashi Satoh",
  title =        "Design of {SAC\slash PC($l$)} of Order $k$ {Boolean}
                 Functions and Three Other Cryptographic Criteria",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "434--449",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330434.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330434.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kwan:1997:DIE,
  author =       "Matthew Kwan",
  title =        "The Design of the {ICE} Encryption Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "69--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670069.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670069.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kwon:1997:SEA,
  author =       "T. Kwon and J. Song",
  title =        "Security and Efficiency in Authentication Protocols
                 Resistant to Password Guessing Attacks",
  crossref =     "IEEE:1997:PAC",
  volume =       "22",
  pages =        "245--252",
  year =         "1997",
  bibdate =      "Mon Sep 27 10:52:58 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer networks; IEEE; LCN; local computer
                 networks",
}

@Article{Laih:1997:CDE,
  author =       "C. S. Laih and M. J. Gau",
  title =        "Cryptanalysis of a {Diophantine} equation oriented
                 public key cryptosystem",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "46",
  number =       "4",
  pages =        "511--512",
  month =        apr,
  year =         "1997",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.588074",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 10:06:22 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=588074",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Lange:1997:SCI,
  author =       "N. Lange",
  title =        "Single-Chip Implementation of a Cryptosystem for
                 Financial Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "135--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Langelaar:1997:RLM,
  author =       "G. C. Langelaar and J. C. A. van der Lubbe and R. L.
                 Lagendijk",
  title =        "Robust Labeling Methods for Copy Protection of
                 Images",
  crossref =     "Sethi:1997:FCS",
  pages =        "298--309",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/063145.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Misc{Laurin:1997:SSM,
  author =       "Fredrik Laurin and Calle Froste",
  title =        "Secret {Swedish} E-mail can be read by the {U.S.A.}",
  howpublished = "Web site",
  month =        nov,
  year =         "1997",
  bibdate =      "Mon Mar 09 15:49:04 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://catless.ncl.ac.uk/Risks/19.52.html",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 53]{Schneier:2015:SWC}.",
}

@Article{Lee:1997:AES,
  author =       "Wei-Bin Lee and Chin-Chen Chang",
  title =        "Authenticated encryption schemes with linkage between
                 message blocks",
  journal =      j-INFO-PROC-LETT,
  volume =       "63",
  number =       "5",
  pages =        "247--250",
  day =          "24",
  month =        sep,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25); 94Axx (68P25)",
  MRnumber =     "98i:94022; 1 475 337",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Lee:1997:PNB,
  author =       "Gang-Soo Lee and Jin-Seok Lee",
  title =        "{Petri} Net Based Models for Specification and
                 Analysis of Cryptographic Protocols",
  journal =      j-J-SYST-SOFTW,
  volume =       "37",
  number =       "2",
  pages =        "141--??",
  month =        "????",
  year =         "1997",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Wed Dec 16 08:24:49 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Leonard:1997:CSP,
  author =       "J. Leonard and W. H. Mangione-Smith",
  title =        "A case study of partially evaluated hardware circuits:
                 Key-specific {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1304",
  pages =        "151--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lercier:1997:FGR,
  author =       "Reynald Lercier",
  booktitle =    "Advances in cryptology---EUROCRYPT '97 (Konstanz)",
  title =        "Finding good random elliptic curves for cryptosystems
                 defined over {$ {\bf F}_{2^n} $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "379--392",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11G20 11T71)",
  MRnumber =     "1 603 092",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lim:1997:DSA,
  author =       "Chae Hoon Lim and Pil Joong Lee",
  booktitle =    "Security protocols (Cambridge, 1996)",
  title =        "Directed signatures and application to threshold
                 cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1189",
  pages =        "131--138",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "98f:94019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lin:1997:LNU,
  author =       "B. Lin and S. J. Shepherd",
  title =        "{LABYRINTH}: a New Ultra High Speed Stream Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "192--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Lindsay:1997:BC,
  author =       "Charles Lindsay and Derek Jacobi and Hugh Whitemore
                 and Andrew Hodges",
  title =        "Breaking the code",
  publisher =    "Distributed by Anchor Bay Entertainment",
  address =      "Troy, MI",
  year =         "1997",
  ISBN =         "1-56442-662-9",
  ISBN-13 =      "978-1-56442-662-8",
  LCCN =         "PN1997 .B744 1997",
  bibdate =      "Mon Nov 4 07:46:57 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Based on the play of the same title by Hugh Whitemore,
                 and on the book, ``Alan Turing: the enigma'', by Andrew
                 Hodges. Originally broadcast as an episode of the PBS
                 television series, Mobil masterpiece theatre Credits:
                 Director of photography, Robin Vidgeon ; editor,
                 Laurence Mery-Clark ; introduced by Russell Baker
                 Performers: Derek Jacobi, Alun Armstrong, Richard
                 Johnson, Harold Pinter, Amanda Root, Prunella Scales
                 The story of Alan Turing, British mathematical genius
                 and designer of the computer that broke the German
                 Enigma code during World War II, whose admittance to
                 homosexuality at a time when it was illegal presented
                 problems for him, for his family, for his colleagues,
                 and for the State's preoccupation with national
                 security Close-captioned",
  acknowledgement = ack-nhfb,
  keywords =     "biographies; electronic digital computers --- drama;
                 features; gay men --- Great Britain --- drama; gifted
                 persons --- Great Britain drama; mathematicians ---
                 Great Britain drama; Turing, Alan Mathison, 1912--1954;
                 Turing, Alan Mathison, 1912--1954 --- drama; World War,
                 1939--1945 --- cryptography --- drama; World War,
                 1939--1945 --- Great Britain --- drama",
}

@Article{Loshin:1997:CGP,
  author =       "Pete Loshin",
  title =        "Cryptography Gets Personal --- Six products that
                 promise to secure your data, both over the {Internet}
                 and on your desktop",
  journal =      j-BYTE,
  volume =       "22",
  number =       "11",
  pages =        "121--??",
  month =        nov,
  year =         "1997",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Mon Nov 24 17:12:05 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1995.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Lou:1997:PTL,
  author =       "Der-Chyuan Lou and Chin-Chen Chang",
  title =        "A parallel two-list algorithm for the knapsack
                 problem",
  journal =      j-PARALLEL-COMPUTING,
  volume =       "22",
  number =       "14",
  pages =        "1985--1996",
  month =        mar,
  year =         "1997",
  CODEN =        "PACOEJ",
  ISSN =         "0167-8191 (print), 1872-7336 (electronic)",
  ISSN-L =       "0167-8191",
  bibdate =      "Tue Oct 21 15:14:48 MDT 1997",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/parallelcomputing.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Chung Cheng Univ",
  affiliationaddress = "Chiayi, Taiwan",
  classification = "721.1; 722.4; 723.1; 921; C4240C (Computational
                 complexity); C4240P (Parallel programming and algorithm
                 theory)",
  corpsource =   "Inst. of Comput. Sci. and Inf. Eng., Nat. Chung-Hsing
                 Univ., Taichung, Taiwan",
  fjournal =     "Parallel Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01678191",
  journalabr =   "Parallel Comput",
  keywords =     "algorithms; computational complexity; Computational
                 complexity; Cryptography; Cryptosystem; exhaustive
                 search; Exhaustive search; Knapsack problem;
                 Multiprocessing systems; multiprocessor systems;
                 n-element knapsack problem; NP-complete problems;
                 operations research; parallel; Parallel algorithms;
                 Parallel two list algorithm; parallel two-list
                 algorithm; Problem solving; Program processors; time
                 complexity",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Lucks:1997:SRK,
  author =       "Stefan Lucks",
  title =        "On the Security of Remotely Keyed Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "219--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670219.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670219.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ludwig:1997:CQA,
  author =       "B. Ludwig",
  title =        "A Contribution to the Question of Authenticity of
                 {Rhesus} Using Part-of-Speech-Tagging",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1303",
  pages =        "231--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Madsen:1997:KEE,
  author =       "Wayne Madsen",
  title =        "{Key Escrow Encryption Bill} hits {Congress}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "7",
  pages =        "11--12",
  month =        jul,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89881-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897898819",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Mao:1997:PVP,
  author =       "W. Mao",
  title =        "Publicly verifiable partial key escrow",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "409--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Martin:1997:IEI,
  author =       "K. M. Martin",
  title =        "Increasing Efficiency of International Key Escrow in
                 Mutually Mistrusting Domains",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "221--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Martin:1997:MAS,
  author =       "K. M. Martin and R. Safavi-Naini",
  title =        "Multisender authentication systems with unconditional
                 security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "130--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Massacci:1997:BSP,
  author =       "Massacci",
  title =        "Breaking security protocols as an {AI} planning
                 problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1348",
  pages =        "286--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Matsui:1997:NBE,
  author =       "Mitsuru Matsui",
  title =        "New Block Encryption Algorithm {MISTY}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "54--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670054.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670054.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Maurer:1997:ITS,
  author =       "Ueli M. Maurer",
  title =        "Information-Theoretically Secure Secret-Key Agreement
                 by {NOT} Authenticated Public Discussion",
  crossref =     "Fumy:1997:ACE",
  pages =        "209--225",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330209.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330209.pdf;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/062815.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Maurer:1997:PAS,
  author =       "Ueli M. Maurer and Stefan Wolf",
  title =        "Privacy Amplification Secure Against Active
                 Adversaries",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "307--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940307.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940307.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mauriello:1997:TTC,
  author =       "Ermelindo Mauriello",
  title =        "{TCFS}: Transparent Cryptographic File System",
  journal =      j-LINUX-J,
  volume =       "40",
  pages =        "??--??",
  month =        aug,
  year =         "1997",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://www.linuxjournal.com/issue40/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux-journal.bib",
  URL =          "ftp://ftp.ssc.com/pub/lj/listings/issue40/2174.tgz",
  abstract =     "Think of TCFS as an extended NFS. It acts just like
                 NFS, but allows a user to protect files using
                 encryption.",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Mauth:1997:SOC,
  author =       "Rainer Mauth",
  title =        "Steganography Overcomes Cryptography Restrictions",
  journal =      j-BYTE,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "1997",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.byte.com/art/9701/sec18/art2.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
  keywords =     "information hiding; steganography",
}

@TechReport{May:1997:CDS,
  author =       "Anneliese May",
  title =        "Comparison of digital signature legislation",
  institution =  "National Conference of State Legislatures",
  address =      "Washington, DC, USA",
  pages =        "v + 42",
  month =        apr,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Digital communications --- Law and legislation.",
}

@Article{McGraw:1997:UKJ,
  author =       "Gary McGraw and Edward Felten",
  title =        "Understanding the keys to {Java} security: the sandbox
                 and authentication",
  journal =      j-JAVAWORLD,
  volume =       "2",
  number =       "5",
  pages =        "??--??",
  month =        may,
  year =         "1997",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 14:52:25 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-05-1997/jw-05-security.htm",
  acknowledgement = ack-nhfb,
}

@Article{Merrill:1997:ARD,
  author =       "C. R. Merrill",
  title =        "An Attorney's Roadmap to the Digital Signature
                 Guidelines",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "291--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Meyer:1997:UTO,
  author =       "Carl Meyer",
  title =        "Update on triple {DES} operations and crypto system
                 initialization",
  journal =      j-COMPUT-SECUR,
  volume =       "16",
  number =       "6",
  pages =        "518--518",
  month =        "????",
  year =         "1997",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:22 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404897846706",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meyer:1997:YHI,
  author =       "Carl Meyer",
  title =        "20 years of {DES} --- How it was designed",
  journal =      j-COMPUT-SECUR,
  volume =       "16",
  number =       "6",
  pages =        "518--518",
  month =        "????",
  year =         "1997",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:22 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740489784672X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@InProceedings{Micciancio:1997:ODS,
  author =       "Daniele Micciancio",
  title =        "Oblivious data structures: applications to
                 cryptography",
  crossref =     "ACM:1997:PTN",
  pages =        "456--464",
  year =         "1997",
  bibdate =      "Wed Feb 20 18:34:03 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/258533/p456-micciancio/p456-micciancio.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/258533/p456-micciancio/",
  acknowledgement = ack-nhfb,
}

@TechReport{Mintzer:1997:EIDa,
  author =       "Fred Mintzer",
  title =        "Effective and ineffective digital watermarks",
  type =         "Research report",
  number =       "RC 20933",
  institution =  "IBM T.J. Watson Research Center",
  address =      "Yorktown Heights, NY, USA",
  pages =        "4",
  day =          "24",
  month =        jul,
  year =         "1997",
  bibdate =      "Mon Dec 28 13:20:24 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mintzer:1997:EIDb,
  author =       "Fred Mintzer and Gordon W. Braudaway and Minerva M.
                 Yeung",
  title =        "Effective and ineffective digital watermarks",
  crossref =     "IEEE:1997:ICI",
  volume =       "3",
  pages =        "9--12",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM T. J. Watson Research Cent",
  affiliationaddress = "Yorktown Heights, NY, USA",
  classification = "722.1; 722.4; 723.2",
  keywords =     "Digital image storage; Digital watermarking; Image
                 processing; Image quality; Interactive computer
                 systems",
}

@Article{Misarsky:1997:MAU,
  author =       "Jean-Fran{\c{c}}ois Misarsky",
  title =        "A Multiplicative Attack Using {LLL} Algorithm on {RSA}
                 Signatures with Redundancy",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "221--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940221.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940221.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Mock:1997:BDS,
  author =       "Kevin Gary Mock",
  title =        "Behavioral description and simulation of an
                 {International Data Encryption Algorithm} chip",
  type =         "Thesis ({M.S.})",
  school =       "North Carolina State University",
  address =      "Raleigh, NC, USA",
  pages =        "vi + 85",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Mok:1997:KNF,
  author =       "Wai Yin Mok",
  title =        "On keys and normal forms",
  journal =      j-INFO-PROC-LETT,
  volume =       "62",
  number =       "5",
  pages =        "255--258",
  day =          "2",
  month =        jul,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "68P15",
  MRnumber =     "98b:68032",
  bibdate =      "Sat Nov 7 17:55:52 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Moldovyan:1997:SEN,
  author =       "A. Moldovyan and N. Moldovyan and V. Izbash",
  title =        "Software encryption: new {$ 64 $}-bit block
                 cryptoscheme",
  journal =      "Comput. Sci. J. Moldova",
  volume =       "5",
  number =       "1",
  pages =        "10--19",
  year =         "1997",
  ISSN =         "1561-4042",
  MRclass =      "94A60",
  MRnumber =     "1 657 663",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Academy of Sciences of Moldova. Institute of
                 Mathematics and Computer Science. Computer Science
                 Journal of Moldova",
}

@Article{Morgan:1997:PAM,
  author =       "Andrew G. Morgan",
  title =        "Pluggable Authentication Modules for {Linux}",
  journal =      j-LINUX-J,
  volume =       "44",
  pages =        "??--??",
  month =        dec,
  year =         "1997",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue44/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux-journal.bib",
  URL =          "ftp://ftp.ssc.com/pub/lj/listings/issue44/2120.tgz",
  abstract =     "An implementation of a user-authentication API.",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@InProceedings{Moriya:1997:DWS,
  author =       "Takehiro Moriya and Youichi Takashima and Takao
                 Nakamura and Naoki Iwakami",
  title =        "Digital watermarking schemes based on vector
                 quantization",
  crossref =     "IEEE:1997:IWS",
  pages =        "95--96",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 97TH8295.",
  acknowledgement = ack-nhfb,
  affiliation =  "NTT Human Interface Lab",
  affiliationaddress = "Tokyo, Jpn",
  classification = "723.2; 751.5; 921.1",
  keywords =     "Decoding; Digital watermarking schemes; Speech coding;
                 Vector quantization",
}

@Article{MRaihi:1997:XFO,
  author =       "David M'Ra{\"\i}hi and David Naccache and Jacques
                 Stern and Serge Vaudenay",
  title =        "{XMX}: a Firmware-Oriented Block Cipher Based on
                 Modular Multiplications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "166--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670166.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670166.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Murphy:1997:ROD,
  author =       "S. Murphy and M. Badger and B. Wellington",
  title =        "{RFC 2154}: {OSPF} with Digital Signatures",
  month =        jun,
  year =         "1997",
  bibdate =      "Wed Dec 09 14:22:05 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: EXPERIMENTAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2154.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2154.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=72701 bytes",
  online =       "yes",
  status =       "EXPERIMENTAL",
}

@Misc{Myers:1997:RSA,
  author =       "J. Myers",
  title =        "{RFC 2222}: {Simple Authentication and Security Layer}
                 ({SASL})",
  month =        oct,
  year =         "1997",
  bibdate =      "Wed Nov 04 08:19:57 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD. Updated by RFC2444
                 \cite{Newman:1998:ROT}.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2222.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2222.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=35010 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
  updatedby =    "Updated by RFC2444 \cite{Newman:1998:ROT}.",
}

@Article{Naccache:1997:NPK,
  author =       "David Naccache and Jacques Stern",
  booktitle =    "Advances in cryptology---EUROCRYPT '97 (Konstanz)",
  title =        "A New Public-Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "27--36",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 603 095",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330027.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330027.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nachenberg:1997:CVA,
  author =       "Carey Nachenberg",
  title =        "Computer Virus: Antivirus Coevolution",
  journal =      j-CACM,
  volume =       "40",
  number =       "1",
  pages =        "46--51",
  month =        jan,
  year =         "1997",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Oct 10 18:17:54 MDT 1997",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/1997-40-1/p46-nachenberg/",
  acknowledgement = ack-nhfb,
  classification = "C6130S (Data security)",
  corpsource =   "Antivirus Res. Center, Symantec Corp., Santa Monica,
                 CA, USA",
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "antivirus programs; coevolution; computer virus;
                 computer viruses; design; generic decryption;
                 management; polymorphic virus; security; theory; virus
                 detection",
  subject =      "{\bf K.6.5} Computing Milieux, MANAGEMENT OF COMPUTING
                 AND INFORMATION SYSTEMS, Security and Protection,
                 Invasive software. {\bf D.4.6} Software, OPERATING
                 SYSTEMS, Security and Protection, Invasive software.",
  treatment =    "P Practical",
}

@Article{Nalwa:1997:AOS,
  author =       "V. S. Nalwa",
  title =        "Automatic On-line Signature Verification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1351",
  pages =        "I--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nandi:1997:RCT,
  author =       "S. Nandi and P. P. Chaudhuri",
  title =        "Reply to Comments on {``Theory And Application Of
                 Cellular Automata In Cryptography''}",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "46",
  number =       "5",
  pages =        "639--639",
  month =        may,
  year =         "1997",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/TC.1997.589246",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 10:06:23 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  note =         "See \cite{Nandi:1994:TAC,Blackburn:1997:CTA}.",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=589246",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Naor:1997:VAI,
  author =       "Moni Naor and Benny Pinkas",
  title =        "Visual Authentication and Identification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "322--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940322.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940322.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Natarajan:1997:RPK,
  author =       "Balas Natarajan",
  title =        "Robust public key watermarking of digital images",
  type =         "Technical Report",
  number =       "97-118",
  institution =  "HP Laboratories",
  pages =        "10",
  month =        oct,
  year =         "1997",
  CODEN =        "HLTREY",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Computer Systems Lab",
  classification = "721.1; 723.2; 731.1; 741",
  journalabr =   "HP Lab Tech Rep",
  keywords =     "Computational methods; Image analysis; Image
                 communication systems; Image quality; Public key
                 watermarking; Robustness (control systems); Security of
                 data",
}

@TechReport{Needham:1997:TE,
  author =       "Roger M. Needham and David J. Wheeler",
  title =        "{TEA} Extensions",
  type =         "Report",
  institution =  "Cambridge University",
  address =      "Cambridge, UK",
  month =        oct,
  year =         "1997",
  bibdate =      "Thu Feb 02 05:45:31 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  note =         "See also original TEA \cite{Wheeler:1995:TTE} and
                 extension XXTEA \cite{Wheeler:1998:CX}.",
  URL =          "http://www.movable-type.co.uk/scripts/xtea.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "TEA; Tiny Encryption Algorithm; XTEA",
}

@Article{Neumann:1997:IRC,
  author =       "Peter G. Neumann",
  title =        "Inside Risks: Crypto Key Management",
  journal =      j-CACM,
  volume =       "40",
  number =       "8",
  pages =        "136--136",
  month =        aug,
  year =         "1997",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Oct 10 18:17:54 MDT 1997",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/1997-40-8/p136-neumann/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "security",
  subject =      "{\bf E.3} Data, DATA ENCRYPTION, Public key
                 cryptosystems. {\bf K.4.1} Computing Milieux, COMPUTERS
                 AND SOCIETY, Public Policy Issues, Privacy.",
}

@Book{Newton:1997:EC,
  author =       "David E. Newton",
  title =        "Encyclopedia of cryptology",
  publisher =    "ABC-CLIO",
  address =      "Santa Barbara, CA, USA",
  pages =        "xi + 330",
  year =         "1997",
  ISBN =         "0-87436-772-7",
  ISBN-13 =      "978-0-87436-772-0",
  LCCN =         "Z 103 N344 1997",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography --- encyclopedias",
}

@Article{Nguyen:1997:MHR,
  author =       "Phong Nguyen and Jacques Stern",
  booktitle =    "Advances in cryptology---CRYPTO '97 (Santa Barbara,
                 CA, 1997)",
  title =        "{Merkle--Hellman} revisited: a cryptanalysis of the
                 {Qu-Vanstone} cryptosystem based on group
                 factorizations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "198--212",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99e:94037",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nguyen:1997:MRC,
  author =       "P. Nguyen and J. Stern",
  title =        "{Merkle--Hellman} Revisited: a Cryptanalysis of the
                 {Qu-Vanstone} Cryptosystem Based on Group
                 Factorizations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "198--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:26:00 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{NIST:1997:ARC,
  author =       "{National Institute of Standards and Technology}",
  title =        "Announcing Request for Candidate Algorithm Nominations
                 for the {Advanced Encryption Standard (AES)}",
  journal =      j-FED-REGIST,
  volume =       "62",
  number =       "177",
  pages =        "48051--48058",
  day =          "12",
  month =        sep,
  year =         "1997",
  CODEN =        "FEREAC",
  ISSN =         "0097-6326",
  ISSN-L =       "0097-6326",
  bibdate =      "Mon Oct 16 08:50:53 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Federal Register",
  journal-URL =  "https://www.archives.gov/federal-register",
  referencedin = "Referenced in \cite[Ref. 2]{Roback:1999:FAE}.",
}

@Article{Nozaki:1997:LCS,
  author =       "K. Nozaki and M. Niimi and R. O. Eason and E.
                 Kawaguchi",
  title =        "A Large Capacity Steganography Using Color {BMP}
                 Images",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1351",
  pages =        "I--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Oehler:1997:RHM,
  author =       "M. Oehler and R. Glenn",
  title =        "{RFC 2085}: {HMAC-MD5 IP} Authentication with Replay
                 Prevention",
  month =        feb,
  year =         "1997",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2085.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2085.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=13399 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@MastersThesis{Oelke:1997:VDE,
  author =       "Thomas Oelke",
  title =        "{VHDL} design of a {DES} encryption cracking system",
  type =         "Thesis ({M.S.})",
  school =       "Rochester Institute of Technology",
  address =      "Rochester, NY, USA",
  pages =        "ix + 114",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Research; Computers --- Access
                 control --- Research; Cryptography --- Research; Data
                 encryption (Computer science) --- Research; VHDL
                 (Computer hardware description language)",
}

@InProceedings{Ogata:1997:FTA,
  author =       "W. Ogata and K. Kurosawa and K. Sako and K. Takatani",
  title =        "Fault Tolerant Anonymous Channel",
  crossref =     "Han:1997:ICS",
  pages =        "440--444",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064437.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Ohbuchi:1997:WTP,
  author =       "Ryutarou Ohbuchi and Hiroshi Masuda and Masaki Aono",
  title =        "Watermarking three-dimensional polygonal models",
  crossref =     "Hollan:1997:AMP",
  pages =        "261--272",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Tokyo Research Lab",
  affiliationaddress = "Kanagawa, Jpn",
  classification = "722.4; 723.2; 723.5; 902.3; 921.4",
  keywords =     "Algorithms; Computational geometry; Computer
                 simulation; Copyright protection; Copyrights; Data
                 embedding algorithms; Data processing; Digital
                 fingerprinting; Digital signal processing; Digital
                 watermarking; Steganography; Three dimensional computer
                 graphics; Three dimensional polygonal models",
}

@Article{Okon:1997:KMA,
  author =       "Chris Okon",
  title =        "Keeping up multimedia asset value",
  journal =      j-ADV-IMAGING,
  volume =       "12",
  number =       "7",
  pages =        "42--43",
  month =        jul,
  year =         "1997",
  CODEN =        "ADIMEZ",
  ISSN =         "1042-0711",
  ISSN-L =       "1042-0711",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "716.1; 723.2; 901.1.1; 911.4",
  fjournal =     "Advanced Imaging",
  journalabr =   "Advanced Imaging",
  keywords =     "Image coding; Image compression; Imaging techniques;
                 Information entropy; Information management; Marketing;
                 Multimedia information; Societies and institutions;
                 Spurious signal noise",
}

@Article{Oppliger:1997:ISF,
  author =       "Rolf Oppliger",
  title =        "{Internet} Security: Firewalls and Beyond",
  journal =      j-CACM,
  volume =       "40",
  number =       "5",
  pages =        "92--102",
  month =        may,
  year =         "1997",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Oct 10 18:17:54 MDT 1997",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/1997-40-5/p92-oppliger/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; languages; security",
  subject =      "{\bf H.4.3} Information Systems, INFORMATION SYSTEMS
                 APPLICATIONS, Communications Applications, Internet.
                 {\bf C.2.0} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection. {\bf C.2.2} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Protocols,
                 TCP/IP. {\bf E.3} Data, DATA ENCRYPTION. {\bf D.4.6}
                 Software, OPERATING SYSTEMS, Security and Protection.",
}

@InProceedings{ORuanaidh:1997:RST,
  author =       "Joseph J. K. O'Ruanaidh and Thierry Pun",
  title =        "Rotation, scale and translation invariant digital
                 image watermarking",
  crossref =     "IEEE:1997:ICI",
  volume =       "1",
  pages =        "536--539",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universit{\'e} de Gen{\`e}ve",
  affiliationaddress = "Gen{\`e}ve, Switzerland",
  classification = "723.2; 723.5; 741; 741.1; 921.3",
  keywords =     "Digital image watermarking; Feature extraction;
                 Fourier Mellin transform based invariants; Fourier
                 transforms; Image coding; Image quality; Imaging
                 techniques; Security of data",
}

@Article{Paar:1997:FAA,
  author =       "Christof Paar and Pedro Soria-Rodriguez",
  title =        "Fast Arithmetic Architectures for Public-Key
                 Algorithms over {Galois} Fields {{\em GF\/}$ ((2^n)^m)
                 $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "363--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330363.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330363.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Park:1997:TER,
  author =       "Sangjoon Park and Sangwoo Park and Kwangjo Kim and
                 Dongho Won",
  title =        "Two efficient {RSA} multisignature schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "217--222",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Oct 31 17:38:21 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Parker:1997:GFA,
  author =       "M. G. Parker and S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of the 4th International Symposium on
                 Communications Theory and Applications, 13--18 July
                 1997, Ambleside, The English Lakes",
  title =        "The generation of finite alphabet codewords with no
                 cyclic shift or reversal symmetry",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1997",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 07:28:48 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Patarin:1997:ACB,
  author =       "J. Patarin and L. Goubin",
  title =        "Asymmetric cryptography with {S}-Boxes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "369--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Patarin:1997:ACS,
  author =       "J. Patarin and L. Goubin",
  title =        "Asymmetric cryptography with {S}-Boxes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "369--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Patel:1997:UDB,
  author =       "A. Patel and N. Schmidt and M. Bessonov",
  title =        "Using datagram based multimedia streams as a cover
                 channel for hidden transmission",
  crossref =     "Katsikas:1997:CMS",
  pages =        "239--249",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064168.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Peake:1997:OVD,
  author =       "Hayden B. Peake",
  title =        "{OSS} and the {Venona} Decrypts",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "12",
  number =       "3",
  pages =        "14--??",
  year =         "1997",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Wed Jan 16 10:21:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Pedersen:1997:FSS,
  author =       "Torben Pryds Pedersen and Birgit Pfitzmann",
  title =        "Fail-Stop Signatures",
  journal =      j-SIAM-J-COMPUT,
  volume =       "26",
  number =       "2",
  pages =        "291--330",
  month =        apr,
  year =         "1997",
  CODEN =        "SMJCAT",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "97k:94038",
  bibdate =      "Thu Apr 9 07:48:25 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/toc/SICOMP/26/2",
  acknowledgement = ack-nhfb,
  classification = "B6120B (Codes); C0310D (Computer installation
                 management); C1140Z (Other topics in statistics);
                 C6130S (Data security)",
  corpsource =   "Dept. of Comput. Sci., Aarhus Univ., Denmark",
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
  keywords =     "authentication; complexity; computational security;
                 cryptography; digital signatures; discrete logarithm;
                 fail-stop signatures; forged signature; forgery;
                 information theoretic security; message authentication;
                 ordinary digital signatures; random processes; secret
                 random bits; small constant factor",
  treatment =    "P Practical",
}

@Article{Peinado:1997:HPC,
  author =       "M. Peinado and R. Venkatesan",
  title =        "Highly Parallel Cryptographic Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1332",
  pages =        "367--374",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib;
                 https://www.math.utah.edu/pub/tex/bib/pvm.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Perrig:1997:CPE,
  author =       "A. Perrig",
  title =        "A Copyright Protection Environment for Digital
                 Images",
  type =         "Diploma Dissertation",
  school =       "{\'E}cole Polytechnique F{\'e}d{\'e}rale de Lausanne",
  address =      "Lausanne, Switzerland",
  pages =        "??--??",
  month =        feb,
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1052.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Pesic:1997:SSS,
  author =       "Peter Pesic",
  title =        "Secrets, Symbols, and Systems: Parallels between
                 Cryptanalysis and Algebra, 1580--1700",
  journal =      j-ISIS,
  volume =       "88",
  number =       "4",
  pages =        "674--692",
  month =        dec,
  year =         "1997",
  CODEN =        "ISISA4",
  ISSN =         "0021-1753 (print), 1545-6994 (electronic)",
  ISSN-L =       "0021-1753",
  MRclass =      "01A45",
  MRnumber =     "99a:01010",
  bibdate =      "Tue Jul 30 21:25:23 MDT 2013",
  bibsource =    "http://www.jstor.org/action/showPublication?journalCode=isis;
                 http://www.jstor.org/stable/i211235;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/isis1990.bib",
  URL =          "http://www.jstor.org/stable/237832",
  acknowledgement = ack-nhfb,
  fjournal =     "Isis. An International Review Devoted to the History
                 of Science and its Cultural Influences",
  journal-URL =  "http://www.jstor.org/page/journal/isis/about.html",
}

@InProceedings{Pfitzmann:1997:AF,
  author =       "B. Pfitzmann and M. Waidner",
  title =        "Anonymous Fingerprinting",
  crossref =     "Fumy:1997:ACE",
  pages =        "88--102",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/062147.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Pfitzmann:1997:AFL,
  author =       "B. Pfitzmann and M. Waidner",
  title =        "Asymmetric Fingerprinting for Larger Collusion",
  crossref =     "ACM:1997:ACC",
  pages =        "151--160",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/062148.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Pfitzmann:1997:SLT,
  author =       "Birgit Pfitzmann and Michael Waidner",
  title =        "Strong Loss Tolerance of Electronic Coin Systems",
  journal =      j-TOCS,
  volume =       "15",
  number =       "2",
  pages =        "194--213",
  month =        may,
  year =         "1997",
  CODEN =        "ACSYEC",
  ISSN =         "0734-2071 (print), 1557-7333 (electronic)",
  ISSN-L =       "0734-2071",
  bibdate =      "Wed Jan 13 18:36:53 MST 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/tocs/1997-15-2/p194-pfitzmann/",
  abstract =     "Untraceable electronic cash means prepaid digital
                 payment systems, usually with offline payments, that
                 protect user privacy. Such systems have recently been
                 given considerable attention by both theory and
                 development projects. However, in most current schemes,
                 loss of a user device containing electronic cash
                 implies a loss of money, just as with real cash. In
                 comparison with credit schemes, this is considered a
                 serious shortcoming. This article shows how untraceable
                 electronic cash can be made loss tolerant, i.e., how
                 the monetary value of the lost data can be recovered.
                 Security against fraud and preservation of privacy are
                 ensured; strong loss tolerance means that not even
                 denial of recovery is possible. In particular, systems
                 based on electronic coins are treated. We present
                 general design principles and options and their
                 instantiation in one concrete payment system. The
                 measures are practical.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Computer Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J774",
  keywords =     "algorithms; reliability; security",
  subject =      "{\bf D.4.6} Software, OPERATING SYSTEMS, Security and
                 Protection, Cryptographic controls. {\bf C.2.4}
                 Computer Systems Organization, COMPUTER-COMMUNICATION
                 NETWORKS, Distributed Systems, Distributed
                 applications. {\bf D.4.5} Software, OPERATING SYSTEMS,
                 Reliability, Fault-tolerance. {\bf H.4.3} Information
                 Systems, INFORMATION SYSTEMS APPLICATIONS,
                 Communications Applications. {\bf K.6.5} Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection. {\bf K.4.0} Computing
                 Milieux, COMPUTERS AND SOCIETY, General.",
}

@Book{Pfleeger:1997:SC,
  author =       "Charles P. Pfleeger",
  title =        "Security in computing",
  publisher =    pub-PHPTR,
  address =      pub-PHPTR:adr,
  edition =      "Second",
  pages =        "xviii + 574",
  year =         "1997",
  ISBN =         "0-13-337486-6",
  ISBN-13 =      "978-0-13-337486-5",
  LCCN =         "QA76.9.A25 P45 1997",
  bibdate =      "Thu Dec 14 18:04:13 MST 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Computer security; Data protection; Privacy, Right
                 of",
}

@Book{PGP:1997:PGPa,
  author =       "{Pretty Good Privacy, Inc}",
  title =        "{Pretty Good Privacy PGPmail 4.5} program: quick
                 guide",
  publisher =    "Pretty Good Privacy, Inc.",
  address =      "San Mateo, CA, USA",
  pages =        "iv + 34",
  year =         "1997",
  ISBN =         "0-9649654-3-7",
  ISBN-13 =      "978-0-9649654-3-0",
  LCCN =         "????",
  bibdate =      "Sat Jun 13 08:41:18 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "PGP mail quick guide, version 4.5 for Windows PGPmail
                 4.5 program",
  annote =       "For Windows 95, Windows NT, Windows 3.1. Encryption
                 software to protect the privacy of your e-mail messages
                 and attachments",
  keywords =     "Data encryption (Computer science); Electronic mail
                 systems -- Security measures -- Data processing; PGP
                 (Computer file)",
}

@Book{PGP:1997:PGPb,
  author =       "{Pretty Good Privacy, Inc}",
  title =        "{Pretty Good Privacy PGPmail 4.5} program: reference
                 manual",
  publisher =    "Pretty Good Privacy, Inc.",
  address =      "San Mateo, CA, USA",
  pages =        "xiv + 202",
  year =         "1997",
  ISBN =         "0-9649654-4-5",
  ISBN-13 =      "978-0-9649654-4-7",
  LCCN =         "????",
  bibdate =      "Sat Jun 13 08:41:18 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib",
  acknowledgement = ack-nhfb,
  annote =       "For Windows 95, Windows NT, Windows 3.1. Encryption
                 software to protect the privacy of your Email messages
                 and attachments.",
  keywords =     "Data encryption (Computer science) | Electronic mail
                 systems -- Security measures -- Data processing; PGP
                 (Computer file)",
}

@Article{Pinch:1997:UCN,
  author =       "R. G. E. Pinch",
  title =        "On Using {Carmichael} Numbers for Public Key
                 Encryption Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "265--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Piva:1997:DBW,
  author =       "A. Piva and M. Barni and F. Bartolini and V.
                 Cappellini",
  title =        "{DCT}-based watermark recovering without resorting to
                 the uncorrupted original image",
  crossref =     "IEEE:1997:ICI",
  volume =       "1",
  pages =        "520--523",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universita di Firenze",
  affiliationaddress = "Firenze, Italy",
  classification = "723.2; 723.5; 741; 741.1; 921; 921.3",
  keywords =     "Algorithms; Codes (symbols); Discrete cosine
                 transforms (dct); Feature extraction; Frequency domain
                 analysis; Image coding; Image enhancement; Image
                 watermarking techniques; Imaging techniques;
                 Mathematical transformations; Security of data;
                 Watermark casting",
}

@Article{Postma:1997:DCF,
  author =       "A. Postma and T. Krol and E. Molenkamp",
  title =        "Distributed cryptographic function application
                 protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "435--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Preneel:1997:CHF,
  author =       "Bart Preneel and Antoon Bosselaers and Hans
                 Dobbertin",
  title =        "The Cryptographic Hash Function {RIPEMD-160}",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "9--14",
  month =        "Autumn",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Preneel:1997:HFM,
  author =       "B. Preneel",
  title =        "Hash Functions and {MAC} Algorithms Based on Block
                 Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "270--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Radlo:1997:LIC,
  author =       "E. J. Radlo",
  title =        "Legal Issues in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "259--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Radu:1997:WHR,
  author =       "C. Radu and R. Govaerts and J. Vandewalle",
  title =        "Witness Hiding Restrictive Blind Signature Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1355",
  pages =        "283--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Rauber:1997:SDW,
  author =       "Ch. Rauber and J. O. Ruanaidh and Th. Pun",
  title =        "Secure distribution of watermarked images for a
                 digital library of ancient papers",
  crossref =     "Allen:1997:PSA",
  pages =        "123--130",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Geneva",
  affiliationaddress = "Gen{\'e}ve, Switzerland",
  classification = "722.4; 723.2; 903.3; 903.4; 903.4.1",
  keywords =     "Ancient papers; Computer networks; Digital
                 watermarking tool; Information retrieval; Information
                 retrieval systems; Information services; Libraries",
}

@Article{Rees:1997:AGO,
  author =       "Frank Rees",
  title =        "{Australian Government} obstructs the export of
                 revolutionary encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "11",
  pages =        "7--8",
  month =        nov,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90077-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:16 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897900775",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Book{Reynard:1997:SCB,
  author =       "Robert Reynard",
  title =        "Secret code breaker {II} a cryptanalyst's handbook",
  publisher =    "Smith and Daniel Marketing",
  address =      "Jacksonville, FL, USA",
  pages =        "viii + 120",
  year =         "1997",
  ISBN =         "1-889668-06-0",
  ISBN-13 =      "978-1-889668-06-2",
  LCCN =         "????",
  bibdate =      "Wed May 11 23:30:34 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "With 3.5in diskette of computer programs for
                 deciphering secret messages.",
  subject =      "cryptography; software",
}

@Misc{Rigney:1997:RRAa,
  author =       "C. Rigney and A. Rubens and W. Simpson and S.
                 Willens",
  title =        "{RFC 2058}: Remote Authentication Dial In User Service
                 ({RADIUS})",
  month =        jan,
  year =         "1997",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC2138 \cite{Rigney:1997:RRAb}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2058.txt;
                 ftp://ftp.internic.net/rfc/rfc2138.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2058.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2138.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=118880 bytes",
  obsoletedby =  "Obsoleted by RFC2138 \cite{Rigney:1997:RRAb}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Misc{Rigney:1997:RRAb,
  author =       "C. Rigney and A. Rubens and W. Simpson and S.
                 Willens",
  title =        "{RFC 2138}: Remote Authentication Dial In User Service
                 ({RADIUS})",
  month =        apr,
  year =         "1997",
  bibdate =      "Thu Oct 16 09:34:09 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC2058 \cite{Rigney:1997:RRAa}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2058.txt;
                 ftp://ftp.internic.net/rfc/rfc2138.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2058.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2138.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=120407 bytes",
  obsoletes =    "Obsoletes RFC2058 \cite{Rigney:1997:RRAa}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Rijmen:1997:FTC,
  author =       "Vincent Rijmen and Bart Preneel",
  title =        "A Family of Trapdoor Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "139--148",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670139.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670139.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Rivest:1997:ANE,
  author =       "Ronald L. Rivest",
  title =        "All-Or-Nothing Encryption and the Package Transform",
  crossref =     "Biham:1997:FSE",
  pages =        "210--??",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670210.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670210.pdf;
                 http://theory.lcs.mit.edu/~rivest/fusion.ps",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Rivest:1998:CWC}.",
}

@Article{Rivest:1997:ELT,
  author =       "R. L. Rivest",
  title =        "Electronic Lottery Tickets as Micropayments",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "307--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rivest:1997:PFC,
  author =       "R. L. Rivest",
  title =        "Perspectives on Financial Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "145--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Robshaw:1997:ECC,
  author =       "M. J. B. Robshaw and Yiqun Lisa Yin",
  title =        "Elliptic Curve Cryptosystems",
  type =         "Technical report",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  day =          "27",
  month =        jun,
  year =         "1997",
  bibdate =      "Wed Jun 06 06:01:52 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/ecc/elliptic_curve.html",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Rose:1997:PZP,
  author =       "Bruce D. Rose",
  title =        "{Phil Zimmermann's Pretty Good Privacy}: issues,
                 history, and mechanics",
  type =         "Thesis ({B.S.})",
  school =       "California Polytechnic State University",
  address =      "San Luis Obispo, CA, USA",
  pages =        "ii + 22",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Pretty Good Privacy",
}

@Article{Rose:1997:UUP,
  author =       "Greg Rose",
  title =        "Update on the {USENIX PGP} Key Signing Service",
  journal =      j-LOGIN,
  volume =       "22",
  number =       "1",
  pages =        "6--??",
  month =        feb,
  year =         "1997",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
                 http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Book{Rosenheim:1997:CIS,
  author =       "Shawn James Rosenheim",
  title =        "The cryptographic imagination: secret writing from
                 {Edgar Poe} to the {Internet}",
  publisher =    pub-JOHNS-HOPKINS,
  address =      pub-JOHNS-HOPKINS:adr,
  pages =        "ix + 264",
  year =         "1997",
  ISBN =         "0-8018-5331-1 (hardcover), 0-8018-5332-X (paperback)",
  ISBN-13 =      "978-0-8018-5331-9 (hardcover), 978-0-8018-5332-6
                 (paperback)",
  LCCN =         "PS2642.C5 R67 1997",
  bibdate =      "Sat Sep 11 07:53:49 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Rothke:1997:WED,
  author =       "Ben Rothke",
  title =        "Want to encrypt data? {Try Triple-DES}",
  journal =      j-DATAMATION,
  volume =       "43",
  number =       "3",
  pages =        "122--??",
  month =        "????",
  year =         "1997",
  CODEN =        "DTMNAT",
  ISSN =         "0011-6963",
  bibdate =      "Tue Jan 26 09:28:04 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Some people might laugh at the 20-year-old Data
                 Encryption Standard, but moving to a new encryption
                 hardware infrastructure is no joke. Your best bet:
                 {Triple-DES}",
  acknowledgement = ack-nhfb,
  fjournal =     "Datamation",
}

@Article{Sakai:1997:WRK,
  author =       "Y. Sakai and K. Sakurai and I. Ishizuka",
  title =        "On weak {RSA}-keys produced from {Pretty Good
                 Privacy}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "314--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 15:39:23 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sakai:1997:WRP,
  author =       "Y. Sakai and K. Sakurai and I. Ishizuka",
  title =        "On weak {RSA}-keys produced from {Pretty Good
                 Privacy}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "314--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 15:39:23 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sakurai:1997:ILC,
  author =       "Kouichi Sakurai and Souichi Furuya",
  title =        "Improving Linear Cryptanalysis of {LOKI91} by {{\em
                 Probabilistic Counting\/}} Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "114--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670114.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670114.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sakurai:1997:PPK,
  author =       "Kouichi Sakurai",
  title =        "Practical proofs of knowledge without relying on
                 theoretical proofs of membership on languages",
  journal =      j-THEOR-COMP-SCI,
  volume =       "181",
  number =       "2",
  pages =        "317--335",
  day =          "30",
  month =        jul,
  year =         "1997",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:21:03 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1997&volume=181&issue=2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1995.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1997&volume=181&issue=2&aid=2479",
  acknowledgement = ack-nhfb,
  classification = "C4210 (Formal logic); C4210L (Formal languages and
                 computational linguistics); C6130S (Data security)",
  conflocation = "Xi'an, China; 24-26 Aug. 1995",
  conftitle =    "First Annual International Computing and Combinatorics
                 Conference",
  corpsource =   "Dept. of Comput. Sci. and Commun. Eng., Kyushu Univ.,
                 Fukuoka, Japan",
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
  keywords =     "cryptographic identification; cryptography; formal
                 languages; interactive protocols; languages;
                 membership; proofs of knowledge; quadratic residuosity;
                 theorem proving; theoretical proofs",
  pubcountry =   "Netherlands",
  sponsororg =   "Nat. Natural Sci. Found.; Xi'an Jiaotong Univ.;
                 Chinese Acad. Sci",
  treatment =    "T Theoretical or Mathematical",
}

@Article{Sars:1997:STL,
  author =       "Camillo Sars",
  title =        "The {SSH Transport Layer Protocol}: Making the
                 {Internet} secure",
  journal =      j-DDJ,
  volume =       "22",
  number =       "10",
  pages =        "38, 40, 42--43",
  month =        oct,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Nov 28 17:28:03 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The SSH protocol provides secure Internet connections
                 that are authenticated and encrypted using
                 military-grade encryption. Camillo examines how the
                 transport layer protocol enables secure remote
                 connections.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Savarnejad:1997:GAD,
  author =       "Atoosa Savarnejad",
  title =        "Group asks for disclosure of travel records of crypto
                 czar",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "7",
  pages =        "8--9",
  month =        jul,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89878-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897898789",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@TechReport{Schneier:1997:AESa,
  author =       "B. Schneier and J. Kelsey",
  title =        "Automatic Event-Stream Notarization Using Digital
                 Signatures",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1997",
  bibdate =      "Fri Apr 16 09:42:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em Security Protocols,
                 International Workshop April 1996 Proceedings},
                 Springer-Verlag, 1997, pp. 155--169
                 \cite{Schneier:1997:AESb}.",
  URL =          "http://www.counterpane.com/event_stream.html",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1997:AESb,
  author =       "B. Schneier and J. Kelsey",
  title =        "Automatic Event-Stream Notarization Using Digital
                 Signature",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1189",
  pages =        "155--169",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri May 07 12:18:17 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Schneier:1997:DDE,
  author =       "Bruce Schneier and D. R. Stinson and A. J. Menezes and
                 Dorothy Elizabeth Robling Denning and Carl H. Meyer and
                 William F. Friedman",
  title =        "{Dr. Dobb}'s essential books on cryptography and
                 security",
  publisher =    pub-MILLER-FREEMAN,
  address =      pub-MILLER-FREEMAN:adr,
  year =         "1997",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Include one CD-ROM.",
  series =       "Dr. Dobb's CD-ROM library 14",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography",
  tableofcontents = "Applied cryptography / by Bruce Schneier \\
                 Cryptography: theory and practice / by Douglas Stinson
                 \\
                 Handbook of applied cryptography / by Alfred J. Menezes
                 \\
                 Cryptography and data security / by Dorothy Denning \\
                 Cryptography: a new dimension / by Carl H. Meyer \\
                 Applied cryptology, cryptographic protocols, and
                 computer security models / by Richard DeMillo \\
                 Contemporary / edited by Gustavus J. Simmons \\
                 Military cryptanalysis, parts 1--4 / by William F.
                 Friedman \\
                 Basic cryptanalysis \\
                 RSA cryptobytes",
}

@Book{Schneier:1997:EPP,
  editor =       "Bruce Schneier and David Banisar",
  title =        "The Electronic Privacy Papers: Documents on the Battle
                 for Privacy in the Age of Surveillance",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xvii + 747",
  month =        aug,
  year =         "1997",
  ISBN =         "0-471-12297-1",
  ISBN-13 =      "978-0-471-12297-5",
  LCCN =         "JC596.2.U5E44 1997",
  bibdate =      "Fri Apr 16 08:46:06 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$59.99",
  URL =          "http://www.counterpane.com/privacy.html;
                 http://www.wiley.com/compbooks/catalog/12297-1.htm",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1997:FSEa,
  author =       "B. Schneier and D. Whiting",
  title =        "Fast Software Encryption: Designing Encryption
                 Algorithms for Optimal Software Speed on the {Intel
                 Pentium} Processor",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "18",
  year =         "1997",
  bibdate =      "Fri Apr 16 10:35:27 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em Fast Software Encryption,
                 Fourth International Workshop Proceedings (January
                 1997)}, Springer-Verlag, 1997, pp. 242--259
                 \cite{Schneier:1997:FSEb}.",
  URL =          "http://www.counterpane.com/fast_software_encryption.html",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1997:FSEb,
  author =       "Bruce Schneier and Doug Whiting",
  title =        "Fast Software Encryption: Designing Encryption
                 Algorithms for Optimal Software Speed on the {Intel
                 Pentium} Processor",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "242--259",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670242.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670242.pdf;
                 http://www.counterpane.com/fast_software_encryption.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Schneier:1997:IMS,
  author =       "B. Schneier and C. Hall",
  title =        "An Improved {E}-Mail Security Protocol",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1997",
  bibdate =      "Fri Apr 16 08:33:12 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em 13th Annual Computer Security
                 Applications Conference}, ACM Press, December 1997, pp.
                 232--238.",
  URL =          "http://www.counterpane.com/e-mail_security_protocol.html",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1997:IRC,
  author =       "Bruce Schneier",
  title =        "Inside Risks: Cryptography, Security, and the Future",
  journal =      j-CACM,
  volume =       "40",
  number =       "1",
  pages =        "138--138",
  month =        jan,
  year =         "1997",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Apr 16 09:29:46 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/csf.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Schneier:1997:RAS,
  author =       "B. Schneier and J. Kelsey",
  title =        "Remote Auditing of Software Outputs Using a Trusted
                 Coprocessor",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "13",
  number =       "1",
  pages =        "9--18",
  year =         "1997",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Apr 16 08:39:41 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/remote_auditing.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@TechReport{Schneier:1997:WCH,
  author =       "Bruce Schneier",
  title =        "Why Cryptography Is Harder Than It Looks",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "8",
  year =         "1997",
  bibdate =      "Fri Apr 16 09:22:57 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/whycrypto.html",
  acknowledgement = ack-nhfb,
}

@Book{Schroeder:1997:NTS,
  author =       "M. R. (Manfred Robert) Schroeder",
  title =        "Number theory in science and communication: with
                 applications in cryptography, physics, digital
                 information, computing, and self-similarity",
  volume =       "7",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  edition =      "Third",
  pages =        "xxii + 362",
  year =         "1997",
  ISBN =         "3-540-62006-0",
  ISBN-13 =      "978-3-540-62006-8",
  ISSN =         "0720-678X",
  LCCN =         "QA241.S318 1997",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Springer series in information sciences",
  acknowledgement = ack-nhfb,
  keywords =     "number theory",
}

@Article{Schuett:1997:CPB,
  author =       "D. Schuett and F. Pichler and J. Scharinger",
  title =        "Cryptographic Permutations Based on {BOOT}
                 Decompositions of {Walsh} Matrices",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1333",
  pages =        "580--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schweighofer:1997:DIF,
  author =       "E. Schweighofer",
  title =        "Downloading, Information Filtering and Copyright",
  journal =      j-INF-COMM-TECH-LAW,
  volume =       "6",
  number =       "2",
  pages =        "??--??",
  month =        jun,
  year =         "1997",
  ISSN =         "1360-0834",
  ISSN-L =       "1360-0834",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064383.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Information \& Communications Technology Law",
  keywords =     "information hiding; steganography",
}

@MastersThesis{Seethamraju:1997:HII,
  author =       "Srisai Rao Seethamraju",
  title =        "A hardware implementation of the {International Data
                 Encryption Algorithm}",
  type =         "Thesis ({M.S.})",
  school =       "North Carolina State University",
  address =      "Raleigh, NC, USA",
  pages =        "123",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science).",
}

@Article{Shaw:1997:VVA,
  author =       "Andrew Shaw",
  title =        "Voice verification --- Authenticating remote users
                 over the telephone",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "8",
  pages =        "16--18",
  month =        aug,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)83241-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:12 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897832412",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Shecter:1997:SAD,
  author =       "Robb Shecter",
  title =        "Security and Authentication with Digital Signatures",
  journal =      j-LINUX-J,
  volume =       "40",
  pages =        "??--??",
  month =        aug,
  year =         "1997",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue40/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@InProceedings{Shepherd:1997:EKE,
  author =       "S. J. Shepherd and A. H. Kemp and S. K. Barton",
  editor =       "????",
  booktitle =    "PIMRC '97, 1-4 September 1997, Helsinki",
  title =        "An efficient key exchange protocol for
                 cryptographically secure {CDMA} systems",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1997",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 06:55:33 1998",
  bibsource =    "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Shimoyama:1997:IFS,
  author =       "T. Shimoyama and S. Amada and S. Moriai",
  title =        "Improved fast software implementation of block
                 ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "269--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shor:1997:PTA,
  author =       "Peter W. Shor",
  title =        "Polynomial-Time Algorithms for Prime Factorization and
                 Discrete Logarithms on a Quantum Computer",
  journal =      j-SIAM-J-COMPUT,
  volume =       "26",
  number =       "5",
  pages =        "1484--1509",
  month =        oct,
  year =         "1997",
  CODEN =        "SMJCAT",
  DOI =          "https://doi.org/10.1137/S0097539795293172",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  MRclass =      "81P99 (03D10 03D15 68Q05)",
  MRnumber =     "1 471 990",
  bibdate =      "Mon Nov 29 11:03:13 MST 2010",
  bibsource =    "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/26/5;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/article/29317",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
}

@Unpublished{Silverman:1997:CAX,
  author =       "B. Silverman and J. Stapleton",
  title =        "Contribution to {ANSI X9F1}",
  month =        dec,
  year =         "1997",
  bibdate =      "Mon Jul 19 08:06:54 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Unpublished communication.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 9]{Escott:1999:AEC}.",
}

@Article{Silverman:1997:FGR,
  author =       "Robert D. Silverman",
  title =        "Fast Generation of Random, Strong {RSA} Primes",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "1",
  pages =        "9--13",
  month =        "Spring",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@TechReport{Silverman:1997:RSP,
  author =       "R. D. Silverman",
  title =        "The Requirement for Strong Primes in {RSA}",
  type =         "Technical Note",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  day =          "17",
  month =        may,
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsa.com/rsalabs/html/tech_notes.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Silverman:1997:FGR}.",
}

@InProceedings{Silvestre:1997:IWU,
  author =       "G. C. M. Silvestre and W. J. Dowling",
  title =        "Image watermarking using digital communication
                 techniques",
  crossref =     "IEE:1997:SIC",
  pages =        "443--447",
  year =         "1997",
  CODEN =        "IECPB4",
  ISSN =         "0537-9989",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Dublin",
  affiliationaddress = "Dublin, UK",
  classification = "716; 716.1; 723.2; 723.5",
  keywords =     "Computer simulation; Digital communication systems;
                 Image coding; Image communication systems; Image
                 compression; Image watermarking; Signal filtering and
                 prediction",
}

@InProceedings{Simmons:1997:SCS,
  author =       "G. J. Simmons",
  title =        "Subliminal Channels: Some Recent Developments",
  crossref =     "Anonymous:1997:RDSa",
  pages =        "??--??",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061457.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@MastersThesis{Smejkal:1997:DEI,
  author =       "Denise Smejkal",
  title =        "Data encryption and the {Internet}",
  type =         "Thesis ({Honors})",
  school =       "University of South Dakota",
  address =      "Vermillion, SD, USA",
  pages =        "10",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); Internet (Computer
                 network)",
}

@TechReport{Smith:1997:ETC,
  author =       "Marcia S. Smith",
  title =        "Encryption technology: Congressional issues",
  type =         "CRS issue brief",
  number =       "IB96039",
  institution =  "Congressional Research Service, The Library of
                 Congress",
  address =      "Washington, DC, USA",
  pages =        "8",
  day =          "2",
  month =        jan,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); National security
                 --- United States.",
}

@Book{Smith:1997:IC,
  author =       "Richard E. Smith",
  title =        "{Internet} Cryptography",
  publisher =    pub-AW,
  address =      pub-AW:adr,
  pages =        "xx + 356",
  year =         "1997",
  ISBN =         "0-201-92480-3",
  ISBN-13 =      "978-0-201-92480-0",
  LCCN =         "TK5102.94.S65 1997",
  bibdate =      "Thu Feb 26 17:49:00 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib",
  price =        "US\$27.95",
  acknowledgement = ack-nhfb,
}

@Article{Stabell-Kulo:1997:SLS,
  author =       "Tage Stabell-Kul{\o}",
  title =        "Security and log structured file systems",
  journal =      j-OPER-SYS-REV,
  volume =       "31",
  number =       "2",
  pages =        "9--10",
  month =        apr,
  year =         "1997",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@PhdThesis{Staddon:1997:CSC,
  author =       "Jessica Nicola Staddon",
  title =        "A combinatorial study of communication, storage and
                 traceablity in broadcast encryption systems",
  type =         "Thesis ({Ph. D. in Mathematics})",
  school =       "Department of Mathematics, University of California,
                 Berkeley",
  address =      "Berkeley, CA, USA",
  pages =        "v + 43",
  month =        dec,
  year =         "1997",
  LCCN =         "308t 1997 940",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic --- UCB --- Mathematics ---
                 1991--2000; University of California, Berkeley. Dept.
                 of Mathematics --- dissertations",
}

@Article{Stallman:1997:SDR,
  author =       "Richard Stallman",
  title =        "Societal Dimensions: The Right to Read",
  journal =      j-CACM,
  volume =       "40",
  number =       "2",
  pages =        "85--87",
  month =        feb,
  year =         "1997",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Oct 10 18:17:54 MDT 1997",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/1997-40-2/p85-stallman/",
  acknowledgement = ack-nhfb,
  classification = "C0230 (Economic, social and political aspects of
                 computing); C0310D (Computer installation management)",
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "Clinton administration; Clipper chip; computer crime;
                 design; industrial property; key-escrow proposals;
                 legal aspects; management; pirates; right to read;
                 security; Software Protection Authority; Software
                 Publisher's Association",
  subject =      "{\bf K.1} Computing Milieux, THE COMPUTER INDUSTRY.
                 {\bf K.5.0} Computing Milieux, LEGAL ASPECTS OF
                 COMPUTING, General. {\bf K.4.0} Computing Milieux,
                 COMPUTERS AND SOCIETY, General.",
  treatment =    "G General Review",
}

@Article{Stark:1997:ESP,
  author =       "Thom Stark",
  title =        "Encryption for a Small Planet --- {U.S.} restrictions
                 on encryption exports are cramping development of
                 secure international applications. What are your
                 options for competing in the world market?",
  journal =      j-BYTE,
  volume =       "22",
  number =       "3",
  pages =        "111--??",
  month =        mar,
  year =         "1997",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Fri Mar 7 22:52:42 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Sun:1997:DCP,
  author =       "H.-M. Sun and B.-L. Chen",
  title =        "On the decomposition constructions for perfect secret
                 sharing schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "50--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Swire:1997:ULF,
  author =       "P. P. Swire",
  title =        "The Uses and Limits of Financial Cryptography: a Law
                 Professor's Perspective",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "239--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Syverson:1997:ACO,
  author =       "P. F. Syverson and D. M. Goldschlag and M. G. Reed",
  title =        "Anonymous Connections and Onion Routing",
  crossref =     "IEEE:1997:PIS",
  pages =        "44--54",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064452.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Szweda:1997:ECF,
  author =       "Roy Szweda",
  title =        "Encrypted communications frustrate {FBI}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "10",
  pages =        "4--4",
  month =        oct,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)90099-4",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:14 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897900994",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Szweda:1997:ESW,
  author =       "Roy Szweda",
  title =        "Encryption software for {Windows}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "7",
  pages =        "8--8",
  month =        jul,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89877-7",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897898777",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Szweda:1997:STF,
  author =       "Roy Szweda",
  title =        "{Sun} takes on {Feds} over {US} encryption
                 regulations",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "7",
  pages =        "6--6",
  month =        jul,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)89870-4",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897898704",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Taaffe:1997:NSL,
  author =       "Joanne Taaffe and Margret Johnston",
  title =        "News: {Siemens} licenses {Java} for smart cards",
  journal =      j-JAVAWORLD,
  volume =       "2",
  number =       "8",
  pages =        "??--??",
  month =        aug,
  year =         "1997",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 14:52:28 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-08-1997/jw-08-idgns.smartcards.htm",
  acknowledgement = ack-nhfb,
}

@Article{Takagi:1997:FRT,
  author =       "Tsuyoshi Takagi",
  booktitle =    "Advances in cryptology---CRYPTO '97 (Santa Barbara,
                 CA, 1997)",
  title =        "Fast {RSA}-type cryptosystems using {$n$}-adic
                 expansion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "372--384",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99b:94042",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940372.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940372.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Tang:1997:DBC,
  author =       "Weili Tang and Yoshinao Aoki",
  title =        "{DCT}-based coding of images in watermarking",
  crossref =     "IEEE:1997:PICb",
  volume =       "1",
  pages =        "510--512",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Hokkaido Univ",
  affiliationaddress = "Sapporo, Jpn",
  classification = "716; 723.2; 741; 902.3; 921; 921.3",
  keywords =     "Algorithms; Cryptography; Differential pulse code
                 modulation; Digital signal processing; Digital
                 watermarking; Discrete cosine transforms (dct); Image
                 coding; Image communication systems; Intellectual
                 property; Mathematical transformations; Pulse code
                 modulation; Security of data",
}

@Article{Tao:1997:FNF,
  author =       "Renji Tao and Shihua Chen and Xuemei Chen",
  title =        "{FAPKC3}: a new finite automaton public key
                 cryptosystem",
  journal =      j-J-COMP-SCI-TECH,
  volume =       "12",
  number =       "4",
  pages =        "289--305",
  year =         "1997",
  CODEN =        "JCTEEM",
  ISSN =         "1000-9000",
  ISSN-L =       "1000-9000",
  MRclass =      "94A60 (68P25 68Q70)",
  MRnumber =     "99a:94040",
  MRreviewer =   "Winfried M{\"u}ller",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Journal of Computer Science and Technology",
}

@Article{Tao:1997:VPK,
  author =       "Renji Tao and Shihua Chen",
  title =        "A variant of the public key cryptosystem {FAPKC3}",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "20",
  number =       "3",
  pages =        "283--303",
  month =        jul,
  year =         "1997",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Wed Jan 28 15:42:19 MST 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804597900576",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Netw. Comput. Appl.",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@TechReport{Terada:1997:LDC,
  author =       "Routo Terada and Jorge Nakahara",
  title =        "Linear and differential cryptanalysis of {FEAL-N} with
                 swapping",
  type =         "Relatorio tecnico",
  number =       "RT-MAC-9709",
  institution =  "Universidade de Sao Paulo, Instituto de Matematica e
                 Estatistica",
  address =      "S{\~a}o Paulo, Brasil",
  pages =        "10",
  month =        sep,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "By introducing a data-dependendent [sic] swap on the
                 right half of the input block in each round for FEAL-N,
                 we incorporate a substantial strength against both
                 Linear Cryptanalysis --- LC --- and Differential
                 Cryptanalysis --- DC --- at the cost of increasing the
                 encryption software running time in about 10\%. By
                 running the most efficient known searching algorithms
                 on a multi-processor with 32 micro-processors, we found
                 the very likely best linear relations from 3 to 9
                 rounds, with probability deviation (i.e., probability
                 distance from 1/2) ranging from 2[superscript -5] to
                 2[superscript -19], respectively; and we show LC for
                 FEAL-16 with swap, using these linear relations, has
                 complexity 2p67s when the type 0R attack is applied (as
                 opposed to 2p41s with type 0R attack, for the original
                 FEAL-16). Thus its LC complexity is larger than
                 enumerating all possible keys (2p64s). We also show
                 FEAL-16 with swap is as strong as the original FEAL-24
                 against LC. We also found the very likely best
                 differential characteristics for up to 8 rounds for
                 FEAL with swap, and show these characteristics are not
                 useful for DC either --- for FEAL-16 with swap, the DC
                 complexity is 2p72s with type 2R attack (as opposed to
                 2p30s for the original FEAL-16, with type 2R attack).
                 We also show FEAL-16 with swap is stronger against DC
                 than the original FEAL-32.",
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography.",
}

@Article{Todorovic:1997:CAS,
  author =       "B. M. Todorovic",
  title =        "Code acquisition scheme for frequency hopping radio in
                 channels with fading",
  journal =      j-ELECT-LETTERS,
  volume =       "33",
  number =       "3",
  pages =        "177--179",
  day =          "30",
  month =        jan,
  year =         "1997",
  CODEN =        "ELLEAK",
  ISSN =         "0013-5194 (print), 1350-911X (electronic)",
  ISSN-L =       "0013-5194",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061459.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Electronics Letters",
  keywords =     "information hiding; steganography",
}

@Article{Traore:1997:MUF,
  author =       "J. Traore",
  title =        "Making unfair a ``fair'' blind signature scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "386--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Tronson:1997:C,
  author =       "Jennifer Tronson",
  title =        "Cryptology",
  type =         "Thesis ({B.S.})",
  school =       "California Polytechnic State University",
  address =      "San Luis Obispo, CA, USA",
  pages =        "iii + 31",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Tso:1997:MEE,
  author =       "Theodore Ts'o",
  title =        "{Microsoft} `Embraces and Extends' {Kerberos V5}",
  journal =      j-LOGIN,
  volume =       "22",
  number =       "6",
  pages =        "??--??",
  month =        nov,
  year =         "1997",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:25 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.nov97.html",
  URL =          "http://www.usenix.org/publications/login/1997-11/embraces.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
  remark =       "Special Issue on Windows NT.",
}

@Manual{USCHCCSTTCP:1997:SFT,
  author =       "{United States.Congress.House.Committee on
                 Commerce.Subcommittee on Telecommunications, Trade, and
                 Consumer Protection}",
  title =        "The Security and Freedom through Encryption {(SAFE)}
                 Act: hearing before the Subcommittee on
                 Telecommunications, Trade, and Consumer Protection of
                 the Committee on Commerce, House of Representatives,
                 One Hundred Fifth Congress, first session, on {H.R.}
                 695, September 4, 1997",
  number =       "Serial no. 105-39 (United States. Congress. House.
                 Committee on Commerce)",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 121",
  year =         "1997",
  ISBN =         "0-16-055631-7",
  ISBN-13 =      "978-0-16-055631-9",
  LCCN =         "KF27.C65 105th",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 98-0034-P. Serial no. 105-39.",
  acknowledgement = ack-nhfb,
  keywords =     "computer software --- law and legislation --- United
                 States; computers --- access control --- United States;
                 data encryption (computer science) --- law and
                 legislation --- United States; export controls ---
                 United States",
}

@TechReport{USCHCJ:1997:SFT,
  author =       "{United States.Congress.House.Committee on the
                 Judiciary} and {United States.Congress.House.Committee
                 on International Relations}",
  title =        "{Security and Freedom through Encryption (SAFE) Act}:
                 report together with additional view (to accompany
                 {H.R. 695}) (including cost estimate of the
                 {Congressional Budget Office})",
  type =         "Report",
  number =       "105-108",
  institution =  pub-USGPO,
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "various",
  day =          "22",
  month =        may,
  year =         "1997",
  LCCN =         "DOC Y 1.1/8:105-108/PT.1 Government Information Stacks
                 holdings information.",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Report / 105th Congress, 1st session, House of
                 Representatives",
  acknowledgement = ack-nhfb,
  annote =       "Caption title. Pt. 3 title: Security and Freedom
                 through Encryption (SAFE) Act of 1997. Pt. 4 title:
                 Security and Freedom through Encryption (``SAFE'') Act
                 of 1997. ``Committee on International Relations''--Pt.
                 2. ``Committee on National Security''--Pt. 3.
                 ``Permanent Select Committee on Intelligence''--Pt. 4.
                 ``Committee on Commerce''--Pt. 5. Shipping list no.:
                 97-0262-P (pt. 1), 97-0332-P (pt. 2), 98-0002-P (pt.
                 3), 98-0007-P (pt. 4), 98-0019-P (pt. 5). ``May 22,
                 1997''--Pt. 1. ``July 25, 1997''--Pt. 2. ``September
                 12, 1997''--Pt. 3. ``September 16, 1997''--Pt. 4.
                 ``September 29, 1997''--Pt. 5.",
  govtdocnumber = "Y 1.1/8:105-108/PT.1- 1008-C 1008-D (MF)",
  keywords =     "Computer software --- Law and legislation --- United
                 States; Computers --- Access control --- United States;
                 Data encryption (Computer science) --- Law and
                 legislation; Export controls --- United States; United
                 States",
}

@Book{USCHCJSCIP:1997:SFT,
  author =       "{United States.Congress.House.Committee on the
                 Judiciary.Subcommittee on Courts and Intellectual
                 Property}",
  title =        "{Security and Freedom through Encryption (SAFE) Act}
                 hearing before the {Subcommittee on Courts and
                 Intellectual Property of the Committee on the
                 Judiciary, House of Representatives, One Hundred Fifth
                 Congress, first session, on H.R. 695 \ldots{} March 20,
                 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iv + 166",
  year =         "1997",
  ISBN =         "0-16-055287-7",
  ISBN-13 =      "978-0-16-055287-8",
  LCCN =         "KF27.J8 105th",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 97-0329-P. Serial no. 9.",
  acknowledgement = ack-nhfb,
  annote =       "``Serial no. 9.'' Microfiche. Washington: U.S. G.P.O.,
                 1997. 2 microfiches: negative; 11 x 15 cm.",
  govtdocnumber = "Y 4.J 89/1:105/9 1020-B",
  keywords =     "Computer software --- Law and legislation --- United
                 States; Computers --- Access control --- United States;
                 Data encryption (Computer science) --- Law and
                 legislation; Export controls --- United States; United
                 States",
}

@Manual{USCSCJ:1997:EKR,
  author =       "{United States.Congress.Senate.Committee on the
                 Judiciary}",
  title =        "Encryption, key recovery, and privacy protection in
                 the information age: hearing before the Committee on
                 the Judiciary, United States Senate, One Hundred Fifth
                 Congress, first session on {S}. 376 \ldots{} {S}. 909
                 \ldots{} July 9, 1997",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iv + 130",
  year =         "1997",
  ISBN =         "0-16-055918-9",
  ISBN-13 =      "978-0-16-055918-1",
  LCCN =         "KF26.J8 105th",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 98-0114-P. Serial No. J-105-31.",
  acknowledgement = ack-nhfb,
  keywords =     "computer networks --- security measures --- United
                 States; data encryption (computer science) --- United
                 States; national security --- United States",
}

@TechReport{USGAOOGC:1997:DCB,
  author =       "{United States.General Accounting Office.Office of the
                 General Counsel}",
  title =        "{Department of Commerce, Bureau of Export
                 Administration}: encryption items transferred from the
                 {U.S.} munitions list to the commerce control list",
  type =         "Report",
  number =       "GAO/OGC-97-12B-275864",
  institution =  "United States. General Accounting Office. Office of
                 the General Counsel",
  address =      "P.O. Box 37050, Washington, DC 20013, USA",
  pages =        "2 + 3",
  day =          "13",
  month =        jan,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Encryption items transferred from the U.S. munitions
                 list to the commerce control list",
  govtdocnumber = "GA 1.13:OGC-97-12",
  keywords =     "Data encryption (Computer science) --- Law and
                 legislation; Export controls --- Law and legislation
                 --- United States; National security --- Law and
                 legislation --- United States; practice --- Evaluation;
                 Technology transfer --- Law and legislation --- United
                 States; United States; United States. --- Bureau of
                 Export Administration --- Rules and",
}

@TechReport{USPBC:1997:AEC,
  author =       "{United States.President Bill Clinton} and {United
                 States.Congress.House.Committee on International
                 Relations}",
  title =        "Administration of export controls on encryption
                 products: communication from the {President of the
                 United States} transmitting revisions to the provisions
                 that apply to the {Department of Commerce} in the
                 {Export Administration} regulations, {15 CFR part 730}
                 et seq.--received in the {United States House of
                 Representatives November 15, 1996}, pursuant to 50
                 {U.S.C. 1703(b)}",
  number =       "105-12",
  institution =  pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "5",
  day =          "7",
  month =        jan,
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Referred to the Committee on International Relations.
                 Shipping list no.: 97-0126-P.",
  govtdocnumber = "Y 1.1/7:105-12 0996-A 0996-B (MF)",
  keywords =     "Data encryption (Computer science) --- United States;
                 Export controls --- United States.",
}

@Article{vanderWal:1997:PBR,
  author =       "Ron {van der Wal} and William Stallings",
  title =        "Programmer's Bookshelf --- {Ron} examines {Stanley
                 Lippman}'s {Inside the C++ Object Model}, while
                 {William} looks at {Peter Wayner}'s {Disappearing
                 Cryptography}",
  journal =      j-DDJ,
  volume =       "22",
  number =       "1",
  pages =        "116--??",
  month =        jan,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Jan 3 06:17:24 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{vanDijk:1997:MIT,
  author =       "Marten {van Dijk}",
  title =        "More information theoretical inequalities to be used
                 in secret sharing?",
  journal =      j-INFO-PROC-LETT,
  volume =       "63",
  number =       "1",
  pages =        "41--44",
  day =          "30",
  month =        jul,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94Axx (68P25)",
  MRnumber =     "1 470 133",
  bibdate =      "Sat Nov 7 17:55:53 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@InProceedings{vanFaber:1997:SDD,
  author =       "E. {van Faber} and R. Hammelrath and F. P. Heider",
  title =        "The Secure Distribution of Digital Contents",
  crossref =     "IEEE:1997:ACS",
  pages =        "16--22",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064191.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{vanRenesse:1997:ODS,
  editor =       "Rudolf L. {van Renesse}",
  title =        "Optical document security",
  publisher =    "Artech House",
  address =      "Boston, MA",
  pages =        "xxviii + 505",
  year =         "1997",
  ISBN =         "0-89006-982-4",
  ISBN-13 =      "978-0-89006-982-0",
  LCCN =         "HV6675.O67 1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Includes CD-ROM.",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1050.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Vanstone:1997:ECC,
  author =       "Scott A. Vanstone and Robert J. Zuccherato",
  title =        "Elliptic curve cryptosystems using curves of smooth
                 order over the ring {$ Z_n $}",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "43",
  number =       "4",
  pages =        "1231--1237",
  year =         "1997",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.605586",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  MRclass =      "94A60 (94B27)",
  MRnumber =     "98e:94024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Information Theory",
}

@InProceedings{Varadharajan:1997:SSP,
  author =       "V. Varadharajan and R. Shankaran and M. Hitchens",
  title =        "Security Services and Public Key Infrastructure for
                 {ATM} Networks",
  crossref =     "IEEE:1997:PAC",
  volume =       "22",
  pages =        "253--263",
  year =         "1997",
  bibdate =      "Mon Sep 27 10:52:58 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer networks; IEEE; LCN; local computer
                 networks",
}

@Article{Verheul:1997:BEF,
  author =       "Eric R. Verheul and Henk C. A. van Tilborg",
  title =        "Binding {ElGamal}: a Fraud-Detectable Alternative to
                 Key-Escrow Proposals",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "119--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330119.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330119.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Verheul:1997:CLS,
  author =       "Eric R. Verheul and Henk C. A. {van Tilborg}",
  title =        "Cryptanalysis of ``less short'' {RSA} secret
                 exponents",
  journal =      j-APPL-ALGEBRA-ENG-COMMUN-COMPUT,
  volume =       "8",
  number =       "5",
  pages =        "425--435",
  year =         "1997",
  CODEN =        "AAECEW",
  ISSN =         "0938-1279 (print), 1432-0622 (electronic)",
  ISSN-L =       "0938-1279",
  MRclass =      "94A60",
  MRnumber =     "98h:94022",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Applicable algebra in engineering, communication and
                 computing",
}

@Article{Villasenor:1997:CCa,
  author =       "John Villasenor and William H. Mangione-Smith",
  title =        "Configurable Computing",
  journal =      j-SCI-AMER,
  volume =       "276",
  number =       "6",
  pages =        "66--?? (Intl. ed. 54--59)",
  month =        jun,
  year =         "1997",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Sat Nov 11 18:07:44 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.sciam.com/1997/0607issue/0607quicksummary.html",
  URL =          "http://www.sciam.com/1997/0607issue/0697villasenor.html",
  abstract =     "Seeking the best balance between versatility, speed
                 and cost, computer designers have come up with
                 microchips that can modify their own hardwired circuits
                 as they run. In effect, these new machines rewire
                 themselves on the fly to recognize patterns, search
                 databases or decrypt messages quickly.",
  acknowledgement = ack-nhfb,
  classification = "B1265B (Logic circuits); B6120B (Codes); B6140C
                 (Optical information, image and video signal
                 processing); C1250 (Pattern recognition); C5120 (Logic
                 and switching circuits); C5220 (Computer
                 architecture)C6130S (Data security)",
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "configurable computing; configuration times;
                 cryptography; encryption; field programmable gate
                 arrays; FPGAs; image processing; pattern recognition;
                 reconfigurable architectures",
  treatment =    "P Practical",
  xxjournal =    j-SCI-AMER-INT-ED,
}

@Article{Villasenor:1997:CCb,
  author =       "J. Villasenor and W. H. Mangione-Smith",
  title =        "Configurable computing",
  journal =      j-SCI-AMER-INT-ED,
  volume =       "276",
  number =       "6",
  pages =        "54--59",
  month =        jun,
  year =         "1997",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  bibdate =      "Mon May 18 08:08:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  acknowledgement = ack-nhfb,
  classification = "B1265B (Logic circuits); B6120B (Codes); B6140C
                 (Optical information, image and video signal
                 processing); C1250 (Pattern recognition); C5120 (Logic
                 and switching circuits); C5220 (Computer
                 architecture)C6130S (Data security)",
  keywords =     "configurable computing; configuration times;
                 cryptography; encryption; field programmable gate
                 arrays; FPGAs; image processing; pattern recognition;
                 reconfigurable architectures",
  treatment =    "P Practical",
}

@TechReport{Wagner:1997:ASP,
  author =       "David Wagner and Bruce Schneier",
  title =        "Analysis of the {SSL 3.0} protocol",
  type =         "Report",
  institution =  "University of California, Berkeley",
  address =      "Berkeley, CA, USA",
  pages =        "12",
  day =          "15",
  month =        apr,
  year =         "1997",
  bibdate =      "Mon Aug 31 17:29:52 2009",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.schneier.com/paper-ssl-revised.pdf",
  abstract =     "The SSL protocol is intended to provide a practical,
                 application-layer, widely applicable
                 connection-oriented mechanism for Internet
                 client/server communications security. This note gives
                 a detailed technical analysis of the cryptographic
                 strength of the SSL 3.0 protocol. A number of minor
                 flaws in the protocol and several new active attacks on
                 SSL are presented; however, these can be easily
                 corrected without overhauling the basic structure of
                 the protocol. We conclude that, while there are still a
                 few technical wrinkles to iron out, on the whole SSL
                 3.0 is a valuable contribution towards practical
                 communications security.",
  acknowledgement = ack-nhfb,
}

@TechReport{Wagner:1997:CCMa,
  author =       "David Wagner and Bruce Schneier and John Kelsey",
  title =        "Cryptanalysis of the {Cellular Message Encryption
                 Algorithm}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  day =          "20",
  month =        mar,
  year =         "1997",
  bibdate =      "Fri Apr 16 08:16:39 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/cmea-abstract.html",
  acknowledgement = ack-nhfb,
}

@Article{Wagner:1997:CCMb,
  author =       "David Wagner and Bruce Schneier and John Kelsey",
  title =        "Cryptanalysis of the {Cellular Message Encryption
                 Algorithm}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "526--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940526.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940526.pdf;
                 http://www.counterpane.com/cmea-abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wal:1997:PBR,
  author =       "Ron van der Wal and William Stallings",
  title =        "Programmer's Bookshelf --- {Ron} examines {Stanley
                 Lippman}'s {Inside the C++ Object Model}, while
                 {William} looks at {Peter Wayner}'s {Disappearing
                 Cryptography}",
  journal =      j-DDJ,
  volume =       "22",
  number =       "1",
  pages =        "116--??",
  month =        jan,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Jan 3 06:17:24 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Wallach:1997:ESA,
  author =       "Dan S. Wallach and Dirk Balfanz and Drew Dean and
                 Edward W. Felten",
  title =        "Extensible security architectures for {Java}",
  journal =      j-OPER-SYS-REV,
  volume =       "31",
  number =       "5",
  pages =        "116--128",
  month =        dec,
  year =         "1997",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:55 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Watanabe:1997:SCR,
  author =       "H. Watanabe and T. Kasami",
  title =        "A Secure Code for Recipient Watermarking against
                 Conspiracy Attacks by all Users",
  crossref =     "Han:1997:ICS",
  pages =        "413--423",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/064193.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Wechsler:1997:AVB,
  author =       "H. Wechsler and V. Kakkad and J. Huang and S. Gutta",
  title =        "Automatic Video-based Person Authentication Using the
                 {RBF} Network",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1206",
  pages =        "85--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Aug 22 11:59:49 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wehde:1997:UGT,
  author =       "E. D. Wehde",
  title =        "{US} gets tough on encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1997",
  number =       "10",
  pages =        "9--10",
  month =        oct,
  year =         "1997",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(97)85735-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:14 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485897857352",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Book{Welchman:1997:HSS,
  author =       "Gordon Welchman",
  title =        "The {Hut Six} story: breaking the {Enigma} codes",
  publisher =    "M and M Baldwin",
  address =      "Cleobury Mortimer, Shropshire, UK",
  pages =        "xiv + 263",
  year =         "1997",
  ISBN =         "0-947712-34-8",
  ISBN-13 =      "978-0-947712-34-1",
  LCCN =         "D810.C88 W44 1997",
  bibdate =      "Sat Dec 17 17:34:39 MST 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939--1945; Cryptography; World War,
                 1939--1945; Secret service; Great Britain; World War,
                 1939--1945; Personal narratives, British; Welchman,
                 Gordon",
}

@TechReport{Wescombe:1997:GBS,
  author =       "Peter Wescombe and John Gallehawk",
  title =        "Geting back into {SHARK}: {H. M. S. Petard} and the
                 {George Cross}",
  institution =  "Bletchley Park Trust",
  address =      "Bletchley Park, UK",
  pages =        "????",
  year =         "1997",
  bibdate =      "Thu May 12 11:08:56 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Bletchley Park Trust reports",
  acknowledgement = ack-nhfb,
}

@Article{Wiener:1997:EKS,
  author =       "Michael J. Wiener",
  title =        "Efficient {DES} Key Search: An Update",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "6--8",
  month =        "Autumn",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto3n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Woehr:1997:CRR,
  author =       "Jack Woehr",
  title =        "A Conversation with {Ron Rivest}: How important is
                 cryptography and computer security?",
  journal =      j-DDJ,
  volume =       "22",
  number =       "10",
  pages =        "18--20, 22, 24",
  month =        oct,
  year =         "1997",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Nov 28 17:28:03 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  abstract =     "Computer scientist Ron Rivest takes time out to chat
                 with Jack Woehr about computer security, digital
                 certificates. cryptography, and a variety of other
                 subjects.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@InProceedings{Wolfgang:1997:WTD,
  author =       "R. B. Wolfgang and E. J. Delp",
  title =        "A Watermarking Technique for Digital Imagery: Further
                 Studies",
  crossref =     "Arabnia:1997:ICI",
  pages =        "279--287",
  year =         "1997",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1034.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Wynn:1997:CTS,
  author =       "Bruce Alan Wynn and Michael Carpenter",
  title =        "Cryptography Tools for the Systems Administrator",
  journal =      j-SYS-ADMIN,
  volume =       "6",
  number =       "6",
  pages =        "45, 47--49, 51",
  month =        jun,
  year =         "1997",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Mon May 12 17:14:49 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sysadmin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@InProceedings{Xia:1997:MWD,
  author =       "Xiang-Gen Xia and Charles G. Boncelet and Gonzalo R.
                 Arce",
  title =        "Multiresolution watermark for digital images",
  crossref =     "IEEE:1997:ICI",
  volume =       "1",
  pages =        "548--551",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Delaware",
  affiliationaddress = "Newark, DE, USA",
  classification = "723.2; 741; 921.3",
  keywords =     "Codes (symbols); Image coding; Image compression;
                 Image halftoning; Image quality; Imaging techniques;
                 Multiresolution watermarking; Wavelet transforms",
}

@Article{Xu:1997:BPK,
  author =       "Maozhi Xu and Efang Wang",
  title =        "A break of public key cryptosystem {PKCY}",
  journal =      j-SCI-CHINA-SER-E-TECH-SCI,
  volume =       "40",
  number =       "4",
  pages =        "396--404",
  year =         "1997",
  CODEN =        "SCETFO",
  ISSN =         "1006-9321 (print), 1862-281X (electronic)",
  ISSN-L =       "1006-9321",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "1 481 429",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Science in China (Scientia Sinica). Series E.
                 Technological Sciences",
}

@Article{Xu:1997:PCP,
  author =       "Shouhuai Xu and Gendu Zhang and Hong Zhu",
  title =        "On the properties of cryptographic protocols and the
                 weaknesses of the {BAN}-like logics",
  journal =      j-OPER-SYS-REV,
  volume =       "31",
  number =       "4",
  pages =        "12--23",
  month =        oct,
  year =         "1997",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@TechReport{Yang:1997:CBC,
  author =       "T'ao Yang and Chai Wah Wu and Leon O. Chua",
  title =        "Cryptography based on {Chua}'s circuits",
  number =       "UCB/ERL M97/6",
  institution =  "Electronics Research Laboratory, College of
                 Engineering, University of California, Berkeley",
  address =      "Berkeley, CA, USA",
  pages =        "9",
  day =          "17",
  month =        jan,
  year =         "1997",
  LCCN =         "TK7800 .C32b no.97:6",
  bibdate =      "Mon Jul 19 08:49:08 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Memorandum",
  acknowledgement = ack-nhfb,
}

@Article{Yang:1997:NEC,
  author =       "Ching-Nung Yang and Chi-Sung Laih",
  title =        "A note on error-correcting codes for authentication
                 and subliminal channels",
  journal =      j-INFO-PROC-LETT,
  volume =       "62",
  number =       "3",
  pages =        "141--142 (or 141--143??)",
  day =          "14",
  month =        may,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94Bxx",
  MRnumber =     "1 453 697",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/062621.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
  keywords =     "information hiding; steganography",
  xxnote =       "Check date: 14-May or 4-June??",
}

@Article{Yen:1997:SAT,
  author =       "Sung-Ming Yen and Kuo-Hong Liao",
  title =        "Shared authentication token secure against replay and
                 weak key attacks",
  journal =      j-INFO-PROC-LETT,
  volume =       "62",
  number =       "2",
  pages =        "77--80",
  day =          "21",
  month =        may,
  year =         "1997",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "1 452 993",
  bibdate =      "Sat Nov 7 17:55:51 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@TechReport{Yeung:1997:DWH,
  author =       "Minerva Ming-Yee Yeung",
  title =        "Digital watermarking for high-quality imaging",
  type =         "Research report",
  number =       "RC 20797",
  institution =  "IBM T.J. Watson Research Center",
  address =      "Yorktown Heights, NY, USA",
  pages =        "7",
  year =         "1997",
  bibdate =      "Mon Dec 28 13:15:02 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear, IEEE First Workshop on Multimedia Signal
                 Processing, Princeton NJ, Jun 23--25 '97.",
  acknowledgement = ack-nhfb,
}

@Article{Yi:1997:NHF,
  author =       "X. Yi and K.-Y. Lam",
  title =        "A new hash function based on block cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1270",
  pages =        "139--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Aug 26 16:37:43 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yin:1997:REA,
  author =       "Yiqun Lisa Yin",
  title =        "The {RC5} Encryption Algorithm: Two Years On",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "3",
  pages =        "14--15",
  month =        "Winter",
  year =         "1997",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n3.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@TechReport{Young:1997:IJA,
  author =       "Andrew Young",
  title =        "Implementation of {JANET} authentication and
                 encryption services",
  type =         "Report",
  number =       "007",
  institution =  "Joint Information Systems Committee (JISC) Technology
                 Applications Programme",
  address =      "Manchester, UK",
  pages =        "21",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Education, Higher --- Data processing; JANET (Computer
                 network)",
}

@Article{Young:1997:KUC,
  author =       "Adam Young and Moti Yung",
  title =        "Kleptography: Using Cryptography Against
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "62--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330062.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330062.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Young:1997:PKA,
  author =       "Adam Young and Moti Yung",
  title =        "The Prevalence of Kleptographic Attacks on
                 Discrete-Log Based Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "264--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940264.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940264.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Young:1997:SEC,
  author =       "Adam Young and Moti Yung",
  title =        "Sliding Encryption: a Cryptographic Tool for Mobile
                 Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "230--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670230.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670230.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yuval:1997:RTE,
  author =       "Gideon Yuval",
  title =        "Reinventing the Travois: Encryption\slash {MAC} in 30
                 {ROM} Bytes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1267",
  pages =        "205--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:07 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1267.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1267/12670205.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1267/12670205.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@MastersThesis{Zajacz:1997:SCE,
  author =       "Rita Zajacz",
  title =        "State-industry confrontation in encryption policy
                 making",
  type =         "Thesis ({M.A.})",
  school =       "Indiana University",
  address =      "Bloomington, IN, USA",
  pages =        "vi + 167",
  year =         "1997",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Zeng:1997:RRO,
  author =       "Wenjun Zeng and Bede Liu",
  title =        "On resolving rightful ownerships of digital images by
                 invisible watermarks",
  crossref =     "IEEE:1997:ICI",
  volume =       "1",
  pages =        "552--555",
  year =         "1997",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Princeton Univ",
  affiliationaddress = "Princeton, NJ, USA",
  classification = "722.1; 723.2; 741",
  keywords =     "Digital image storage; Digital watermarking; Image
                 processing; Security of data",
}

@Article{Zhang:1997:DBF,
  author =       "X.-M. Zhang and Y. Zheng and H. Imai",
  title =        "Duality of {Boolean} functions and its cryptographic
                 significance",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1334",
  pages =        "159--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zhao:1997:LT,
  author =       "J. Zhao",
  title =        "Look, Its Not There",
  journal =      j-BYTE,
  volume =       "??",
  number =       "??",
  pages =        "401--407",
  month =        jan,
  year =         "1997",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/061171.html",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
  keywords =     "information hiding; steganography",
}

@Article{Zheng:1997:DSH,
  author =       "Yuliang Zheng",
  title =        "Digital Signcryption or How to Achieve Cost (Signature
                 and Encryption) $ < < $ Cost(Signature) $+$
                 Cost(Encryption)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1294",
  pages =        "165--179",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1294/12940165.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1294/12940165.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zheng:1997:SC,
  author =       "Y. Zheng",
  title =        "The {SPEED} Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1318",
  pages =        "71--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zieschang:1997:CPB,
  author =       "Thilo Zieschang",
  title =        "Combinatorial Properties of Basic Encryption
                 Operations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1233",
  pages =        "14--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:02:26 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1233/12330014.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1233/12330014.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Abadi:1998:BMCa,
  author =       "M. Abadi and A. D. Gordon",
  title =        "A Bisimulation Method for Cryptographic Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1381",
  pages =        "12--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Abadi:1998:BMCb,
  author =       "Mart{\'\i}n Abadi and Andrew D. Gordon",
  title =        "A Bisimulation Method for Cryptographic Protocols",
  journal =      j-NORDIC-J-COMPUT,
  volume =       "5",
  number =       "4",
  pages =        "267--??",
  month =        "Winter",
  year =         "1998",
  CODEN =        "NJCOFR",
  ISSN =         "1236-6064",
  bibdate =      "Thu Jul 15 14:28:46 MDT 1999",
  bibsource =    "http://www.cs.helsinki.fi/njc/njc5.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cs.helsinki.fi/njc/References/abadig1998:267.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Nordic Journal of Computing",
}

@InProceedings{Abe:1998:UVM,
  author =       "M. Abe",
  title =        "Universally Verifiable Mix-net with Verification Work
                 Independent of the Number of Mix-servers",
  crossref =     "Nyberg:1998:ACE",
  pages =        "437--447",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072403.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InCollection{Abeles:1998:KVC,
  author =       "Francine Abeles Stanley H. Lipson",
  title =        "The key-vowel cipher of {Charles L. Dodgson}",
  crossref =     "Deavours:1998:SCH",
  pages =        "323--329",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Abeles:1998:SVP,
  author =       "Stanley H. Lipson Francine Abeles",
  title =        "Some {Victorian} periodic polyalphabetic ciphers",
  crossref =     "Deavours:1998:SCH",
  pages =        "309--315",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Acken:1998:HWA,
  author =       "John M. Acken",
  title =        "How Watermarking Adds Value to Digital Content",
  journal =      j-CACM,
  volume =       "41",
  number =       "7",
  pages =        "75--77",
  month =        jul,
  year =         "1998",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1998-41-7/p75-acken/;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073101.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "information hiding; steganography",
}

@InProceedings{Adams:1998:CSA,
  author =       "Carlisle Adams",
  title =        "{CAST-256}: a Submission for the {Advanced Encryption
                 Standard}",
  crossref =     "NIST:1998:FAE",
  pages =        "33",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/cast-slides.pdf",
  acknowledgement = ack-nhfb,
  annote =       "Inventors: Carlisle Adams, Howard Heys, Stafford
                 Tavares, and Michael Wiener.",
}

@Article{Aiello:1998:FDI,
  author =       "W. Aiello and S. Lodha and R. Ostrovsky",
  title =        "Fast Digital Identity Revocation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "137--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Aiello:1998:NCS,
  author =       "William Aiello and Stuart Haber and Ramarathnam
                 Venkatesan",
  title =        "New Constructions for Secure Hash Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "150--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720150.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1372/13720150.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Aiello:1998:SAC,
  author =       "W. Aiello and M. Bellare and G. {Di Crescenzo} and R.
                 Venkatesan",
  title =        "Security Amplification by Composition: The Case of
                 Doubly-Iterated, Ideal Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "390--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Al-Kadi:1998:OCA,
  author =       "Ibrahim A. Al-Kadi",
  title =        "Origins of cryptology: the {Arab} contribution",
  crossref =     "Deavours:1998:SCH",
  pages =        "93--122",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Al-Tawil:1998:NAP,
  author =       "K. Al-Tawil and A. Akrami and H. Youssef",
  title =        "A New Authentication Protocol for {GSM} Networks",
  crossref =     "IEEE:1998:LPA",
  volume =       "23",
  pages =        "21--30",
  year =         "1998",
  bibdate =      "Mon Sep 27 10:52:58 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "LCN; local computer networks",
}

@Article{Alexandre:1998:JBP,
  author =       "Thomas J. Alexandre",
  title =        "A {Java}-based platform for intellectual property
                 protection on the {World Wide Web}",
  journal =      j-COMP-NET-ISDN,
  volume =       "30",
  number =       "1--7",
  pages =        "591--593",
  day =          "1",
  month =        apr,
  year =         "1998",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Fri Sep 24 20:22:05 MDT 1999",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1998&volume=30&issue=1-7;
                 https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072101.html;
                 http://www.elsevier.com/cas/tree/store/comnet/sub/1998/30/1-7/1863.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
  keywords =     "information hiding; steganography",
}

@MastersThesis{Allen:1998:SUM,
  author =       "Chaka Allen",
  title =        "Steganography using the Minimax Eigenvalue
                 Decomposition",
  type =         "Thesis ({M.S.})",
  school =       "Iowa State University",
  address =      "Ames, IA, USA",
  pages =        "46",
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Steganography, or information hiding, is the study of
                 methods to hide data within a medium. Handwritten
                 communications, digital images, digital video and
                 digital music are examples of various media in which
                 data can be hidden. A primary application of
                 steganography is the ``watermarking'' of digital
                 information. Just as paper money, governmental
                 documents, and even official school transcripts contain
                 watermarks to prevent unauthorized reproduction,
                 vendors seek to watermark their digital information to
                 prevent piracy. Methods of steganography can also be
                 used to create covert channels. A covert channel is a
                 public medium used to transmit private information.
                 Data can be embedded using a steganographic algorithm
                 in order to transmit private information rather than
                 authenticate ownership. Media such as image data, sound
                 data or even the access times of a file, can be used as
                 covert channels. Minimax algebra is known to have
                 applications to machine scheduling, operations
                 research, and image algebra. Raymond Cuninghame-Green
                 provided the groundbreaking work in this area. Minimax
                 algebra provides parallels to linear algebra by
                 extending the real numbers and introducing new
                 operations with amazing properties. Ritter and Sussner
                 use minimax algebra as the mathematical foundation for
                 a new image transform called the minimax eigenvalue
                 decomposition (MED). This transform avoids
                 computational difficulties encountered with other
                 techniques used for image layering, compression and
                 transmission. This thesis presents research where
                 properties of the MED transform are used to produce a
                 flexible, computationally robust technique for hiding
                 data within digital images. This new technique can be
                 used to watermark an image or to convert an image into
                 a covert channel. A measure is provided to determine
                 how close an image containing message data is to the
                 original image. Inherent in the technique are keys, or
                 information separate from the message data stored in
                 the image, that can establish authenticity of the image
                 data, making this technique different from most
                 steganography techniques that rely on embedded data
                 integrity to establish authenticity. The technique is
                 applied to ten different real images. An analysis of
                 the results and ideas for future research are
                 presented.",
}

@InCollection{Alvarez:1998:FLV,
  author =       "David Alvarez",
  title =        "Faded lustre: {Vatican} cryptography, 1815--1920",
  crossref =     "Deavours:1998:SCH",
  pages =        "191--225",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Alvarez:1998:IDC,
  author =       "David Alvarez",
  title =        "{Italian} diplomatic cryptanalysis in {World War I}",
  crossref =     "Deavours:1998:SCH",
  pages =        "181--190",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Alvarez:1998:PCS,
  author =       "David Alvarez",
  title =        "The {Papal Cipher Section} in the early {Nineteenth
                 Century}",
  crossref =     "Deavours:1998:SCH",
  pages =        "155--160",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Misc{Anderson:1998:EWF,
  author =       "Steven P. Anderson",
  title =        "Encryption and watermark the future of copyright?",
  publisher =    "Mobiltape Co.",
  address =      "Valencia, CA, USA",
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "1 sound cassette",
  acknowledgement = ack-nhfb,
  alttitle =     "Encryption and watermark: the future of copyright?",
  annote =       "98-AALL-H4. On binder: New horizons: technology,
                 management, information, law. Coordinator and
                 moderator: Steven P. Anderson.",
  keywords =     "Copyright --- United States --- Forecasting; Copyright
                 and electronic data processing --- United States",
}

@Article{Anderson:1998:LS,
  author =       "R. J. Anderson and F. A. P. Petitcolas",
  title =        "On the Limits of Steganography",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "463--473",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668970",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072102.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  keywords =     "information hiding; steganography",
}

@Article{Anderson:1998:NFA,
  author =       "Ross Anderson and Francesco Bergadano and Bruno Crispo
                 and Jong-Hyeon Lee and Charalampos Manifavas and Roger
                 Needham",
  title =        "A new family of authentication protocols",
  journal =      j-OPER-SYS-REV,
  volume =       "32",
  number =       "4",
  pages =        "9--20",
  month =        oct,
  year =         "1998",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Anderson:1998:SFS,
  author =       "Ross J. Anderson and Roger M. Needham and Adi Shamir",
  title =        "The Steganographic File System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "73--82",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250073.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250073.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@InProceedings{Anderson:1998:SNBa,
  author =       "Ross Anderson and Eli Biham and Lars Knudsen",
  title =        "{Serpent}: a New Block Cipher Proposal",
  crossref =     "NIST:1998:FAE",
  pages =        "??",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  URL =          "http://www.cl.cam.ac.uk/~rja14/serpent.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Anderson:1998:SNBb,
  author =       "Ross Anderson and Eli Biham and Lars Knudsen",
  title =        "Serpent: a New Block Cipher Proposal",
  crossref =     "Vaudenay:1998:FSE",
  pages =        "222--238",
  year =         "1998",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Biham:1998:TA}.",
}

@TechReport{Anderson:1998:SPA,
  author =       "R. Anderson and E. Biham and L. Knudsen",
  title =        "{Serpent}: a Proposal for the {Advanced Encryption
                 Standard}",
  type =         "{NIST AES} Proposal",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "????",
  month =        jun,
  year =         "1998",
  bibdate =      "Mon Oct 16 08:18:16 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Anonymous:1998:ABF,
  author =       "Anonymous",
  title =        "Alliance brings full strength encryption to {Europe}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "4",
  pages =        "5--5",
  month =        apr,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90101-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:23 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901015",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:ARD,
  author =       "Anonymous",
  title =        "Announcements: The {RSA Data Security Conference
                 '99}",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "24--24",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1998:CASa,
  author =       "Anonymous",
  title =        "Cryptographic accelerators support key management",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "2",
  pages =        "4--4",
  month =        feb,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90086-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898900861",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:CASb,
  author =       "Anonymous",
  title =        "Cryptographic accelerator for speedy digital
                 signatures",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "9",
  pages =        "4--4",
  month =        sep,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90130-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:29 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901301",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:CDR,
  author =       "Anonymous",
  title =        "The cryptographic debate rages on",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "4",
  pages =        "5--5",
  month =        apr,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90100-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:23 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901003",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:CPP,
  author =       "Anonymous",
  title =        "Crypto pack protects electronic information",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "7",
  pages =        "6--6",
  month =        jul,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90040-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:27 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589890040X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:CSCb,
  author =       "Anonymous",
  title =        "Cryptographic solution for E-commerce security",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "5",
  pages =        "5--5",
  month =        may,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90175-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:24 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901751",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:CSIb,
  author =       "Anonymous",
  title =        "Computer Security and the {Internet}",
  journal =      j-SCI-AMER,
  volume =       "279",
  number =       "4",
  pages =        "95--95 (Intl. ed. 69--??)",
  month =        oct,
  year =         "1998",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Tue Jan 26 09:27:45 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciam.com/1998/1098issue/1098currentissue.html",
  abstract =     "The need to safeguard computer systems and the
                 information they hold has never been greater. These
                 experts describe the tools that hackers and system
                 administrators use in their duels of wits, then turn to
                 the encryption systems that shield private data from
                 prying eyes.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Anonymous:1998:Ea,
  author =       "Anonymous",
  title =        "{Eurocrypt '83}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "21--22",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1440.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1440/14400021.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1440/14400021.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
  xxeditor =     "K. S. McCurley and C. D. Ziegler",
  xxpages =      "21--21",
}

@Article{Anonymous:1998:EN,
  author =       "Anonymous",
  title =        "{Editor}'s Note",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "2--2",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1998:EWB,
  author =       "Anonymous",
  title =        "Encryption for {Web}-based banking applications",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "3",
  pages =        "4--4",
  month =        mar,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90118-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:21 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901180",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:ICS,
  author =       "Anonymous",
  title =        "{DES-II} Challenges Solved",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "23--23",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1998:LEE,
  author =       "Anonymous",
  title =        "Link encryptor with electronically loadable
                 algorithms",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "11",
  pages =        "6--6",
  month =        nov,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90054-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:31 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589890054X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:SAP,
  author =       "Anonymous",
  title =        "Strong authentication protects {Windows NT}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "5",
  pages =        "4--5",
  month =        may,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90174-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:24 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589890174X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:SEF,
  author =       "Anonymous",
  title =        "Safety of encrypted files questioned",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "1",
  pages =        "4--5",
  month =        jan,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90158-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:19 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901581",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:SIb,
  author =       "Anonymous",
  title =        "The {Smartcard} Invasion",
  journal =      j-BYTE,
  volume =       "23",
  number =       "1",
  pages =        "76--??",
  month =        jan,
  year =         "1998",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Wed Mar 11 09:04:35 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Anonymous:1998:SIC,
  author =       "Anonymous",
  title =        "Smartcard Invasion Continues --- Security applications
                 will be the spearhead for these ``credit cards with
                 brains.''",
  journal =      j-BYTE,
  volume =       "23",
  number =       "4",
  pages =        "112C--??",
  month =        apr,
  year =         "1998",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Fri Apr 10 20:34:40 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Anonymous:1998:SUP,
  author =       "Anonymous",
  title =        "Standards Update: {PKCS} Standards; {IEEE P1363}",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "11--11",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1998:TBF,
  author =       "Anonymous",
  title =        "Technology and Business: a fast {Y2K} bug fix.
                 Confidentiality without encryption\ldots{} {{\tt
                 Earthcam.com}}",
  journal =      j-SCI-AMER,
  volume =       "278",
  number =       "6",
  pages =        "34--??",
  month =        jun,
  year =         "1998",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Jul 22 08:06:05 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciam.com/1998/0698issue/0698currentissue.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Anonymous:1998:UFR,
  author =       "Anonymous",
  title =        "{US} finally relaxes encryption policies",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "10",
  pages =        "2--3",
  month =        oct,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90181-7",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:30 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901817",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1998:UGT,
  author =       "Anonymous",
  title =        "{UK Government} to toughen encryption regulations",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "11",
  pages =        "3--4",
  month =        nov,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90048-4",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:31 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898900484",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Manual{ANSI:1998:AXD,
  author =       "{ANSI}",
  title =        "{ANSI X9.31:1998}: Digital Signatures Using Reversible
                 Public Key Cryptography for the Financial Services
                 Industry ({rDSA})",
  organization = pub-ANSI,
  address =      pub-ANSI:adr,
  year =         "1998",
  bibdate =      "Thu Mar 22 11:10:37 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://webstore.ansi.org/ansidocstore/product.asp?sku=ANSI+X9%2E31%3A1998",
  abstract =     "Covers both the manual and automated management of
                 keying material using both asymmetric and symmetric key
                 cryptography for the wholesale financial services
                 industry.",
  acknowledgement = ack-nhfb,
}

@Article{Araki:1998:OEC,
  author =       "K. Araki and T. Satoh and S. Miura",
  title =        "Overview of elliptic curve cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "29--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Asokan:1998:OFE,
  author =       "N. Asokan and Victor Shoup and Michael Waidner",
  title =        "Optimistic Fair Exchange of Digital Signatures
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "591--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030591.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030591.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Augot:1998:DSM,
  author =       "D. Augot and J-F. Delaigle and C. Fontaine",
  title =        "{DHWM}: a Scheme for Managing Watermarking Keys in the
                 {Aquarelle} Multimedia Distributed System",
  crossref =     "Quisquater:1998:CSE",
  pages =        "241--255",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073404.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Aumann:1998:AES,
  author =       "Yonatan Aumann and Michael O. Rabin",
  title =        "Authentication, Enhanced Security and Error Correcting
                 Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "299--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620299.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620299.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Avolio:1998:PCP,
  author =       "Frederick M. Avolio",
  title =        "Practical Cryptography --- Privacy for Business and
                 Electronic Commerce",
  year =         "1998",
  bibdate =      "Fri Oct 18 07:50:21 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Unpublished invited talk at the 12th Systems
                 Administration Conference (LISA '98) December 6--11,
                 1998 Boston, Massachusetts, USA",
  URL =          "http://www.usenix.org/publications/library/proceedings/lisa98/invited_talks/avolio_html/",
  acknowledgement = ack-nhfb,
}

@Article{Bailey:1998:OEF,
  author =       "Daniel V. Bailey and Christof Paar",
  title =        "Optimal Extension Fields for Fast Arithmetic in
                 Public-Key Algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "472--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620472.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620472.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Baker:1998:LTC,
  author =       "Stewart Abercrombie Baker and Paul R. Hurst",
  title =        "The limits of trust: cryptography, governments, and
                 electronic commerce",
  publisher =    "Kluwer Law International",
  address =      "Boston",
  pages =        "xviii + 621",
  year =         "1998",
  ISBN =         "90-411-0635-9",
  ISBN-13 =      "978-90-411-0635-3",
  LCCN =         "K564.C6 B35 1998",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "data encryption (computer science) -- law and
                 legislation",
}

@Misc{Baldwin:1998:PPR,
  author =       "Robert W. Baldwin and James W. {Gray, III}",
  title =        "{PCKS} \#14: Pseudo-Random Number Generation",
  howpublished = "World-Wide Web slide presentation.",
  month =        oct,
  year =         "1998",
  bibdate =      "Mon Dec 08 08:40:24 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsasecurity.com/pub/pkcs/98workshop/pkcs14_proposal3.ppt;
                 ftp://ftp.rsasecurity.com/pub/pkcs/99workshop/workshop.zip",
  acknowledgement = ack-nhfb,
}

@Article{Bao:1998:BPK,
  author =       "F. Bao and R. H. Deng and Y. F. Han and A. B. R.
                 Jeng",
  title =        "Breaking Public Key Cryptosystems on Tamper Resistant
                 Devices in the Presence of Transient Faults",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "115--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bao:1998:MFA,
  author =       "F. Bao and R. H. Deng and X. Gao and Y. Igarashi",
  title =        "Modified Finite Automata Public Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "82--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bao:1998:SSS,
  author =       "Feng Bao and Robert H. Deng",
  title =        "A signcryption scheme with signature directly
                 verifiable by public key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "55--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310055.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310055.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Barker:1998:TKL,
  author =       "R. Barker and A. Meehan and I. Tranter",
  title =        "Towards a Knowledge-Level Model for Concurrent
                 Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1415",
  pages =        "57--67",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; artificial intelligence; expert systems; IEA;
                 knowledge-based; systems",
}

@Article{Barmawi:1998:AEK,
  author =       "Ari Moesriami Barmawi and Shingo Takada and Norihisa
                 Doi",
  title =        "Augmented encrypted key exchange using {RSA}
                 encryption and confounder",
  journal =      j-TRANS-INFO-PROCESSING-SOC-JAPAN,
  volume =       "39",
  number =       "12",
  pages =        "3324--3332",
  year =         "1998",
  CODEN =        "JSGRD5",
  ISSN =         "0387-5806",
  ISSN-L =       "0387-5806",
  MRclass =      "94A60",
  MRnumber =     "99i:94040",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Information Processing Society of Japan.
                 Transactions",
}

@Article{Barnett:1998:AOD,
  author =       "R. Barnett and D. Pearson",
  title =        "Attack operators for digitally watermarked images",
  journal =      j-IEE-PROC-VIS-IMAGE-SIGNAL-PROCESS,
  volume =       "145",
  number =       "4",
  pages =        "271--279",
  month =        aug,
  year =         "1998",
  CODEN =        "IVIPEK",
  ISSN =         "1350-245X",
  ISSN-L =       "1350-245X",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Essex",
  affiliationaddress = "Colchester, UK",
  classification = "723.2; 921.3",
  fjournal =     "IEE proceedings. Vision, image, and signal
                 processing",
  journalabr =   "IEE Proc Vision Image Signal Proc",
  keywords =     "Cosine transforms; Efficiency; Embedded systems; Image
                 processing; Mathematical operators; Performance;
                 Watermarked images",
}

@Article{Barnett:1998:FML,
  author =       "R. Barnett and D. E. Pearson",
  title =        "Frequency mode {LR} attack operator for digitally
                 watermarked images",
  journal =      j-ELECT-LETTERS,
  volume =       "34",
  number =       "19",
  pages =        "1837--1839",
  month =        sep,
  year =         "1998",
  CODEN =        "ELLEAK",
  ISSN =         "0013-5194 (print), 1350-911X (electronic)",
  ISSN-L =       "0013-5194",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  classification = "721.1; 723.2; 921; 921.3",
  fjournal =     "Electronics Letters",
  journalabr =   "Electron Lett",
  keywords =     "Computational complexity; Cosine transforms; Digital
                 watermarking; Discrete cosine transformations (dct);
                 Frequency mode Laplacian removal (fmlr) operators;
                 Image processing; Laplace transforms; Mathematical
                 operators",
}

@Article{Barni:1998:CPD,
  author =       "Mauro Barni and Franco Bartolini and Vito Cappellini
                 and Alessandro Piva",
  title =        "Copyright protection of digital images by embedded
                 unperceivable marks",
  journal =      j-IMAGE-VIS-COMPUT,
  volume =       "16",
  number =       "12-13",
  pages =        "897--906",
  month =        aug,
  year =         "1998",
  CODEN =        "IVCODK",
  ISSN =         "0262-8856",
  ISSN-L =       "0262-8856",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universita di Firenze",
  affiliationaddress = "Firenze, Italy",
  classification = "723; 723.2; 723.5; 902.3; 921.3; 922.2",
  fjournal =     "Image and Vision Computing",
  journalabr =   "Image Vision Comput",
  keywords =     "Algorithms; Copyrights; Cosine transforms; Digital
                 watermarking method; Discrete cosine transform (dct)
                 coefficients; Feature extraction; Frequency domain
                 analysis; Image analysis; Image processing; Multimedia
                 systems; Random number generation; Security of data",
}

@Article{Barni:1998:DDS,
  author =       "Mauro Barni and Franco Bartolini and Vito Cappellini
                 and Alessandro Piva",
  title =        "A {DCT}-domain system for robust image watermarking",
  journal =      j-SIG-PROC,
  volume =       "66",
  number =       "3",
  pages =        "357--372",
  month =        may,
  year =         "1998",
  CODEN =        "SPRODR",
  ISSN =         "0165-1684",
  ISSN-L =       "0165-1684",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073108.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Universita di Firenze",
  affiliationaddress = "Firenze, Italy",
  classification = "723; 723.2; 741.1; 902.3; 921; 921.3",
  fjournal =     "Signal Processing",
  journalabr =   "Signal Process",
  keywords =     "Algorithms; Copyrights; Digital signal processing;
                 Discrete cosine transforms (dct); Frequency domain
                 analysis; Image communication systems; Image
                 processing; Image watermarking; information hiding;
                 Mathematical transformations; Statistical methods;
                 steganography",
}

@InProceedings{Barni:1998:MPI,
  author =       "M. Barni and F. Bartolini and V. Cappellini",
  title =        "A {M.A.P.} identification criterion for {DCT}-based
                 watermarking",
  crossref =     "Theodoridis:1998:NES",
  pages =        "17--20",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073107.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Barros:1998:DWS,
  author =       "B. Barros and F. Verdejo",
  title =        "Designing Workspaces to Support Collaborative
                 Learning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "668--677",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@InProceedings{Bas:1998:SSB,
  author =       "P. Bas and J. M. Chassery and F. Davoine",
  title =        "Self-similarity based image watermarking",
  crossref =     "Theodoridis:1998:NES",
  pages =        "2277--2280",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073109.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Bassham:1998:ETA,
  author =       "Lawrence E. {Bassham III}",
  title =        "Efficiency Testing of {ANSI C} Implementations of
                 {Round1} Candidate Algorithms for the {Advanced
                 Encryption Standard}",
  crossref =     "NIST:1998:FAE",
  pages =        "30",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/r1-ansic.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bassia:1998:RAW,
  author =       "P. Bassia and I. Pitas",
  title =        "Robust audio watermarking in the time domain",
  crossref =     "Theodoridis:1998:NES",
  pages =        "25--28",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073110.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Bella:1998:KVI,
  author =       "G. Bella and L. C. Paulson",
  title =        "{Kerberos Version IV}: Inductive Analysis of the
                 Secrecy Goals",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1485",
  pages =        "361--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bella:1998:MBK,
  author =       "G. Bella and L. C. Paulson",
  title =        "Mechanising {BAN Kerberos} by the Inductive Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1427",
  pages =        "416--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1998:BVA,
  author =       "M. Bellare and J. A. Garay and T. Rabin",
  title =        "Batch Verification with Applications to Cryptography
                 and Checking",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1380",
  pages =        "170--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1998:FBV,
  author =       "Mihir Bellare and Juan A. Garay and Tal Rabin",
  title =        "Fast batch verification for modular exponentiation and
                 digital signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "236--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030236.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030236.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1998:LBI,
  author =       "M. Bellare and T. Krovetz and P. Rogaway",
  title =        "{Luby-Rackoff} backwards: Increasing security by
                 making block ciphers non-invertible",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "266--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:30:19 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1998:LRB,
  author =       "Mihir Bellare and Ted Krovetz and Phillip Rogaway",
  title =        "{Luby-Rackoff} backwards: Increasing security by
                 making block ciphers non-invertible",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "266--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030266.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030266.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Bellare:1998:MAD,
  author =       "Mihir Bellare and Ran Canetti and Hugo Krawczyk",
  title =        "A modular approach to the design and analysis of
                 authentication and key exchange protocols (extended
                 abstract)",
  crossref =     "ACM:1998:PTA",
  pages =        "419--428",
  year =         "1998",
  bibdate =      "Wed Feb 20 18:34:03 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/276698/p419-bellare/p419-bellare.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/276698/p419-bellare/",
  acknowledgement = ack-nhfb,
}

@Article{Bellare:1998:MOT,
  author =       "Mihir Bellare and Shai Halevi and Amit Sahai and Salil
                 Vadhan",
  booktitle =    "Advances in cryptology---CRYPTO '98 (Santa Barbara,
                 CA, 1998)",
  title =        "Many-to-One Trapdoor Functions and their Relation to
                 Public-Key Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "283--298",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99j:94038",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620283.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620283.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1998:MTF,
  author =       "M. Bellare and S. Halevi and A. Sahai and S. Vadhan",
  title =        "Many-to-One Trapdoor Functions and their Relation to
                 Public-Key Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "283--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:1998:RAN,
  author =       "Mihir Bellare and Anand Desai and David Pointcheval
                 and Phillip Rogaway",
  title =        "Relations Among Notions of Security for Public-Key
                 Encryption Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "26--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620026.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620026.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellovin:1998:CI,
  author =       "S. M. Bellovin",
  title =        "Cryptography and the {Internet}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "46--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Benario:1998:TSU,
  author =       "Janice M. Benario",
  title =        "Top Secret Ultra",
  journal =      "The Classical Bulletin",
  volume =       "74",
  number =       "1",
  pages =        "31--33",
  month =        "????",
  year =         "1998",
  ISSN =         "0009-8337",
  ISSN-L =       "0009-8337",
  bibdate =      "Fri Dec 29 08:03:48 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.xavier.edu/classicalBulletin/",
}

@Article{Berg:1998:JQHd,
  author =       "Cliff Berg",
  title =        "{Java Q\&A}: How do {I} Password Encrypt Data?",
  journal =      j-DDJ,
  volume =       "23",
  number =       "8",
  pages =        "107--109, 117",
  month =        aug,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jul 16 12:55:37 1998",
  bibsource =    "http://www.ddj.com/ddj/1998/1998_08/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/ftp/1998/1998_08/jqa898.txt;
                 http://www.ddj.com/ftp/1998/1998_08/jqa898.zip",
  abstract =     "Cliff shows how you can use encryption to protect data
                 at its point of origin or destination.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Bergadano:1998:HDC,
  author =       "Francesco Bergadano and Bruno Crispo and Giancarlo
                 Ruffo",
  title =        "High dictionary compression for proactive password
                 checking",
  journal =      j-TISSEC,
  volume =       "1",
  number =       "1",
  pages =        "3--25",
  month =        nov,
  year =         "1998",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Tue Jul 27 17:35:45 MDT 1999",
  bibsource =    "http://www.acm.org/tissec/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tissec.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/tissec/1998-1-1/p3-bergadano/",
  abstract =     "The important problem of user password selection is
                 addressed and a new proactive password-checking
                 technique is presented. In a training phase, a decision
                 tree is generated based on a given dictionary of weak
                 passwords. Then, the decision tree is used to determine
                 whether a user password should be accepted.
                 Experimental results described here show that the
                 method leads to a very high dictionary compression (up
                 to 1000 to 1) with low error rates (of the order of
                 1\%). A prototype implementation, called ProCheck, is
                 made available online. We survey previous approaches to
                 proactive password checking, and provide an in-depth
                 comparison.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "experimentation; management; performance; security",
  subject =      "{\bf D.4.6} Software, OPERATING SYSTEMS, Security and
                 Protection, Authentication. {\bf K.6.5} Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection, Authentication.",
}

@Article{Berkovits:1998:AMA,
  author =       "Shimshon Berkovits and Joshua D. Guttman and Vipin
                 Swarup",
  title =        "Authentication for Mobile Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1419",
  pages =        "114--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:14 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1419.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1419/14190114.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1419/14190114.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Beth:1998:Ea,
  author =       "T. Beth",
  title =        "{Eurocrypt '82}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "9--12",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Beth:1998:Eb,
  author =       "T. Beth and N. Cot and I. Ingemarsson",
  title =        "{Eurocrypt '84}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "29--34",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Biedl:1998:GMF,
  author =       "T. Biedl and J. Marks and K. Ryall and S. Whitesides",
  title =        "Graph Multidrawing: Finding Nice Drawings Without
                 Defining Nice",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1547",
  pages =        "347--355",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "graph drawing",
}

@Article{Biermann:1998:HKB,
  author =       "J. Biermann",
  title =        "{Hades} --- a Knowledge-Based System for Message
                 Interpretation and Situation Determination",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "707--716",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@TechReport{Biham:1998:CAXa,
  author =       "Eli Biham and Lars R. Knudsen",
  title =        "Cryptanalysis of the {ANSI X9.52 CBCM} Mode",
  type =         "Technical report",
  number =       "0928",
  institution =  "Department of Computer Science --- Israel Institute of
                 Technology",
  address =      "Haifa, Israel",
  pages =        "11",
  year =         "1998",
  bibdate =      "Fri May 13 06:29:33 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Biham:1998:CAXb,
  author =       "Eli Biham and Lars R. Knudsen",
  title =        "Cryptanalysis of the {ANSI X9.52 CBCM} Mode",
  crossref =     "Nyberg:1998:ACE",
  pages =        "100--??",
  year =         "1998",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 8]{Biham:1998:TA}.",
}

@TechReport{Biham:1998:CM,
  author =       "E. Biham and A. Biryukov and Niels Ferguson and Lars
                 R. Knudsen and Bruce Schneier and Adi Shamir",
  title =        "Cryptanalysis of {Magenta}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  day =          "20",
  month =        aug,
  year =         "1998",
  bibdate =      "Fri Apr 16 08:22:44 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/magenta.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 3]{Roback:1999:FAE}.",
}

@Article{Biham:1998:CMM,
  author =       "Eli Biham",
  title =        "Cryptanalysis of Multiple Modes of Operation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "11",
  number =       "1",
  pages =        "45--58",
  month =        "Winter",
  year =         "1998",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  MRclass =      "94A60",
  MRnumber =     "1 609 473",
  bibdate =      "Sat Nov 21 16:36:38 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/11n1p45.html;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p45.pdf;
                 http://link.springer.de/link/service/journals/00145/bibs/11n1p45.tex;
                 http://link.springer.de/link/service/journals/00145/tocs/01101.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  referencedin = "Referenced in \cite[Ref. 4]{Biham:1998:TA}.",
}

@TechReport{Biham:1998:CSR,
  author =       "Eli Biham and Alex Biryukov and Adi Shamir",
  title =        "Cryptanalysis of {Skipjack} reduced to 31 rounds using
                 impossible differentials",
  type =         "Technical report",
  number =       "0947",
  institution =  "Department of Computer Science, Technion --- Israel
                 Institute of Technology",
  address =      "Haifa, Israel",
  pages =        "12",
  year =         "1998",
  bibdate =      "Fri May 13 06:24:59 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Biham:1998:IOS,
  author =       "Eli Biham",
  title =        "Initial observation on {Skipjack}: cryptanalysis of
                 {Skipjack-3xor}",
  type =         "Technical report",
  number =       "0946",
  institution =  "Department of Computer Science, Technion-I.I.T.",
  address =      "Haifa, Israel",
  pages =        "14",
  year =         "1998",
  bibdate =      "Sat May 14 07:29:25 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Biham:1998:SNB,
  author =       "E. Biham and R. Anderson and L. R. Knudsen",
  title =        "{Serpent}: a New Block Cipher Proposal",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "222--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:31:11 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1998:TA,
  author =       "Eli Biham and Lars R. Knudsen",
  title =        "{DES}, Triple-{DES} and {AES}",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "18--23",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@InProceedings{Birman:1998:ACH,
  author =       "Mark Birman",
  title =        "Accelerating Cryptography in Hardware: Public Key,
                 Random Number Generation, Symmetric Key",
  crossref =     "IEEE:1998:HCC",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Mon Jan 08 17:02:55 2001",
  bibsource =    "ftp://www.hotchips.org/pub/hotc7to11cd/hc98/pdf_1up/hc98_4b_birman_1up.txt;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Biryukov:1998:DCC,
  author =       "A. Biryukov and E. Kushilevitz",
  title =        "From Differential Cryptanalysis to Ciphertext-Only
                 Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "72--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biryukov:1998:ICR,
  author =       "A. Biryukov and E. Kushilevitz",
  title =        "Improved cryptanalysis of {RC5}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "85--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blair:1998:SEP,
  author =       "John Blair",
  title =        "{Samba}'s Encrypted Password Support",
  journal =      j-LINUX-J,
  volume =       "56",
  pages =        "56--58",
  month =        dec,
  year =         "1998",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Thu Nov 19 17:47:27 MST 1998",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue56/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Blake-Wilson:1998:EAA,
  author =       "S. Blake-Wilson and A. Menezes",
  title =        "Entity Authentication and Authenticated Key Transport
                 Protocols Employing Asymmetric Techniques",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "137--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blakley:1998:C,
  author =       "G. R. Blakley and D. Chaum",
  title =        "{Crypto '84}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "35--40",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Blaze:1998:DPA,
  author =       "M. Blaze and G. Bleumer and M. Strauss",
  title =        "Divertible protocols and atomic proxy cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "127--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blaze:1998:FTR,
  author =       "Matt Blaze and Joan Feigenbaum and Moni Naor",
  title =        "A Formal Treatment of Remotely Keyed Encryption
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "251--265",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030251.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030251.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blaze:1998:PSS,
  author =       "M. Blaze and J. Feigenbaum and M. Naor",
  title =        "Paradigms for Symmetric Systems: a formal treatment of
                 remotely keyed encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "251--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bleichenbacher:1998:CCA,
  author =       "Daniel Bleichenbacher",
  title =        "Chosen Ciphertext Attacks Against Protocols Based on
                 the {RSA} Encryption Standard {PKCS} \#1",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "1--12",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bleumer:1998:BYP,
  author =       "Gerrit Bleumer",
  title =        "Biometric yet Privacy Protecting Person
                 Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "99--110",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250099.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250099.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@InCollection{Bloch:1998:EAU,
  author =       "Gilbert Bloch",
  title =        "{Enigma} avant {ULTRA}: ({Enigma} before {ULTRA})",
  crossref =     "Deavours:1998:SCH",
  pages =        "395--401",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Bloch:1998:EBUa,
  author =       "Gilbert Bloch",
  title =        "{Enigma} before {ULTRA}: {Polish} work and the
                 {French} contribution",
  crossref =     "Deavours:1998:SCH",
  pages =        "373--386",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Bloch:1998:EBUb,
  author =       "Gilbert Bloch",
  title =        "{Enigma} before {ULTRA}: the {Polish} success and
                 check (1933--1939)",
  crossref =     "Deavours:1998:SCH",
  pages =        "387--394",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Blundo:1998:GBC,
  author =       "C. Blundo and Luiz A. {Frota Mattos} and D. R.
                 Stinson",
  title =        "Generalized {Beimel--Chor} schemes for broadcast
                 encryption and interactive key distribution",
  journal =      j-THEOR-COMP-SCI,
  volume =       "200",
  number =       "1--2",
  pages =        "313--334",
  day =          "28",
  month =        jun,
  year =         "1998",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "99h:94044",
  MRreviewer =   "Simon R. Blackburn",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1998&volume=200&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1995.bib;
                 MathSciNet database",
  URL =          "http://www.elsevier.com/cas/tree/store/tcs/sub/1998/200/1-2/2837.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Blundo:1998:SSS,
  author =       "Carlo Blundo and Alfredo {De Santis} and Ugo Vaccaro",
  title =        "On secret sharing schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "65",
  number =       "1",
  pages =        "25--32",
  day =          "15",
  month =        jan,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:55:56 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Blundo:1998:VCS,
  author =       "Carlo Blundo and Alfredo {De Santis}",
  title =        "Visual cryptography schemes with perfect
                 reconstruction of black pixels",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "22",
  number =       "4",
  pages =        "449--455",
  day =          "1",
  month =        aug,
  year =         "1998",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Tue Oct 5 21:18:35 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cag/cas_free/browse/browse.cgi?year=1998&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/cag/sub/1998/22/4/568.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
}

@Misc{Blunk:1998:RPE,
  author =       "L. Blunk and J. Vollbrecht",
  title =        "{RFC 2284}: {PPP} Extensible Authentication Protocol
                 ({EAP})",
  month =        mar,
  year =         "1998",
  bibdate =      "Sat Mar 21 15:14:14 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2284.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2284.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=29452 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Bolignano:1998:IPB,
  author =       "D. Bolignano",
  title =        "Integrating Proof-Based and Model-Checking Techniques
                 for the Formal Verification of Cryptographic
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1427",
  pages =        "77--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bolignano:1998:IPM,
  author =       "D. Bolignano",
  title =        "Integrating Proof-Based and Model-Checking Techniques
                 for the Formal Verification of Cryptographic
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1427",
  pages =        "77--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1998:ARG,
  author =       "D. Boneh and G. Durfee and Y. Frankel",
  title =        "An Attack on {RSA} Given a Small Fraction of the
                 Private Key Bits",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "25--34",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Mar 25 17:46:37 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/bits_of_d.ps",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1998:BRM,
  author =       "Dan Boneh and Ramarathnam Venkatesan",
  title =        "Breaking {RSA} May Not Be Equivalent to Factoring
                 (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "59--71",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030059.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030059.pdf;
                 http://theory.stanford.edu/~dabo/papers/no_rsa_red.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1998:CSF,
  author =       "D. Boneh and J. Shaw",
  title =        "Collusion-Secure Fingerprinting for Digital Data",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "44",
  number =       "5",
  pages =        "1897--1905",
  month =        sep,
  year =         "1998",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.705568",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073805.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Information Theory",
  keywords =     "information hiding; steganography",
}

@Article{Boneh:1998:DDH,
  author =       "Dan Boneh",
  title =        "The Decision {Diffie--Hellman} Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1423",
  pages =        "48--63",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1423.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1423/14230048.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1423/14230048.pdf;
                 http://theory.stanford.edu/~dabo/papers/DDH.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1998:DDP,
  author =       "D. Boneh",
  title =        "The Decision {Diffie--Hellman} Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1423",
  pages =        "48--63",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Mar 25 17:36:32 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/DDH.ps.gz",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bovelander:1998:SCS,
  author =       "Ernst Bovelander",
  title =        "Smart Card Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "332--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1528.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1528/15280332.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1528/15280332.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bovenlander:1998:SCS,
  author =       "E. Bovenlander",
  title =        "Smart Card Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "332--337",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Boyer:1998:DSM,
  author =       "John Boyer",
  title =        "Digital Signatures with the {Microsoft CryptoAPI}:
                 Adding security to {Windows} applications",
  journal =      j-DDJ,
  volume =       "23",
  number =       "6",
  pages =        "80, 82--85",
  month =        jun,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Sat May 30 10:34:02 MDT 1998",
  bibsource =    "http://www.ddj.com/ddj/1998/1998_06/index.htm;
                 http://www.ddj.com/ftp/1998/1998_06/cryptapi.zip;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Brandes:1998:UGL,
  author =       "U. Brandes and D. Wagner",
  title =        "Using Graph Layout to Visualize Train Interconnection
                 Data",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1547",
  pages =        "44--56",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "graph drawing",
}

@Article{Brassard:1998:C,
  author =       "G. Brassard",
  title =        "{Crypto '89}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "101--110",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Brassard:1998:QCH,
  author =       "Gilles Brassard and Peter H{\o}yer and Alain Tapp",
  title =        "Quantum Cryptanalysis of Hash and Claw-Free
                 Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1380",
  pages =        "163--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brickell:1998:C,
  author =       "E. F. Brickell",
  title =        "{Crypto '92}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "147--152",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@InProceedings{Brown:1998:LA,
  author =       "Lawrie Brown and Josef Pieprzyk and Jennifer Seberry",
  title =        "{LOKI97} --- {AES1}",
  crossref =     "NIST:1998:FAE",
  pages =        "21",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/loki97-slides.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Brundrett:1998:KAW,
  author =       "Peter Brundrett",
  title =        "{Kerberos} Authentication in {Windows NT 5.0}
                 Domains",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "3",
  pages =        "??--??",
  month =        may,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:33 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.may98.html",
  note =         "Special issue on security.",
  URL =          "http://www.usenix.org/publications/login/1998-5/brundrett.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Buchholz:1998:OGO,
  author =       "Thomas Buchholz and Andreas Klein and Martin Kutrib",
  title =        "One Guess One-Way Cellular Arrays",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1450",
  pages =        "807--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1450.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1450/14500807.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1450/14500807.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Buchholz:1998:TCF,
  author =       "Thomas Buchholz and Martin Kutrib",
  title =        "On time computability of functions in one-way cellular
                 automata",
  journal =      j-ACTA-INFO,
  volume =       "35",
  number =       "4",
  pages =        "329--352",
  month =        apr,
  year =         "1998",
  CODEN =        "AINFA2",
  ISSN =         "0001-5903 (print), 1432-0525 (electronic)",
  ISSN-L =       "0001-5903",
  MRclass =      "68Q80 (03D05 03D15)",
  MRnumber =     "99k:68115",
  bibdate =      "Sat Oct 9 17:52:39 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/journals/00236/tocs/t8035004.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/journals/00236/bibs/8035004/80350329.htm;
                 http://link.springer-ny.com/link/service/journals/00236/papers/8035004/80350329.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Acta Informatica",
  journal-URL =  "http://www.springerlink.com/content/0001-5903",
}

@Article{Buhler:1998:LBR,
  author =       "Joe Buhler and Neal Koblitz",
  title =        "Lattice basis reduction, {Jacobi} sums and
                 hyperelliptic cryptosystems",
  journal =      j-BULL-AUSTRAL-MATH-SOC,
  volume =       "58",
  number =       "1",
  pages =        "147--154",
  year =         "1998",
  CODEN =        "ALNBAB",
  ISSN =         "0004-9727",
  ISSN-L =       "0004-9727",
  MRclass =      "11T71 (11G20 11Y40 94A60)",
  MRnumber =     "99j:11145",
  MRreviewer =   "Jean-Marc Couveignes",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Bulletin of the Australian Mathematical Society",
}

@Article{Buldas:1998:TBL,
  author =       "A. Buldas and P. Laud and H. Lipmaa and J. Villemson",
  title =        "Time-Stamping with Binary Linking Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "486--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Burgett:1998:CLD,
  author =       "S. Burgett and E. Koch and J. Zhao",
  title =        "Copyright Labeling of Digitized Image Data",
  journal =      j-IEEE-COMM-MAG,
  volume =       "36",
  number =       "3",
  pages =        "94--100",
  month =        mar,
  year =         "1998",
  CODEN =        "ICOMD9",
  DOI =          "https://doi.org/10.1109/35.663333",
  ISSN =         "0163-6804",
  ISSN-L =       "0163-6804",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/071107.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Communications Magazine",
  keywords =     "information hiding; steganography",
}

@InCollection{Burke:1998:IHC,
  author =       "Colin Burke",
  title =        "An introduction to an historic computer document: the
                 1946 {Pendergass} report --- cryptanalysis and the
                 digital computer",
  crossref =     "Deavours:1998:SCH",
  pages =        "361--371",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Burke:1998:LER,
  author =       "Ralph Erskine Colin Burke",
  title =        "Letters to the editor --- re: {Safford} article",
  crossref =     "Deavours:1998:SCH",
  pages =        "279--286",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Burmester:1998:EKE,
  author =       "M. Burmester and Y. Desmedt and J. Seberry",
  title =        "Equitable Key Escrow with Limited Time Span (or How to
                 Enforce Time Expiration Cryptographically)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "380--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Burwick:1998:MCC,
  author =       "C. Burwick and D. Coppersmith and E. D. Avignon and R.
                 Gennaro and S. Halevi and C. Jutla and S. M. {Matyas
                 Jr.} and L. O. Connor and M. Peyravian and D. Safford
                 and N. Zunic",
  title =        "{MARS} --- a Candidate Cipher for {AES}",
  howpublished = "NIST AES Proposal",
  pages =        "??--??",
  month =        jun,
  year =         "1998",
  bibdate =      "Mon Oct 16 08:23:51 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Cachin:1998:ITM,
  author =       "Christian Cachin",
  title =        "An Information-Theoretic Model for Steganography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "306--318",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250306.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250306.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Misc{Callas:1998:ROM,
  author =       "J. Callas and L. Donnerhacke and H. Finney and R.
                 Thayer",
  title =        "{RFC 2440}: {OpenPGP} Message Format",
  month =        nov,
  year =         "1998",
  bibdate =      "Tue Dec 22 18:40:48 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2440.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2440.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=141371 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Canteaut:1998:COM,
  author =       "Anne Canteaut and Nicolas Sendrier",
  booktitle =    "Advances in cryptology---ASIACRYPT'98 (Beijing)",
  title =        "Cryptanalysis of the original {McEliece}
                 cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "187--199",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (94B05)",
  MRnumber =     "2000i:94042",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Canteaut:1998:NAF,
  author =       "Anne Canteaut and Florent Chabaud",
  title =        "A new algorithm for finding minimum-weight words in a
                 linear code: application to {McEliece}'s cryptosystem
                 and to narrow-sense {BCH} codes of length {$ 511 $}",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "44",
  number =       "1",
  pages =        "367--378",
  year =         "1998",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.651067",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  MRclass =      "94B05",
  MRnumber =     "98m:94043",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Information Theory",
}

@Article{Carlet:1998:CBF,
  author =       "Claude Carlet and Pascale Charpin and Victor
                 Zinoviev",
  title =        "Codes, bent functions and permutations suitable for
                 {DES}-like cryptosystems",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "15",
  number =       "2",
  pages =        "125--156",
  year =         "1998",
  CODEN =        "DCCREC",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  MRclass =      "94A60",
  MRnumber =     "99k:94030",
  MRreviewer =   "Zhen Zhang",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Designs, Codes and Cryptography. An International
                 Journal",
}

@TechReport{Carter:1998:CCC,
  author =       "Frank Carter",
  title =        "Codebreaking with the {Colossus} computer: an
                 introduction to the techniques used, together with
                 their mathematical basis",
  institution =  "Bletchley Park Trust",
  address =      "Bletchley Park, UK",
  edition =      "Second",
  pages =        "24",
  year =         "1998",
  bibdate =      "Thu May 12 11:08:56 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Bletchley Park Trust reports",
  acknowledgement = ack-nhfb,
}

@Article{Carter:1998:KSI,
  author =       "G. Carter and E. Dawson and L. Nielsen",
  title =        "Key Schedules of Iterative Block Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "80--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Catalano:1998:NES,
  author =       "D. Catalano and R. Gennaro",
  title =        "New Efficient and Secure Protocols for Verifiable
                 Signature Sharing and Other Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "105--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chabaud:1998:DCS,
  author =       "F. Chabaud and A. Joux",
  title =        "Differential Collisions in {SHA-0}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "56--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chang:1998:BSC,
  author =       "Chin-Chen Chang and Tzong-Chen Wu and Yi-Shiung Yeh",
  title =        "Broadcasting secrets in communication networks",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "13",
  number =       "2",
  pages =        "121--124",
  month =        mar,
  year =         "1998",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Chung Cheng Univ",
  affiliationaddress = "Chiayi, Taiwan",
  classification = "721.1; 723; 723.2; 921.6",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Authentication; Chinese remainder theorem;
                 Cryptography; Data communication systems; Decryption;
                 Digital arithmetic; Local area networks; Security of
                 data",
}

@Article{Chang:1998:SOM,
  author =       "Chin-Chen Chang and Jyh-Jong Leu and Pai-Cheng Huang
                 and Wei-Bin Lee",
  title =        "A scheme for obtaining a message from the digital
                 multisignature",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "154--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310154.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310154.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chao:1998:CSE,
  author =       "Jinhui Chao and Osamu Nakamura and Kohji Sobataka and
                 Shigeo Tsujii",
  booktitle =    "Advances in cryptology---ASIACRYPT'98 (Beijing)",
  title =        "Construction of secure elliptic cryptosystems using
                 {CM} tests and liftings",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "95--109",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 727 916",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Charlwood:1998:EXA,
  author =       "S. Charlwood and P. James-Roxby",
  title =        "Evaluation of the {XC6200-series} Architecture for
                 Cryptographic Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1482",
  pages =        "218--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Charlwood:1998:EXS,
  author =       "S. Charlwood and P. James-Roxby",
  title =        "Evaluation of the {XC6200-series} Architecture for
                 Cryptographic Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1482",
  pages =        "218--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chaum:1998:Ca,
  author =       "D. Chaum and R. L. Rivest and A. T. Sherman",
  title =        "{Crypto '82}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "13--20",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Chaum:1998:Cb,
  author =       "D. Chaum",
  title =        "{Crypto '83}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "23--28",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Chaum:1998:E,
  author =       "D. Chaum and W. L. Price",
  title =        "{Eurocrypt '87}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "69--74",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Chen:1998:DRT,
  author =       "D. Chen and A. K. Mok",
  title =        "Design of a Real-Time {SQL} Engine in the Distributed
                 Environment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1553",
  pages =        "27--38",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "active database systems; ARTDB; real-; temporal
                 database systems; time database systems",
}

@Article{Chen:1998:PFR,
  author =       "Mark Chen and Eric Hughes",
  title =        "Protocol Failures Related to Order of Encryption and
                 Signature: Computation of Discrete Logarithms in {RSA}
                 Groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "238--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:27 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1438.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1438/14380238.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1438/14380238.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Chen:1998:SCC,
  author =       "Lily Chen and James L. Massey and Gurgen H.
                 Khachatrian and Melsik K. Kuregian",
  title =        "{SAFER+}: {Cylink Corporation}'s Submission for the
                 {Advanced Encryption Standard}",
  crossref =     "NIST:1998:FAE",
  pages =        "20",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/saferpls-slides.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Chen:1998:VIC,
  author =       "Tung-Shou Chen and Chin-Chen Chang and Min-Shiang
                 Hwang",
  title =        "A virtual image cryptosystem based upon vector
                 quantization",
  journal =      j-IEEE-TRANS-IMAGE-PROCESS,
  volume =       "7",
  number =       "10",
  pages =        "1485--1488",
  year =         "1998",
  CODEN =        "IIPRE4",
  ISSN =         "1057-7149 (print), 1941-0042 (electronic)",
  ISSN-L =       "1057-7149",
  MRclass =      "94A60 (94A08)",
  MRnumber =     "1 717 998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "IEEE Transactions on Image Processing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=83",
}

@Article{Cheng:1998:MVR,
  author =       "Yi Chang Cheng and Erl Huei Lu and Shaw Woei Wu",
  title =        "A modified version of the {Rao--Nam} algebraic-code
                 encryption scheme",
  journal =      j-INFO-PROC-LETT,
  volume =       "68",
  number =       "4",
  pages =        "215--217",
  day =          "30",
  month =        nov,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:06:01 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Cheon:1998:TEA,
  author =       "Jung Hee Cheon and S. M. Park and S. W. Park and D.
                 Kim",
  title =        "Two efficient algorithms for arithmetic of elliptic
                 curves using {Frobenius} map",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "195--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Oct 31 17:36:21 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chor:1998:PIR,
  author =       "Benny Chor and Eyal Kushilevitz and Oded Goldreich and
                 Madhu Sudan",
  title =        "Private information retrieval",
  journal =      j-J-ACM,
  volume =       "45",
  number =       "6",
  pages =        "965--981",
  month =        nov,
  year =         "1998",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Mon Mar 29 14:44:34 MST 1999",
  bibsource =    "http://www.acm.org/pubs/contents/journals/jacm/1998-45/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/jacm/1998-45-6/p965-chor/",
  abstract =     "Publicly accessible databases are an indispensable
                 resource for retrieving up-to-date information. But
                 they also pose a significant risk to the privacy of the
                 user, since a curious database operator can follow the
                 user's queries and infer what the user is after.
                 Indeed, in cases where the users' intentions are to be
                 kept secret, users are often cautious about accessing
                 the database. It can be shown that when accessing a
                 single database, to completely guarantee the privacy of
                 the user, the whole database should be down-loaded;
                 namely $n$ bits should be communicated (where $n$ is
                 the number of bits in the database). In this work, we
                 investigate whether by replicating the database, more
                 efficient solutions to the private retrieval problem
                 can be obtained. We describe schemes that enable a user
                 to access $k$ replicated copies of a database ($ k \geq
                 2$) and {\em privately\/} retrieve information stored
                 in the database. This means that each individual server
                 (holding a replicated copy of the database) gets no
                 information on the identity of the item retrieved by
                 the user. Our schemes use the replication to gain
                 substantial saving. In particular, we present a
                 two-server scheme with communication complexity $
                 O(n^{1 / 3})$.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
  keywords =     "security",
  subject =      "{\bf C.2.4} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Distributed Systems,
                 Distributed databases. {\bf D.4.6} Software, OPERATING
                 SYSTEMS, Security and Protection, Information flow
                 controls. {\bf H.3.3} Information Systems, INFORMATION
                 STORAGE AND RETRIEVAL, Information Search and
                 Retrieval, Retrieval models. {\bf K.4.1} Computing
                 Milieux, COMPUTERS AND SOCIETY, Public Policy Issues,
                 Privacy.",
}

@InProceedings{Chung:1998:DWCa,
  author =       "Tae-Yun Chung and Kang-Seo Park and Young-Nam Oh and
                 Dong-Ho Shin and Sang-Hui Park",
  title =        "Digital watermarking for copyright protection of
                 {MPEG2} compressed video",
  crossref =     "IEEE:1998:IIC",
  pages =        "336--337",
  year =         "1998",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Yonsei Univ",
  affiliationaddress = "Seoul, South Korea",
  classification = "716; 716.1; 716.3; 723.2; 741; 902.3",
  keywords =     "Copyrights; Digital signal processing; Digital
                 watermarking; Image analysis; Image coding; Image
                 communication systems; Image compression; Image
                 quality; Motion Picture Experts Group (mpeg) standards;
                 Real time systems; Security of data; Spread spectrum
                 communication; Standards",
}

@Article{Chung:1998:DWCb,
  author =       "Tae-Yun Chung and Min-Suk Hong and Young-Nam Oh and
                 Dong-Ho Shin and Sang-Hui Park",
  title =        "Digital watermarking for copyright protection of
                 {MPEG2} compressed video",
  journal =      j-IEEE-TRANS-CONSUMER-ELECTRONICS,
  volume =       "44",
  number =       "3",
  pages =        "895--901",
  month =        aug,
  year =         "1998",
  CODEN =        "ITCEDA",
  ISSN =         "0098-3063",
  ISSN-L =       "0098-3063",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Samsung Electronics Co, Ltd",
  affiliationaddress = "South Korea",
  classification = "716.3; 716.4; 723.2; 723.5; 741.1",
  fjournal =     "IEEE Transactions on Consumer Electronics",
  journalabr =   "IEEE Trans Consum Electron",
  keywords =     "Computer simulation; Digital watermarking; Direct
                 sequence systems; Image compression; Image quality;
                 Security of data; Video signal processing",
}

@Article{Clapp:1998:JHS,
  author =       "C. S. K. Clapp",
  title =        "Joint Hardware \slash{} Software Design of a Fast
                 Stream Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "75--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Clark:1998:OHA,
  author =       "Andrew Clark and Ed Dawson",
  title =        "Optimisation heuristics for the automated
                 cryptanalysis of classical ciphers",
  journal =      "J. Combin. Math. Combin. Comput.",
  volume =       "28",
  pages =        "63--86",
  year =         "1998",
  ISSN =         "0835-3026",
  MRclass =      "94A60",
  MRnumber =     "1 668 502",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Papers in honour of Anne Penfold Street",
  fjournal =     "Journal of Combinatorial Mathematics and Combinatorial
                 Computing",
}

@Article{Clark:1998:TIT,
  author =       "A. Clark",
  title =        "Too intelligent, or too artificial, or both? [Book
                 Reviews]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "35",
  number =       "10",
  pages =        "12--14",
  month =        oct,
  year =         "1998",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.1998.722313",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Artificial intelligence; Book reviews; Computer
                 vision; Cryptography; Government; Humans; Joining
                 processes; Learning systems; Snow; Testing",
}

@InCollection{Clarke:1998:BP,
  author =       "William F. Clarke",
  title =        "{Bletchley Park} 1941--1945",
  crossref =     "Deavours:1998:SCH",
  pages =        "227--234",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Coltell:1998:AOL,
  author =       "O. Coltell and J. M. Ordovas",
  title =        "Applying Object Logic Programming to Design Computer
                 Strategies in Gene Scanning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "619--627",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@Article{Conklin:1998:SCO,
  author =       "Edward K. Conklin",
  title =        "Smart Cards and the {Open Terminal Architecture}",
  journal =      j-DDJ,
  volume =       "23",
  number =       "12",
  pages =        "70, 72, 74, 76, 78, 80",
  month =        dec,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 4 06:53:48 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See errata \cite{Conklin:1999:ESC}.",
  URL =          "http://www.ddj.com/ddj/1998/1998_12/../../../ftp/1998/1998_12/sc_ota.txt",
  abstract =     "Smart cards, sometimes known as and ``Integrated
                 Circuit Cards'' or ``pocket PCs'', are being promoted
                 as a replacement for conventional credit/debit cards.
                 Edward discusses smart cards and the Open Terminal
                 Architecture, a standard that defines terminal
                 software. Additional resources include sc_ota.txt
                 (listings).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Coppersmith:1998:C,
  author =       "D. Coppersmith",
  title =        "{Crypto '95}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "191--198",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Coppersmith:1998:CT,
  author =       "Don Coppersmith and David Wagner and Bruce Schneier
                 and John Kelsey",
  title =        "Cryptanalysis of {TWOPRIME}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "32--48",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://www.counterpane.com/twoprime.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Corcoran:1998:MFS,
  author =       "David Corcoran",
  title =        "Muscle Flexes Smart Cards into {Linux}",
  journal =      j-LINUX-J,
  volume =       "52",
  pages =        "??--??",
  month =        aug,
  year =         "1998",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue52/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Cox:1998:SGM,
  author =       "I. J. Cox and J. P. M. G. Linnartz",
  title =        "Some General Methods for Tampering with Watermarks",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "587--593",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668980",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072113.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  keywords =     "information hiding; steganography",
}

@Article{Cramer:1998:PPK,
  author =       "Ronald Cramer and Victor Shoup",
  booktitle =    "Advances in cryptology---CRYPTO '98 (Santa Barbara,
                 CA, 1998)",
  title =        "A Practical Public Key Cryptosystem Provably Secure
                 Against Adaptive Chosen Ciphertext Attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "13--25",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99j:94041",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620013.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620013.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cramer:1998:ZPF,
  author =       "R. Cramer and I. Damgaard",
  title =        "Zero-Knowledge Proofs for Finite Field Arithmetic, or:
                 Can Zero-Knowledge Be for Free?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "424--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Craver:1998:PKS,
  author =       "Scott Craver",
  title =        "On Public-Key Steganography in the Presence of an
                 Active Warden",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "355--368",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250355.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250355.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Craver:1998:RRO,
  author =       "S. Craver and N. Memon and B. L. Yeo and M. M. Yeung",
  title =        "Resolving Rightful Ownership with Invisible
                 Watermarking Techniques: Limitations, Attacks and
                 Implications",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "573--586",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668979",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072114.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  keywords =     "information hiding; steganography",
}

@Article{Craver:1998:TTL,
  author =       "S. Craver and B. L. Yeo and M. Yeung",
  title =        "Technical Trials and Legal Tribulations",
  journal =      j-CACM,
  volume =       "41",
  number =       "7",
  pages =        "45--54",
  month =        jul,
  year =         "1998",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073119.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "information hiding; steganography",
}

@InCollection{Currier:1998:MPT,
  author =       "Prescott Currier",
  title =        "My ``{Purple}'' trip to {England} in 1941",
  crossref =     "Deavours:1998:SCH",
  pages =        "287--295",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Curtin:1998:BFS,
  author =       "Matt Curtin and Justin Dolske",
  title =        "A Brute Force Search of {DES} Keyspace",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "3",
  pages =        "??--??",
  month =        may,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:33 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.may98.html",
  note =         "Special issue on security.",
  URL =          "http://www.usenix.org/publications/login/1998-5/curtin.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Misc{Daemen:1998:APR,
  author =       "J. Daemen and V. Rijmen",
  title =        "{AES} Proposal: {Rijndael}",
  howpublished = "NIST AES Proposal",
  month =        jun,
  year =         "1998",
  bibdate =      "Mon Oct 16 08:25:37 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Daemen:1998:FHS,
  author =       "Joan Daemen and Craig S. K. Clapp",
  title =        "Fast Hashing and Stream Encryption with {{\sc
                 Panama}}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "60--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720060.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1372/13720060.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Daemen:1998:MSK,
  author =       "J. Daemen",
  title =        "Management of Secret Keys: Dynamic Key Handling",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "264--276",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Daemen:1998:PCF,
  author =       "Joan Daemen and Craig Clapp",
  title =        "The {Panama} Cryptographic Function",
  journal =      j-DDJ,
  volume =       "23",
  number =       "12",
  pages =        "42, 44, 46, 48--49",
  month =        dec,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 4 06:53:48 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/ddj/1998/1998_12/../../../ftp/1998/1998_12/panama.zip",
  abstract =     "Panama, a cryptographic module that can be used both
                 as a cryptographic hash function and stream cipher, is
                 designed to be very efficient in software
                 implementations on 32-bit architectures. Joan and Craig
                 examine Panama's basic design principles and
                 implementation. Additional resources include panama.zip
                 (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Dai:1998:WIF,
  author =       "ZongDuo Dai and Ding Feng Ye and Kwok Yan Lam",
  booktitle =    "Advances in cryptology---ASIACRYPT'98 (Beijing)",
  title =        "Weak invertibility of finite automata and
                 cryptanalysis on {FAPKC}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "227--241",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 727 920",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgard:1998:E,
  author =       "I. B. Damgard",
  title =        "{Eurocrypt '90}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "111--118",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Damm:1998:CRT,
  author =       "W. Damm and B. Josko and H. Hungar and A. Pnueli",
  title =        "A Compositional Real-Time Semantics of {STATEMATE}
                 Designs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1536",
  pages =        "186--238",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "COMPOS; compositionality",
}

@InProceedings{Danielsson:1998:HKW,
  author =       "Johan Danielsson and Assar Westerlund",
  title =        "{Heimdal} --- {Kerberos 5} for the World (slides)",
  crossref =     "USENIX:1998:PFT",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Fri Oct 18 09:04:41 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/usenix98/freenix/heimdal1.ps",
  acknowledgement = ack-nhfb,
}

@Article{Darmstaedter:1998:BBW,
  author =       "V. Darmstaedter and J.-F. Delaigle and D. Nicholson
                 and B. Macq",
  title =        "A Block Based Watermarking Technique for {MPEG2}
                 Signals: Optimization and Validation on Real Digital
                 {TV} Distribution Links",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1425",
  pages =        "190--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Darmstaedter:1998:LCS,
  author =       "V. Darmstaedter and J.-F. Delaigle and J. J.
                 Quisquater and B. Macq",
  title =        "Low cost spatial watermarking",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "22",
  number =       "4",
  pages =        "417--424",
  day =          "1",
  month =        aug,
  year =         "1998",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Tue Oct 5 21:18:35 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cag/cas_free/browse/browse.cgi?year=1998&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/cag/sub/1998/22/4/565.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
}

@Article{David:1998:SIC,
  author =       "M. W. David and K. Sakurai",
  title =        "Security issues for contactless smart cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "247--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{David:1998:WWI,
  author =       "Charles David",
  title =        "A {World War II} {German} army field cipher and how we
                 broke it",
  crossref =     "Deavours:1998:SCH",
  pages =        "339--360",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Davida:1998:HC,
  author =       "G. Davida and R. Peralta",
  title =        "High-Speed Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "116--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Davida:1998:HSC,
  author =       "G. Davida and R. Peralta",
  title =        "High-Speed Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "116--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Davies:1998:E,
  author =       "D. W. Davies",
  title =        "{Eurocrypt '91}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "127--134",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@InCollection{Davies:1998:LCM,
  author =       "Donald W. Davies",
  title =        "The {Lorenz} cipher machine {SZ42}",
  crossref =     "Deavours:1998:SCH",
  pages =        "517--539",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Davies:1998:NIH,
  author =       "D. W. Davies",
  title =        "New information on the history of the {Siemens and
                 Halske T52} cipher machines",
  crossref =     "Deavours:1998:SCH",
  pages =        "455--460",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{DDJ:1998:NVN,
  author =       "{DDJ Staff}",
  title =        "News and Views: New Trends in Vaporware; Distance Ed
                 Might Pay Off; Life in the Fast Lane; Making Friends in
                 {Washington}; News on {OpenGL 1.2}; No Discounts for
                 Schools; Let's Do Lunch; Encryption Export Challenge?;
                 {Java} Fissures; Searching for Talent in Science;
                 Nanomedicine",
  journal =      j-DDJ,
  volume =       "23",
  number =       "6",
  pages =        "18--18",
  month =        jun,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Sat May 30 10:34:02 MDT 1998",
  bibsource =    "http://www.ddj.com/ddj/1998/1998_06/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "This is a interesting, and critical, commentary on the
                 state of bank loans for funding college education in
                 the USA.",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{DDJStaff:1998:NVb,
  author =       "{DDJ Staff}",
  title =        "News and Views: Computing Olympiad; The Public's Right
                 to Know; Smart Cards; More {Y2K}; Why {Rome} Burns;
                 Biocomputing; New Infrared Standards; National Medals
                 Awarded",
  journal =      j-DDJ,
  volume =       "23",
  number =       "3",
  pages =        "18--18",
  month =        mar,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Mar 6 18:42:46 MST 1998",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{DDJStaff:1998:NVc,
  author =       "{DDJ Staff}",
  title =        "News and Views: The Secret Story of Nonsecret
                 Encryption; {Netscape} News; Key Escrow Woes;
                 Fingerprint {IC}",
  journal =      j-DDJ,
  volume =       "23",
  number =       "4",
  pages =        "18--18",
  month =        apr,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Mar 6 18:42:46 MST 1998",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Discusses a claim by the British GHCQ agency to have
                 invented public-key cryptography in unpublished
                 classified work prior to the RSA and Diffie--Hellman
                 publications.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{DDJStaff:1998:NVd,
  author =       "{DDJ Staff}",
  title =        "News and Views: The Secret Story of Nonsecret
                 Encryption; {Netscape} News; Key Escrow Woes;
                 Fingerprint {IC}",
  journal =      j-DDJ,
  volume =       "23",
  number =       "4",
  pages =        "18--18",
  month =        apr,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Mar 6 18:42:46 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  note =         "Discusses a claim by the British GHCQ agency to have
                 invented public-key cryptography in unpublished
                 classified work prior to the RSA and Diffie--Hellman
                 publications.",
  URL =          "http://www.ddj.com/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{DDJStaff:1998:NVG,
  author =       "{DDJ Staff}",
  title =        "News and Views: Going West; End of an Era; Electronic
                 Messaging Available; Putting Your Money Where Your
                 Mouth Is; {Amiga} Redux; Unscrambling Encryption;
                 Ergonomic Research; {PPTP} Bug",
  journal =      j-DDJ,
  volume =       "23",
  number =       "8",
  pages =        "16--16",
  month =        aug,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jul 16 12:55:37 1998",
  bibsource =    "http://www.ddj.com/ddj/1998/1998_08/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{DDJStaff:1998:NVN,
  author =       "{DDJ Staff}",
  title =        "News and Views: New Trends in Vaporware; Distance Ed
                 Might Pay Off; Life in the Fast Lane; Making Friends in
                 {Washington}; News on {OpenGL 1.2}; No Discounts for
                 Schools; Let's Do Lunch; Encryption Export Challenge?;
                 {Java} Fissures; Searching for Talent in Science;
                 Nanomedicine",
  journal =      j-DDJ,
  volume =       "23",
  number =       "6",
  pages =        "18--18",
  month =        jun,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Sat May 30 10:34:02 MDT 1998",
  bibsource =    "http://www.ddj.com/ddj/1998/1998_06/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "This is a interesting, and critical, commentary on the
                 state of bank loans for funding college education in
                 the USA.",
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{DDJStaff:1998:NVS,
  author =       "{DDJ Staff}",
  title =        "News and Views: a {Standard Linux}? Cryptography
                 Contest; Drives Get Smaller {\small and}
                 {{\footnotesize Smaller}}; {Perl} Conference; Really
                 Embedded Systems; Programmer Shortage?; {Beowulf}:
                 {Linux} Clustering; {Java SPEC} Released",
  journal =      j-DDJ,
  volume =       "23",
  number =       "11",
  pages =        "16--16",
  month =        nov,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Oct 28 18:43:06 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{DDJStaff:1998:NVY,
  author =       "{DDJ Staff}",
  title =        "News and Views: In Your Face; Who Invented the
                 Microprocessor?; Mixed Media; But Where Will They Go
                 For Spring Break?; Quantum Computing Lives;
                 {E}-Commerce Continues to Grow\ldots{}; \ldots{}But
                 Will Smart Cards Play a Role?",
  journal =      j-DDJ,
  volume =       "23",
  number =       "12",
  pages =        "18--18",
  month =        dec,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 4 06:53:48 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.microcomputerhistory.com/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@InCollection{Deavours:1998:A,
  author =       "C. A. Deavours",
  title =        "The autoscritcher",
  crossref =     "Deavours:1998:SCH",
  pages =        "541--552",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{DeDecker:1998:ICS,
  author =       "B. {De Decker}",
  title =        "Introduction Computer Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "377--394",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Delaigle:1998:PAD,
  author =       "J.-F. Delaigle and C. {De Vleeschouwer} and B. Macq",
  title =        "Psychovisual approach to digital picture
                 watermarking",
  journal =      j-J-ELECTRON-IMAGING,
  volume =       "7",
  number =       "3",
  pages =        "628--640",
  month =        jul,
  year =         "1998",
  CODEN =        "JEIME5",
  ISSN =         "1017-9909 (print), 1560-229X (electronic)",
  ISSN-L =       "1017-9909",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Universit{\'e} Catholique de Louvain",
  affiliationaddress = "Louvain-la-Neuve, Belgium",
  classification = "723.2; 741; 902.3; 903; 922.1",
  fjournal =     "Journal of Electronic Imaging",
  journalabr =   "J Electron Imaging",
  keywords =     "Copyrights; Digital picture watermarking; Image
                 coding; Image compression; Random processes; Security
                 of data",
}

@Article{DeOca:1998:DRD,
  author =       "C. M. {De Oca} and D. L. Carver",
  title =        "Design Recovery with Data Mining Techniques",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1394",
  pages =        "405--406",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 11:56:12 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data mining; knowledge discovery; PAKDD",
}

@Article{DePaoli:1998:WBS,
  author =       "F. {De Paoli} and A. L. {Dos Santos} and R. A.
                 Kemmerer",
  title =        "{Web} Browsers and Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1419",
  pages =        "235--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeSantis:1998:E,
  author =       "A. {De Santis}",
  title =        "{Eurocrypt '94}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "165--172",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{DeSchutter:1998:TFA,
  author =       "B. {De Schutter}",
  title =        "Trends in the Fight Against Computer-Related
                 Delinquency",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "1--17",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Desel:1998:BLA,
  author =       "J. Desel",
  title =        "Basic Linear Algebraic Techniques for Place\slash
                 Transition Nets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1492",
  pages =        "257--308",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "petri nets",
}

@Article{Desel:1998:PTP,
  author =       "J. Desel and W. Reisig",
  title =        "Place\slash Transition {Petri} Nets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1492",
  pages =        "122--173",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "petri nets",
}

@Article{Desmedt:1998:AOC,
  author =       "Y. Desmedt and S. Hou and J.-J. Quisquater",
  title =        "Audio and Optical Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "392--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Desmedt:1998:C,
  author =       "Y. Desmedt",
  title =        "{Crypto '94}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "173--180",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Desmedt:1998:CC,
  author =       "Y. G. Desmedt and S. Hou and J.-J. Quisquater",
  title =        "Cerebral Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "62--72",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Desmedt:1998:CES,
  author =       "Y. Desmedt and B. King and W. Kishimoto and K.
                 Kurosawa",
  title =        "A Comment on the Efficiency of Secret Sharing Scheme
                 over any Finite {Abelian} Group",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "391--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Desmedt:1998:SRR,
  author =       "Y. Desmedt",
  title =        "Some Recent Research Aspects of Threshold
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "158--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeSmit:1998:GAE,
  author =       "B. {De Smit}",
  title =        "Generating Arithmetically Equivalent Number Fields
                 with Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1423",
  pages =        "392--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeSolages:1998:EFO,
  author =       "A. {De Solages} and J. Traore",
  title =        "An Efficient Fair Off-Line Electronic Cash System with
                 Extensions to Checks and Wallets with Observers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1465",
  pages =        "275--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Deugo:1998:SMS,
  author =       "Dwight Deugo",
  title =        "From {S390} Mainframes to Smart Cards",
  journal =      j-JAVA-REPORT,
  volume =       "3",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "1998",
  CODEN =        "JREPFI",
  ISSN =         "1086-4660",
  bibdate =      "Sat Dec 26 15:32:14 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://archive.javareport.com/9808/html/features/archive/9801/coffeetalk.shtml",
  acknowledgement = ack-nhfb,
}

@Article{deVivo:1998:ISA,
  author =       "Marco de Vivo and Gabriela O. de Vivo and Germinal
                 Isern",
  title =        "{Internet} security attacks at the basic levels",
  journal =      j-OPER-SYS-REV,
  volume =       "32",
  number =       "2",
  pages =        "4--15",
  month =        apr,
  year =         "1998",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{DeWin:1998:ECP,
  author =       "Erik {De Win} and Bart Preneel",
  title =        "Elliptic Curve Public-Key Cryptosystems --- An
                 Introduction",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "131--141",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 731 749",
  bibdate =      "Tue Feb 5 11:53:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1528.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1528/15280131.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1528/15280131.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeWin:1998:PSS,
  author =       "E. {De Win} and S. Mister and B. Preneel and M.
                 Wiener",
  title =        "On the Performance of Signature Schemes Based on
                 Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1423",
  pages =        "252--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Dhem:1998:DEP,
  author =       "J. F. Dhem",
  title =        "Design of an efficient public-key cryptographic
                 library for {RISC-based} smart cards",
  type =         "Thesis ({Ph.D.})",
  school =       "University College London",
  address =      "London, UK",
  year =         "1998",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Handschuh:1998:SCC}.",
}

@Book{Diffie:1998:PLP,
  author =       "Whitfield Diffie and Susan Eva Landau",
  title =        "Privacy on the line: the politics of wiretapping and
                 encryption",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "ix + 342",
  year =         "1998",
  ISBN =         "0-262-04167-7",
  ISBN-13 =      "978-0-262-04167-6",
  LCCN =         "KF9670 .D54 1998",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "data encryption (computer science) --- law and
                 legislation --- United States; privacy, right of ---
                 United States; wire-tapping --- United States",
}

@Article{DiGiorgio:1998:JDS,
  author =       "Rinaldo {Di Giorgio} and Peter Trommler",
  title =        "{Java} Developer: Smart cards and the {OpenCard
                 Framework}",
  journal =      j-JAVAWORLD,
  volume =       "3",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "1998",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 08:48:26 MDT 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-01-1998/jw-01-javadev.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Dittmann:1998:IWE,
  author =       "Jana Dittmann and Frank Nack and Arnd Steinmetz and
                 Ralf Steinmetz",
  title =        "Interactive watermarking environments",
  crossref =     "IEEE:1998:PIC",
  pages =        "286--294",
  year =         "1998",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "GMD - German Natl Research Cent for Information
                 Technology",
  affiliationaddress = "Darmstadt, Germany",
  classification = "722.4; 723.2; 902.3",
  keywords =     "Copyrights; Digital watermarking techniques;
                 Interactive computer systems; Security of data",
}

@InProceedings{Dittmann:1998:RMV,
  author =       "J. Dittmann and M. Stabenau and R. Steinmetz",
  title =        "Robust {MPEG} Video Watermarking Technologies",
  crossref =     "Effelsberg:1998:SAI",
  pages =        "71--80",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073121.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Dobbertin:1998:FTR,
  author =       "H. Dobbertin",
  title =        "The first two rounds of {MD4} are not one-way",
  crossref =     "Vaudenay:1998:FSE",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 15]{Preneel:1997:CHF}.",
}

@Article{Domingo-Ferrer:1998:AFE,
  author =       "J. Domingo-Ferrer",
  title =        "Anonymous fingerprinting of electronic information
                 with automatic identification of redistributors",
  journal =      j-ELECT-LETTERS,
  volume =       "34",
  number =       "13",
  pages =        "1303--1304",
  day =          "25",
  month =        jun,
  year =         "1998",
  CODEN =        "ELLEAK",
  DOI =          "https://doi.org/10.1049/el:19980961",
  ISSN =         "0013-5194 (print), 1350-911X (electronic)",
  ISSN-L =       "0013-5194",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073122.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Electronics Letters",
  keywords =     "information hiding; steganography",
}

@InCollection{Donini:1998:CSR,
  author =       "Luigi Donini",
  title =        "The cryptographic services of the {Royal} ({British})
                 and {Italian} navies: a comparative analysis of their
                 activities during {World War II}",
  crossref =     "Deavours:1998:SCH",
  pages =        "3--33",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Dray:1998:RNJ,
  author =       "Jim Dray",
  title =        "Report on the {NIST Java AES} Candidate Algorithm
                 Analysis",
  crossref =     "NIST:1998:FAE",
  pages =        "29",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/r1-java.pdf",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Dufner:1998:ACH,
  author =       "Mark S. Dufner",
  title =        "Applications of cryptology in high school
                 mathematics",
  type =         "Thesis ({M.A.})",
  school =       "Minot State University",
  address =      "500 University Ave. West Minot, ND 58707, USA",
  pages =        "vii + 113",
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Research done to determine the effectiveness of the
                 use of cryptology (the study of secret systems or
                 secret codes) in teaching matrices, statistics,
                 functions, inverse functions, and modular arithmetic.
                 Includes lessons using cryptology developed by the
                 author.",
  keywords =     "Cryptography --- Study and teaching (Secondary);
                 Mathematics --- Study and teaching (Secondary)",
}

@Article{Dwork:1998:CZR,
  author =       "C. Dwork and A. Sahai",
  title =        "Concurrent Zero-Knowledge: Reducing the Need for
                 Timing Constraints",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "442--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Eades:1998:GDC,
  author =       "P. Eades and J. Marks and P. Mutzel and S. North",
  title =        "Graph Drawing Contest Report",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1547",
  pages =        "423--435",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "graph drawing",
}

@Book{EFF:1998:CSE,
  author =       "{Electronic Frontier Foundation}",
  title =        "Cracking {DES}: Secrets of Encryption Research,
                 Wiretap Politics \& Chip Design",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "272",
  month =        jul,
  year =         "1998",
  ISBN =         "1-56592-520-3",
  ISBN-13 =      "978-1-56592-520-5",
  LCCN =         "QA76.9.A25 C783",
  bibdate =      "Thu Apr 15 07:49:39 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ora.bib;
                 http://www.oreilly.com/catalog/crackdes/",
  price =        "US\$29.95",
  URL =          "http://www.eff.org/descracker/;
                 http://www.sunworld.com/swol-07-1998/swol-07-if.html?072098a#2",
  abstract =     "Data Encryption Standard withstood the test of time
                 for twenty years. Cracking DES: Secrets of Encryption
                 Research, Wiretap Politics \& Chip Design shows exactly
                 how it was brought down. Every cryptographer, security
                 designer, and student of cryptography policy should
                 read this book to understand how the world changed as
                 it fell.",
  acknowledgement = ack-nhfb,
}

@Article{Eizenberg:1998:PSW,
  author =       "G. Eizenberg and J.-J. Quisquater",
  title =        "Panel Session: Watermarking",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1485",
  pages =        "275--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Ellison:1998:CRN,
  author =       "C. Ellison",
  title =        "Cryptographic Random Numbers",
  institution =  "????",
  address =      "????",
  year =         "1998",
  bibdate =      "Tue Jan 31 15:46:30 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  note =         "Draft P1363 Appendix E",
  acknowledgement = ack-nhfb,
}

@InCollection{Ephron:1998:SC,
  author =       "Henry D. Ephron",
  title =        "{S.I.S.\slash CB}",
  crossref =     "Deavours:1998:SCH",
  pages =        "241--267",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Ettinger:1998:SGE,
  author =       "J. Mark Ettinger",
  title =        "Steganalysis and Game Equilibria",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "319--328",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250319.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250319.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Even:1998:FVA,
  author =       "S. Even",
  title =        "Four value-adding algorithms",
  journal =      j-IEEE-SPECTRUM,
  volume =       "35",
  number =       "5",
  pages =        "33--38",
  month =        may,
  year =         "1998",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.669974",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/datacompression.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Code standards; cryptography; data compression; EFT
                 based systems; electronic wallet; Encoding; encryption;
                 Fiat-Shamir ID protocol; Huffman codes; Internet;
                 Jacobian matrices; Lempel--Ziv solution; magnetic
                 cards; Modems; proof of identification; protocols;
                 randomised algorithms; value-adding algorithms",
}

@Article{Ezawa:1998:ATS,
  author =       "K. J. Ezawa and G. Napiorkowski",
  title =        "Assessment of Threats for Smart Card Based Electronic
                 Cash",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1465",
  pages =        "58--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Faihe:1998:ADR,
  author =       "Y. Faihe and J.-P. Mueller",
  title =        "Analysis and Design of Robot's Behavior: Towards a
                 Methodology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1545",
  pages =        "46--61",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "EWLR; learning robots",
}

@Article{Feigenbaum:1998:C,
  author =       "J. Feigenbaum",
  title =        "{Crypto '91}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "135--140",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@TechReport{Ferguson:1998:UBD,
  author =       "N. Ferguson",
  title =        "Upper Bounds on Differential Characteristics in
                 {Twofish}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  day =          "17",
  month =        aug,
  year =         "1998",
  bibdate =      "Fri Apr 16 07:26:27 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/twofish-differential.html",
  acknowledgement = ack-nhfb,
}

@Article{Feustel:1998:DUI,
  author =       "Edward A. Feustel and Terry Mayfield",
  title =        "The {DGSA}: unmet information security challenges for
                 operating system designers",
  journal =      j-OPER-SYS-REV,
  volume =       "32",
  number =       "1",
  pages =        "3--22",
  month =        jan,
  year =         "1998",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:37 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Fischlin:1998:CLP,
  author =       "M. Fischlin",
  title =        "Cryptographic Limitations on Parallelizing Membership
                 and Equivalence Queries with Applications to Random
                 Self-Reductions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1501",
  pages =        "72--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fitzi:1998:TCP,
  author =       "M. Fitzi and M. Hirt and U. Maurer",
  title =        "Trading Correctness for Privacy in Unconditional
                 Multi-party Computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "121--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{FontdecabaBaig:1998:PNL,
  author =       "E. {Fontdecaba Baig} and J. M. {Cela Espin} and J. C.
                 {Duersteler Lopez}",
  title =        "On the Parallelisation of Non-linear Optimisation
                 Algorithms for Ophthalmical Lens Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1541",
  pages =        "142--148",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "applied parallel computing; computing science; PARA;
                 parallel computing",
}

@Article{Fox:1998:DTC,
  author =       "B. Fox",
  title =        "Digital {TV} comes down to {Earth}",
  journal =      j-IEEE-SPECTRUM,
  volume =       "35",
  number =       "10",
  pages =        "23--29",
  month =        oct,
  year =         "1998",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.722317",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "analog services phase out; BBC; Britain; commercial TV
                 companies; competing digital services; cryptography;
                 data rates; digital receivers; digital television;
                 Digital TV; digital video broadcasting standards; DTTV;
                 Ear; Earth; encryption standard; Europe; ground
                 transmitters; indoor rabbit ears; Manufacturing;
                 nationwide viewing; pay TV services; Rabbits;
                 television standards; terrestrial digital TV;
                 Transmitters; Transmitting antennas; TV broadcasting;
                 Yagi roof antenna; Yagi-Uda antennas",
}

@Article{Frankel:1998:BIW,
  author =       "Y. Frankel and D. W. Kravitz and C. T. Montgomery and
                 M. Yung",
  title =        "Beyond Identity: Warranty-Based Digital Signature
                 Transactions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1465",
  pages =        "241--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Frankel:1998:DPK,
  author =       "Yair Frankel and Moti Yung",
  title =        "Distributed Public Key Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "1--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Frankel:1998:RED,
  author =       "Yair Frankel and Philip D. MacKenzie and Moti Yung",
  title =        "Robust efficient distributed {RSA}-key generation",
  crossref =     "ACM:1998:PTA",
  pages =        "663--672",
  year =         "1998",
  bibdate =      "Wed Feb 20 18:34:03 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/276698/p663-frankel/p663-frankel.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/276698/p663-frankel/",
  acknowledgement = ack-nhfb,
}

@Article{Frankel:1998:RMU,
  author =       "Yair Frankel and Moti Yung",
  title =        "Risk Management Using Threshold {RSA} Cryptosystems",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "3",
  pages =        "??--??",
  month =        may,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:33 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.may98.html",
  note =         "Special issue on security.",
  URL =          "http://www.usenix.org/publications/login/1998-5/frankel.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@InProceedings{Franz:1998:MMA,
  author =       "E. Franz and A. Jerichow",
  title =        "A Mix-Mediated Anonymity Service and Its Payment",
  crossref =     "Quisquater:1998:CSE",
  pages =        "313--327",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073415.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Fridrich:1998:RDW,
  author =       "Jiri Fridrich and Arnold C. Baldoza and Richard J.
                 Simard",
  title =        "Robust Digital Watermarking Based on Key-Dependent
                 Basis Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "143--157",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250143.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250143.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Fujisaki:1998:PPS,
  author =       "E. Fujisaki and T. Okamoto",
  title =        "A practical and provably secure scheme for publicly
                 verifiable secret sharing and its applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "32--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fumy:1998:E,
  author =       "W. Fumy",
  title =        "{Eurocrypt '97}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "215--222",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Fumy:1998:ISP,
  author =       "W. Fumy",
  title =        "{Internet} Security Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "186--208",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Fumy:1998:KMT,
  author =       "W. Fumy",
  title =        "Key Management Techniques",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "142--162",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Fung:1998:PAE,
  author =       "W. W. Fung and J. W. Gray",
  title =        "Protection Against {EEPROM} Modification Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "250--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Gaddy:1998:CC,
  author =       "David W. Gaddy",
  title =        "The cylinder-cipher",
  crossref =     "Deavours:1998:SCH",
  pages =        "331--338",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Gao:1998:GPO,
  author =       "Shuhong Gao and Joachim {von zur Gathen} and Daniel
                 Panario",
  title =        "{Gauss} periods: orders and cryptographical
                 applications",
  journal =      j-MATH-COMPUT,
  volume =       "67",
  number =       "221",
  pages =        "343--352",
  year =         "1998",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  MRclass =      "11T30 (11T71 94A60)",
  MRnumber =     "98c:11134",
  MRreviewer =   "Igor E. Shparlinski",
  bibdate =      "Sat Apr 11 15:20:54 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/mathcomp1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
}

@Article{Garber:1998:NBM,
  author =       "Lee Garber",
  title =        "News Briefs; Moving {3D} Beyond {VRML}; {US},
                 {Microsoft} Will Square Off on {September} 8; Satellite
                 Processor Failure Cuts Net, Pager Service; {US} Seeks
                 Encryption Standard; Vendors Unveil {Bluetooth}
                 Wireless Technology; The End of {MS-DOS}",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "7",
  pages =        "18--21",
  month =        jul,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Jul 7 07:46:32 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1998/pdf/r7018.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Garber:1998:NBS,
  author =       "Lee Garber",
  title =        "News Briefs: {Sun} Gets {OK} to Propose {Java}
                 Standards; Domain Name Plan Delayed; Encryption Battle
                 Heats Up; Monstor Processes to Debut in 1998; Work
                 Begins on {API} for Digital {TV}; {ISO} Approves {C++
                 Standard}; New Standard for Parallel Processing
                 Workstations; {IBM} Unveils High-Capacity Disk
                 Technology",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "1",
  pages =        "21--24",
  month =        jan,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Mar 4 10:07:59 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://pdf.computer.org/co/books/co1998/pdf/r1021.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Book{Garfinkel:1998:PPG,
  author =       "Simson Garfinkel",
  title =        "{PGP}: {Pretty Good Privacy}: sifrovani pro kazdeho",
  publisher =    "Computer Press",
  address =      "Praha, Czech Republic",
  pages =        "373",
  year =         "1998",
  ISBN =         "80-7226-054-5 (broz.)",
  ISBN-13 =      "978-80-7226-054-6 (broz.)",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Glosar. Obsahuje bibliografii a rejstrik.",
  keywords =     "data --- sifrovani; pocitace --- pristupova prava",
}

@Article{Gengler:1998:ESR,
  author =       "Barbara Gengler",
  title =        "Encryption standard replaced",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "9",
  pages =        "5--6",
  month =        sep,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)80013-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:29 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898800135",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
  remark =       "Replacement of 56-bit Data Encryption Standard (DES)
                 by the Advanced Encryption Standard (AES).",
}

@Article{Gengler:1998:INC,
  author =       "Barbara Gengler",
  title =        "{IBM}'s new cryptosystem",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "9",
  pages =        "5--5",
  month =        sep,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)80012-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:29 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898800123",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Georgoudis:1998:TPF,
  author =       "Dianelos Georges Georgoudis and Damian Leroux and
                 Billy Sim{\'o}n Chaves",
  title =        "{TecApro} presents {Frog}: An {AES} Candidate
                 Algorithms",
  crossref =     "NIST:1998:FAE",
  pages =        "19",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/frog-slides.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Gershenfeld:1998:QCM,
  author =       "Neil Gershenfeld and Isaac L. Chuang",
  title =        "Quantum Computing with Molecules",
  journal =      j-SCI-AMER,
  volume =       "278",
  number =       "6",
  pages =        "66--71",
  month =        jun,
  year =         "1998",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Jul 22 08:40:05 MDT 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  abstract =     "A new type of computer has been conceived which is
                 capable of exploiting quantum-mechanical interactions.
                 This feature will enable the quantum computer to defeat
                 many of the most sophisticated encryption schemes in
                 use. The quantum computer can perform myriad operations
                 in parallel, using only a single processing unit.",
  acknowledgement = ack-nhfb,
  classification = "721.1; 721.2; 723.2; 931.3; 931.4",
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "Computation theory; Cryptography; Encoding (symbols);
                 Liquids; Logic gates; Molecular physics; Nuclear
                 magnetic resonance spectroscopy; Quantum computers;
                 Quantum theory; Qubit",
}

@Article{Gersho:1998:C,
  author =       "A. Gersho",
  title =        "{Crypto '81}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "3--8",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Ghodosi:1998:CCS,
  author =       "H. Ghodosi and J. Pieprzyk and R. Safavi-Naini and H.
                 Wang",
  title =        "On Construction of Cumulative Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "379--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ghodosi:1998:SSM,
  author =       "H. Ghodosi and J. Pieprzyk and R. Safavi-Naini",
  title =        "Secret Sharing in Multilevel and Compartmented
                 Groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "367--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gilbert:1998:ASR,
  author =       "Henri Gilbert and Dipankar Gupta and Andrew Odlyzko
                 and Jean-Jacques Quisquater",
  title =        "Attacks on {Shamir}'s `{RSA} for paranoids'",
  journal =      j-INFO-PROC-LETT,
  volume =       "68",
  number =       "4",
  pages =        "197--199",
  day =          "30",
  month =        nov,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Mon Jul 19 07:20:21 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.att.com/~amo/doc/rsa.for.paranoids.pdf;
                 http://www.research.att.com/~amo/doc/rsa.for.paranoids.ps;
                 http://www.research.att.com/~amo/doc/rsa.for.paranoids.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@InProceedings{Gilbert:1998:DFC,
  author =       "H. Gilbert and M. Girault and P. Hoogvorst and F.
                 Noilhan and T. Pornin and G. Poupard and J. Stern and
                 S. Vaudenay",
  title =        "Decorrelated fast cipher: an {AES} candidate",
  crossref =     "NIST:1998:FAE",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Thu Sep 22 18:50:10 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Giles:1998:EFS,
  author =       "Bear Giles",
  title =        "Encrypted File Systems",
  journal =      j-LINUX-J,
  volume =       "51",
  pages =        "??--??",
  month =        jul,
  year =         "1998",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Fri Oct 9 08:35:26 MDT 1998",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue51/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@InProceedings{Gladychev:1998:CRJa,
  author =       "Pavel Gladychev and Ahmed Patel and Donal O'Mahony",
  title =        "Cracking {RC5} with {Java} applets",
  crossref =     "ACM:1998:AWJ",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Thu Apr 27 10:43:08 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cs.ucsb.edu/conferences/java98/papers/rc5.pdf;
                 http://www.cs.ucsb.edu/conferences/java98/papers/rc5.ps",
  acknowledgement = ack-nhfb,
}

@Article{Gladychev:1998:CRJb,
  author =       "Pavel Gladychev and Ahmed Patel and Donal O'Mahony",
  title =        "Cracking {RC5} with {Java} applets",
  journal =      j-CPE,
  volume =       "10",
  number =       "11--13",
  pages =        "1165--1171",
  month =        sep,
  year =         "1998",
  CODEN =        "CPEXEI",
  ISSN =         "1040-3108",
  ISSN-L =       "1040-3108",
  bibdate =      "Tue Sep 7 06:06:44 MDT 1999",
  bibsource =    "http://www.interscience.wiley.com/jpages/1040-3108/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www3.interscience.wiley.com/journalfinder.html",
  note =         "Special Issue: Java for High-performance Network
                 Computing.",
  URL =          "http://www3.interscience.wiley.com/cgi-bin/abstract?ID=10050408;
                 http://www3.interscience.wiley.com/cgi-bin/fulltext?ID=10050408&PLACEBO=IE.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Concurrency, practice and experience",
}

@Misc{Glenn:1998:RNE,
  author =       "R. Glenn and S. Kent",
  title =        "{RFC 2410}: The {NULL} Encryption Algorithm and Its
                 Use With {IPsec}",
  month =        nov,
  year =         "1998",
  bibdate =      "Wed Dec 9 13:51:12 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2410.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2410.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=11239 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Goldreich:1998:SCP,
  author =       "O. Goldreich and B. Pfitzmann and R. L. Rivest",
  title =        "Self-Delegation with Controlled Propagation --- or ---
                 What If You Lose Your Laptop",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "153--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goldwasser:1998:C,
  author =       "S. Goldwasser",
  title =        "{Crypto '88}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "87--92",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Golic:1998:RAS,
  author =       "Jovan {\Dbar}. Goli{\'c}",
  title =        "Recent advances in stream cipher cryptanalysis",
  journal =      "Publ. Inst. Math. (Beograd) (N.S.)",
  volume =       "64(78)",
  pages =        "183--204",
  year =         "1998",
  ISSN =         "0350-1302",
  MRclass =      "94A60",
  MRnumber =     "1 668 710",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "50th anniversary of the Mathematical Institute,
                 Serbian Academy of Sciences and Arts (Belgrade, 1996)",
  fjournal =     "Institut Math\'ematique. Publications. Nouvelle
                 S\'erie",
}

@Article{Golshani:1998:NDW,
  author =       "Forouzan Golshani and Robin Baldwin",
  title =        "In the News: Digital-Watermarking Faces Challenges;
                 Virtual Human Agents Evolve; Vendors Urge, Give {SET} a
                 Chance; Radio on the Net; Media Notes",
  journal =      j-IEEE-MULTIMEDIA,
  volume =       "5",
  number =       "3",
  pages =        "6--9",
  month =        jul # "--" # sep,
  year =         "1998",
  CODEN =        "IEMUE4",
  ISSN =         "1070-986X (print), 1941-0166 (electronic)",
  ISSN-L =       "1070-986X",
  bibdate =      "Mon Jan 29 16:05:14 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/mu/books/mu1998/pdf/u3006.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Multimedia",
}

@Book{Gong:1998:JSM,
  author =       "Li Gong",
  title =        "The {Java} Security Model: Cryptography,
                 Architectures, {APIs}, and Implementations",
  publisher =    pub-AW,
  address =      pub-AW:adr,
  pages =        "xiv + 262",
  year =         "1998",
  ISBN =         "0-201-31000-7 (softcover)",
  ISBN-13 =      "978-0-201-31000-9 (softcover)",
  LCCN =         "QA76.73.J38 G65 1999",
  bibdate =      "Fri Feb 16 11:54:08 2001",
  bibsource =    "http://www.aw.com/;
                 http://www.javaworld.com/javaworld/books/jw-books-alphabytitle.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  price =        "US\$36.53",
  URL =          "http://www2.awl.com/cseng/javaseries/security.html",
  acknowledgement = ack-nhfb,
  xxtitle =      "{Java} Security Architectures, {API}s, and
                 Implementations",
}

@Article{Gong:1998:SSG,
  author =       "L. Gong and R. Schemers",
  title =        "Signing, Sealing, and Guarding {Java} Objects",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1419",
  pages =        "206--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gore:1998:SDC,
  author =       "Rajeev Gor{\'e} and Joachim Posegga and Andrew Slater
                 and Harald Vogt",
  title =        "System Description: {\em card\/} {$ T^A P $}: The
                 First Theorem Prover on a Smart Card",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1421",
  pages =        "47--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:16 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1421.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1421/14210047.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1421/14210047.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gray:1998:PSC,
  author =       "James W. {Gray III} and Kin Fai {Epsilon Ip} and
                 King-Shan Lui",
  title =        "Provable security for cryptographic protocols ---
                 exact analysis and engineering applications",
  journal =      j-J-COMP-SECUR,
  volume =       "6",
  number =       "1--2",
  pages =        "23--52",
  month =        "????",
  year =         "1998",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1998-61-203",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:21:05 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{Gritzalis:1998:SIS,
  author =       "Stefanos Gritzalis and George Aggelis",
  title =        "Security issues surrounding programming languages for
                 mobile code: {JAVA} vs. {Safe-Tcl}",
  journal =      j-OPER-SYS-REV,
  volume =       "32",
  number =       "2",
  pages =        "16--32",
  month =        apr,
  year =         "1998",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Griwodz:1998:PVE,
  author =       "C. Griwodz and O. Merkel and J. Dittmann and R.
                 Steinmetz",
  title =        "Protecting {VoD} the Easier Way",
  crossref =     "Effelsberg:1998:SAI",
  pages =        "21--28",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073127.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Groote:1998:CVP,
  author =       "J. F. Groote and F. Monin and J. C. {Van de Pol}",
  title =        "Checking Verifications of Protocols and Distributed
                 Systems by Computer",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1466",
  pages =        "629--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Grover:1998:FCP,
  author =       "D. Grover",
  title =        "Forensic Copyright Protection",
  journal =      j-COMP-LAW-SECURITY-REP,
  volume =       "14",
  number =       "2",
  pages =        "121--122",
  month =        mar # "\slash " # apr,
  year =         "1998",
  CODEN =        "CLSRE8",
  ISSN =         "0267-3649",
  ISSN-L =       "0267-3649",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072121.html",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Law and Security Report",
  keywords =     "information hiding; steganography",
}

@Article{Grusho:1998:SCI,
  author =       "A. A. Grusho",
  title =        "Subliminal channels and information security in
                 computer systems",
  journal =      j-DISCRETE-MATH-APPL,
  volume =       "8",
  number =       "2",
  pages =        "127--133",
  year =         "1998",
  CODEN =        "DMAPEW",
  ISSN =         "0924-9265",
  ISSN-L =       "0924-9265",
  bibdate =      "Mon Dec 28 15:57:23 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Discrete Mathematics and Applications",
  journalabr =   "Discrete Math Appl",
}

@Article{Guenther:1998:E,
  author =       "C. G. Guenther",
  title =        "{Eurocrypt '88}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "81--86",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Guergens:1998:SLF,
  author =       "S. Guergens",
  title =        "{SG} Logic --- a Formal Analysis Technique for
                 Authentication Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "159--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Guillou:1998:E,
  author =       "L. C. Guillou and J.-J. Quisquater",
  title =        "{Eurocrypt '95}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "181--190",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Guthery:1998:SC,
  author =       "Scott Guthery",
  title =        "Smart Cards",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "3",
  pages =        "??--??",
  month =        may,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:33 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.may98.html",
  note =         "Special issue on security.",
  URL =          "http://www.usenix.org/publications/login/1998-5/guthery.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@InProceedings{Gutmann:1998:SGP,
  author =       "Peter Gutmann",
  title =        "Software Generation of Practically Strong Random
                 Numbers",
  crossref =     "USENIX:1998:SUS",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Fri Oct 18 09:16:59 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cs.auckland.ac.nz/~pgut001/;
                 http://www.cs.auckland.ac.nz/~pgut001/pubs/usenix98.pdf;
                 http://www.usenix.org/publications/library/proceedings/sec98/gutmann.html",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography",
}

@InProceedings{Haastad:1998:SIR,
  author =       "J. H{\aa}stad and M. Naslund",
  title =        "The security of individual {RSA} bits",
  crossref =     "IEEE:1998:ASF",
  pages =        "510--519",
  year =         "1998",
  bibdate =      "Thu Apr 5 06:13:53 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hada:1998:EZP,
  author =       "S. Hada and T. Tanaka",
  title =        "On the Existence of {3-Round} Zero-Knowledge
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "408--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Haddar:1998:ISI,
  author =       "N. Haddar and F. Gargouri and A. B. Hamadou and C. F.
                 Ducateau",
  title =        "Information Systems Integration: Some Principles and
                 Ideas",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1415",
  pages =        "79--88",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; artificial intelligence; expert systems; IEA;
                 knowledge-based; systems",
}

@InCollection{Hagelin:1998:SHC,
  author =       "Boris C. W. Hagelin",
  title =        "The story of the {Hagelin} cryptos",
  crossref =     "Deavours:1998:SCH",
  pages =        "477--515",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Hall:1998:BPPa,
  author =       "C. Hall and D. Wagner and J. Kelsey and B. Schneier",
  title =        "Building {PRFs} from {PRPs}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Fri Apr 16 09:11:56 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "PRF is pseudo-random function, and PRP is
                 pseudo-random permutation.",
  URL =          "http://www.counterpane.com/prf-prp.html",
  acknowledgement = ack-nhfb,
}

@Article{Hall:1998:BPPb,
  author =       "C. Hall and D. Wagner and J. Kelsey and B. Schneier",
  title =        "Building {PRFs} from {PRPs}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "370--389",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "PRF is pseudo-random function, and PRP is
                 pseudo-random permutation.",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hall:1998:CS,
  author =       "C. Hall and J. Kelsey and B. Schneier and D. Wagner",
  title =        "Cryptanalysis of {SPEED}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1465",
  pages =        "309--310",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 11:25:34 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  note =         "Fifth Annual Workshop on Selected Areas in
                 Cryptography, Springer-Verlag, August 1998, to
                 appear.",
  URL =          "http://www.counterpane.com/speed-sac.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  xxauthor =     "C. Hall and J. Kelsey and V. Rijmen and B. Schneier
                 and D. Wagner",
  xxnote =       "Check: is this the Fifth Annual Workshop paper, or
                 another?",
}

@TechReport{Hall:1998:RAA,
  author =       "C. Hall and I. Goldberg and B. Schneier",
  title =        "Reaction Attacks Against Several Public-Key
                 Cryptosystems",
  type =         "Counterpane Systems Report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Fri Apr 16 09:09:05 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/reaction_attacks.html",
  acknowledgement = ack-nhfb,
}

@Article{Handschuh:1998:SCC,
  author =       "Helena Handschuh and Pascal Paillier",
  title =        "Smart Card Crypto-Coprocessors for Public-Key
                 Cryptography",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "6--11",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@InProceedings{Harkavy:1998:IPP,
  author =       "Michael Harkavy and Andrew Myers and J. D. Tygar and
                 Alma Whitten and H. Chi Wong",
  title =        "Invited Presentations on {Public Key Infrastructure}",
  crossref =     "USENIX:1998:PUWb",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Fri Oct 18 08:21:04 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/ec98/pki.html",
  acknowledgement = ack-nhfb,
}

@Article{Hartung:1998:DWM,
  author =       "Frank Hartung and Peter Eisert and Bernd Girod",
  title =        "Digital watermarking of {MPEG-4} facial animation
                 parameters",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "22",
  number =       "4",
  pages =        "425--435",
  day =          "1",
  month =        jul # "--" # aug,
  year =         "1998",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com/cgi-bin/cas/tree/store/cag/cas_free/browse/browse.cgi?year=1998&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/cag/sub/1998/22/4/566.pdf",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Erlangen-Nuremberg",
  affiliationaddress = "Erlangen, Germany",
  classification = "723; 723.2; 723.5; 902.3; 903.3; 921",
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
  journalabr =   "Comput Graphics (Pergamon)",
  keywords =     "Algorithms; Animation; Computational complexity;
                 Copyrights; Data structures; Digital signal processing;
                 Digital watermarking; Embedded systems; Facial
                 animation; Imaging techniques; Information retrieval;
                 Mathematical models; Motion picture experts group
                 (mpeg) standards; Optical flows; Security of data;
                 Three dimensional computer graphics",
}

@Article{Hartung:1998:WUA,
  author =       "F. Hartung and B. Girod",
  title =        "Watermarking of uncompressed and compressed video",
  journal =      j-SIG-PROC,
  volume =       "66",
  number =       "3",
  pages =        "283--301",
  month =        may,
  year =         "1998",
  CODEN =        "SPRODR",
  ISSN =         "0165-1684",
  ISSN-L =       "0165-1684",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073135.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Signal Processing",
  keywords =     "information hiding; steganography",
}

@Article{Hasegawa:1998:PIE,
  author =       "T. Hasegawa and J. Nakajima and M. Matsui",
  title =        "A practical implementation of elliptic curve
                 cryptosystems over {$ {\rm GF}(p) $} on a 16 bit
                 microcomputer",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "182--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hawkes:1998:DLW,
  author =       "Philip Hawkes",
  title =        "Differential-Linear Weak Key Classes of {IDEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "112--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030112.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030112.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hawkes:1998:DWK,
  author =       "P. Hawkes",
  title =        "Differential-linear weak key classes of {IDEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "112--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Held:1998:ARU,
  author =       "Gilbert Held",
  title =        "Authenticating Remote Users",
  journal =      j-SYS-ADMIN,
  volume =       "7",
  number =       "8",
  pages =        "57, 59--62",
  month =        aug,
  year =         "1998",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Tue Jun 16 20:53:06 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sysadmin.bib",
  URL =          "http://www.samag.com/",
  abstract =     "Held discusses various remote authentication
                 techniques, such as PAP vs. CHAP, Kerberos, and
                 token-based authentication.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Book{Held:1998:LET,
  author =       "Gilbert Held",
  title =        "Learn encryption techniques with {BASIC} and {C++}",
  publisher =    "Wordware Pub.",
  address =      "Plano, TX, USA",
  pages =        "??",
  year =         "1998",
  ISBN =         "1-55622-598-9 (paperback)",
  ISBN-13 =      "978-1-55622-598-7 (paperback)",
  LCCN =         "QA76.9.A25H42 1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "BASIC (Computer program language); C++ (Computer
                 program language); Computers --- Access control; Data
                 encryption (Computer science)",
}

@Article{Helleseth:1998:E,
  author =       "T. Helleseth",
  title =        "{Eurocrypt '93}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "153--158",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Hernandez:1998:SML,
  author =       "Juan Ram{\'o}n Hern{\'a}ndez and Fernando
                 P{\'e}rez-Gonz{\'a}lez",
  title =        "Shedding More Light on Image Watermarks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "191--207",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250191.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250191.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Hevia:1998:STD,
  author =       "Alejandro Hevia and Marcos Kiwi",
  title =        "Strength of Two {Data Encryption Standard}
                 Implementations under Timing Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1380",
  pages =        "192--205",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 635 525",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1380.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1380/13800192.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1380/13800192.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hirose:1998:ADH,
  author =       "Shouichi Hirose and Susumu Yoshida",
  title =        "An authenticated {Diffie--Hellman} key agreement
                 protocol secure against active attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "135--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310135.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310135.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hirose:1998:ADK,
  author =       "S. Hirose and S. Yoshida",
  title =        "An authenticated {Diffie--Hellman} key agreement
                 protocol secure against active attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "135--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hoffstein:1998:NRB,
  author =       "Jeffrey Hoffstein and Jill Pipher and Joseph H.
                 Silverman",
  booktitle =    "Algorithmic number theory (Portland, OR, 1998)",
  title =        "{NTRU}: a Ring-Based Public Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1423",
  pages =        "267--288",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 726 077",
  bibdate =      "Tue Feb 5 11:52:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1423.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1423/14230267.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1423/14230267.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hong:1998:DAS,
  author =       "S.-H. Hong and P. Eades and A. Quigley and S.-H. Lee",
  title =        "Drawing Algorithms for Series-Parallel Digraphs in Two
                 and Three Dimensions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1547",
  pages =        "198--209",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "graph drawing",
}

@Article{Hong:1998:FIE,
  author =       "L. Hong and Y. Wan and A. Jain",
  title =        "Fingerprint Image Enhancement: Algorithm and
                 Performance Evaluation",
  journal =      j-IEEE-TRANS-PATT-ANAL-MACH-INTEL,
  volume =       "20",
  number =       "8",
  pages =        "777--789",
  month =        aug,
  year =         "1998",
  CODEN =        "ITPIDJ",
  ISSN =         "0162-8828",
  ISSN-L =       "0162-8828",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073136.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Pattern Analysis and Machine
                 Intelligence",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=34",
  keywords =     "information hiding; steganography",
}

@Article{Hontanon:1998:EC,
  author =       "Ram{\'o}n J. Honta{\~n}{\'o}n",
  title =        "{Encryption 101} --- The Choices",
  journal =      j-SYS-ADMIN,
  volume =       "7",
  number =       "8",
  pages =        "37--39, 40--44",
  month =        aug,
  year =         "1998",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Tue Jun 16 20:53:06 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.samag.com/",
  abstract =     "Honta{\~n}{\'o}n summarizes the major encryption
                 choices available today.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Horn:1998:APF,
  author =       "G. Horn and B. Preneel",
  title =        "Authentication and Payment in Future Mobile Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1485",
  pages =        "277--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Horng:1998:AAP,
  author =       "Gwoboa Horng",
  title =        "An active attack on protocols for server-aided {RSA}
                 signature computation",
  journal =      j-INFO-PROC-LETT,
  volume =       "65",
  number =       "2",
  pages =        "71--73",
  day =          "29",
  month =        jan,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "1 607 970",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Hoyle:1998:SKE,
  author =       "Mark P. Hoyle and Chris J. Mitchell",
  title =        "On Solutions to the Key Escrow Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "277--306",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1528.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1528/15280277.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1528/15280277.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Hruby:1998:TQC,
  author =       "J. Hruby",
  title =        "Trends in Quantum Cryptography in {Czech Republic}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "261--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:34:08 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hsieh:1998:H,
  author =       "Tsu-Miin Hsieh and Yi-Shiung Yeh and Yung-Cheng Hsieh
                 and Chan-Chi Wang",
  title =        "A homophonic {DES}",
  journal =      j-INFO-PROC-LETT,
  volume =       "66",
  number =       "6",
  pages =        "317--320",
  day =          "30",
  month =        jun,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:56:00 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Hsu:1998:DBW,
  author =       "Chiou-Ting Hsu and Ja-Ling Wu",
  title =        "{DCT}-based watermarking for video",
  journal =      j-IEEE-TRANS-CONSUMER-ELECTRONICS,
  volume =       "44",
  number =       "1",
  pages =        "206--216",
  month =        feb,
  year =         "1998",
  CODEN =        "ITCEDA",
  ISSN =         "0098-3063",
  ISSN-L =       "0098-3063",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Taiwan Univ",
  affiliationaddress = "Taipei, Taiwan",
  classification = "722.1; 722.4; 723.2",
  fjournal =     "IEEE Transactions on Consumer Electronics",
  journalabr =   "IEEE Trans Consum Electron",
  keywords =     "Analog to digital conversion; Digital image storage;
                 Image compression; Image quality; Image reconstruction;
                 mpeg compression; Watermarking technique",
}

@Article{Hsu:1998:MWD,
  author =       "Chiou-Ting Hsu and Ja-Ling Wu",
  title =        "Multiresolution watermarking for digital images",
  journal =      "IEEE Transactions on Circuits and Systems II: Analog
                 and Digital Signal Processing",
  volume =       "45",
  number =       "8",
  pages =        "1097--1101",
  month =        aug,
  year =         "1998",
  CODEN =        "ICSPE5",
  ISSN =         "1057-7130 (print), 1558-125X (electronic)",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Taiwan Univ",
  affiliationaddress = "Taipei, Taiwan",
  classification = "716.1; 723.2; 741",
  journalabr =   "IEEE Trans Circuits Syst II Analog Digital Signal
                 Process",
  keywords =     "Digital signal processing; Image compression; Image
                 quality; Image reconstruction; Multiresolution
                 watermarking",
}

@Article{Huang:1998:FAI,
  author =       "Mao Lin Huang and P. Eades",
  title =        "A Fully Animated Interactive System for Clustering and
                 Navigating Huge Graphs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1547",
  pages =        "374--383",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "graph drawing",
}

@InProceedings{Huber:1998:MAE,
  author =       "Klaus Huber",
  title =        "{MAGENTA}: {Advanced Encryption Standard} Candidate",
  crossref =     "NIST:1998:FAE",
  pages =        "??",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides or paper for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/round1.htm#algtable",
  acknowledgement = ack-nhfb,
}

@Article{Huehnlein:1998:CBN,
  author =       "D. Huehnlein and M. J. Jacobson and S. Paulus and T.
                 Takagi",
  title =        "A cryptosystem based on non-maximal imaginary
                 quadratic orders with fast decryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "294--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Hughes:1998:AJC,
  author =       "Merlin Hughes and Conrad Hughes",
  title =        "Applied {Java} Cryptography",
  publisher =    pub-MANNING,
  address =      pub-MANNING:adr,
  month =        may,
  year =         "1998",
  ISBN =         "1-884777-63-5",
  ISBN-13 =      "978-1-884777-63-9",
  bibdate =      "Wed Jun 17 22:05:06 MDT 1998",
  bibsource =    "http://www.javaworld.com/javaworld/books/jw-books-alphabytitle.html;
                 http://www.manning.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  price =        "US\$37",
  acknowledgement = ack-nhfb,
}

@Article{Huhnlein:1998:CBN,
  author =       "Detlef H{\"u}hnlein and Michael J. {Jacobson, Jr.} and
                 Sachar Paulus and Tsuyoshi Takagi",
  booktitle =    "Advances in cryptology---EUROCRYPT '98 (Espoo)",
  title =        "A Cryptosystem Based on Non-maximal Imaginary
                 Quadratic Orders with Fast Decryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "294--307",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000j:94024",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030294.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030294.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hulaas:1998:MLI,
  author =       "J. Hulaas and A. Villazon and J. Harms",
  title =        "A Multi-Level Interface Structure for the Selective
                 Publication of Services in an Open Environment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1543",
  pages =        "293--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ECOOP; mobility; object-oriented programming",
}

@Article{Hurwicz:1998:CTM,
  author =       "Michael Hurwicz",
  title =        "Cracker Tracking: Tighter Security with Intrusion
                 Detection",
  journal =      j-BYTE,
  volume =       "23",
  number =       "5",
  pages =        "112C, 112D, 112F, 112H, 112J",
  month =        may,
  year =         "1998",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Mon May 11 07:38:50 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Hwang:1998:AUS,
  author =       "Tzonelih Hwang and Chih-Hung Wang",
  title =        "Arbitrated unconditionally secure authentication
                 scheme with multi-senders",
  journal =      j-INFO-PROC-LETT,
  volume =       "65",
  number =       "4",
  pages =        "189--193",
  day =          "27",
  month =        feb,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:55:57 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Hwang:1998:EMS,
  author =       "Shin-Jia Hwang and Chien-Yuang Chen and Chin-Chen
                 Chang",
  title =        "An encryption\slash multisignature scheme with
                 specified receiving groups",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "13",
  number =       "2",
  pages =        "109--112",
  month =        mar,
  year =         "1998",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Natl Chiao Tung Univ",
  affiliationaddress = "Hsinchu, Taiwan",
  classification = "723; 723.2; 723.5",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Computer crime; Cryptography; Data handling; Data
                 processing; Multisignature; Office automation; Public
                 key cryptography; Security of data",
}

@Article{Ingemarsson:1998:E,
  author =       "I. Ingemarsson",
  title =        "{Eurocrypt '86}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "55--60",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@PhdThesis{Irwin:1998:RWD,
  author =       "Lawrence W. Irwin",
  title =        "The robustness of watermarking in digital images",
  type =         "Thesis ({Ph. D.})",
  school =       "University of New Mexico",
  address =      "Albuquerque, NM (??)",
  pages =        "xi + 149",
  month =        may,
  year =         "1998",
  bibdate =      "Mon Dec 28 13:13:42 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Itoi:1998:PAM,
  author =       "Naomaru Itoi and Peter Honeyman",
  title =        "Pluggable Authentication Modules for {Windows NT}",
  crossref =     "USENIX:1998:PUWa",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Fri Oct 18 07:49:55 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/usenix-nt98/itoi.html;
                 http://www.usenix.org/publications/library/proceedings/usenix-nt98/itoi_slides",
  acknowledgement = ack-nhfb,
}

@Article{Izu:1998:PSE,
  author =       "T. Izu and J. Kogure and M. Noro and K. Yokoyama",
  title =        "Parameters for secure elliptic curve cryptosystem ---
                 improvements on {Schoof}'s algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "253--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 08:49:14 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jakobsen:1998:CBC,
  author =       "Thomas Jakobsen",
  title =        "Cryptanalysis of Block Ciphers with Probabilistic
                 Non-linear Relations of Low Degree",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "212--222",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (94B35)",
  MRnumber =     "99i:94045",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jakubowski:1998:CSP,
  author =       "M. H. Jakubowski and R. Venkatesan",
  title =        "The chain and sum primitive and its applications to
                 {MACs} and stream ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "281--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jamieson:1998:UEP,
  author =       "Lauren Jamieson",
  title =        "Unveiling the Extraordinary Possibilities and Implicit
                 Threats of Online Communication",
  journal =      j-ASTERISK,
  volume =       "22",
  number =       "4",
  pages =        "27--31",
  month =        nov,
  year =         "1998",
  CODEN =        "ASTRF7",
  ISSN =         "0731-1001",
  bibdate =      "Wed Dec 06 08:46:56 2000",
  bibsource =    "http://web.mit.edu/tps/www/NL/SIGDOC_WWW/jcdtoc/sigtoc.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "In the first of three coordinated analytical
                 commentaries on Laura Gurak's Persuasion and Privacy in
                 Cyberspace (Yale, 1997), Jamieson summarizes the book's
                 treatment of two protest movements that were conducted
                 almost entirely by electronic mail (concerning the
                 Lotus MarketPlace consumer database and, separately,
                 the Clipper chip approach to encryption policy).",
  acknowledgement = ack-nhfb,
  annote =       "book commentary",
  fjournal =     "Asterisk: the journal of computer documentation",
}

@Article{Jan:1998:PWP,
  author =       "Jinn-Ke Jan and Yu-Yii Chen",
  title =        "``Paramita wisdom'' password authentication scheme
                 without verification tables",
  journal =      j-J-SYST-SOFTW,
  volume =       "42",
  number =       "1",
  pages =        "45--57",
  day =          "1",
  month =        jul,
  year =         "1998",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Thu Sep 9 07:30:16 MDT 2010",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/jss/cas_free/browse/browse.cgi?year=1998&volume=42&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.sciencedirect.com/science/journal/01641212",
  URL =          "http://www.elsevier.com/cas/tree/store/jss/sub/1998/42/1/6026.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Jeannerod:1998:GEE,
  author =       "C. P. Jeannerod and J. Visconti",
  title =        "Global error estimation for index-$1$ and -$2$
                 {DAEs}",
  journal =      j-NUMER-ALGORITHMS,
  volume =       "19",
  number =       "1--4",
  pages =        "111--125",
  month =        sep,
  year =         "1998",
  CODEN =        "NUALEG",
  DOI =          "https://doi.org/10.1023/A:1019110608075",
  ISSN =         "1017-1398 (print), 1572-9265 (electronic)",
  ISSN-L =       "1017-1398",
  MRclass =      "65L06 (34A09 65L70)",
  MRnumber =     "2000b:65130",
  MRreviewer =   "Neide Bertoldi Franco",
  bibdate =      "Mon Sep 29 08:36:56 MDT 2003",
  bibsource =    "http://www.kluweronline.com/issn/1017-1398;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  note =         "Differential algebraic equations (Grenoble, 1997).",
  URL =          "http://ipsapp007.kluweronline.com/content/getfile/5058/16/11/abstract.htm;
                 http://ipsapp007.kluweronline.com/content/getfile/5058/16/11/fulltext.pdf",
  ZMnumber =     "917.65067",
  acknowledgement = ack-nhfb,
  fjournal =     "Numerical Algorithms",
  journal-URL =  "http://link.springer.com/journal/11075",
}

@Article{Jerichow:1998:RTM,
  author =       "A. Jerichow and J. M{\"u}ller and A. Pfitzmann and B.
                 Pfitzmann and M. Waidner",
  title =        "Real-Time Mixes: a Bandwidth-Efficient Anonymity
                 Protocol",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "495--509",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668973",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072127.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  keywords =     "information hiding; steganography",
}

@Article{Joesang:1998:SMA,
  author =       "A. Joesang",
  title =        "A Subjective Metric of Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1485",
  pages =        "329--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{JohnByrne:1998:CEC,
  author =       "Cipher A. Deavours {John Byrne, Louis Kruh}",
  title =        "{Chaocipher} enters the computer age when its method
                 is disclosed to {Cryptologia}'s editors",
  crossref =     "Deavours:1998:SCH",
  pages =        "317--322",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Johnson:1998:CPE,
  author =       "Neil F. Johnson and Sushil Jajodia",
  title =        "Computing Practices: Exploring Steganography: Seeing
                 the Unseen",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "2",
  pages =        "26--34",
  month =        feb,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Mar 4 10:07:59 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://pdf.computer.org/co/books/co1998/pdf/r2026.pdf;
                 http://www.computer.org/computer/co1998/r2026abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Johnson:1998:ESS,
  author =       "N. F. Johnson and S. Jajodia",
  title =        "Exploring Steganography: Seeing the Unseen",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "2",
  pages =        "26--34",
  month =        feb,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1048.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "information hiding; steganography",
}

@Article{Johnson:1998:SIC,
  author =       "Neil F. Johnson and Sushil Jajodia",
  title =        "Steganalysis of Images Created Using Current
                 Steganography Software",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "273--289",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250273.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250273.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@InProceedings{Joye:1998:CRT,
  author =       "Marc Joye and Jean-Jacques Quisquater",
  title =        "Cryptanalysis of {RSA}-type cryptosystems: a visit",
  crossref =     "Wright:1998:NTD",
  pages =        "21--31",
  year =         "1998",
  MRclass =      "94A60",
  MRnumber =     "98i:94020",
  bibdate =      "Tue Feb 9 11:14:49 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Joye:1998:IBS,
  author =       "Marc Joye and Sung-Ming Yen",
  title =        "{ID}-based secret-key cryptography",
  journal =      j-OPER-SYS-REV,
  volume =       "32",
  number =       "4",
  pages =        "33--39",
  month =        oct,
  year =         "1998",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Joye:1998:REC,
  author =       "Marc Joye and Jean-Jacques Quisquater",
  title =        "Reducing the elliptic curve cryptosystem of
                 {Meyer-M{\"u}ller} to the cryptosystem of
                 {Rabin-Williams}",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "14",
  number =       "1",
  pages =        "53--56",
  year =         "1998",
  CODEN =        "DCCREC",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  MRclass =      "94A60 (11G20 11T71)",
  MRnumber =     "1 608 216",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Designs, Codes and Cryptography. An International
                 Journal",
}

@Article{Jutla:1998:GBA,
  author =       "C. S. Jutla",
  title =        "Generalized Birthday Attacks on Unbalanced {Feistel}
                 Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "186--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Kahn:1998:EC,
  author =       "David Kahn",
  title =        "An {Enigma} chronology",
  crossref =     "Deavours:1998:SCH",
  pages =        "423--432",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Kahn:1998:PHI,
  author =       "David Kahn",
  title =        "{Pearl Harbor} and the inadequacy of cryptanalysis",
  crossref =     "Deavours:1998:SCH",
  pages =        "35--56",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Kahn:1998:RMU,
  author =       "David Kahn",
  title =        "{Roosevelt}, {MAGIC}, and {ULTRA}",
  crossref =     "Deavours:1998:SCH",
  pages =        "123--153",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Kaksonen:1998:OMC,
  author =       "R. Kaksonen and P. Maehoenen",
  title =        "Object Modeling of Cryptographic Algorithms with {UML}
                 193",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "193--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaliski:1998:C,
  author =       "B. Kaliski",
  title =        "{Crypto '97}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "223--232",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Kaliski:1998:EDF,
  author =       "B. S. Kaliski",
  title =        "{ECC\slash DLP} and Factoring-Based Cryptography: a
                 Tale of Two Families",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "50--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Kaliski:1998:REC,
  author =       "Burton S. {Kaliski, Jr.}",
  title =        "Recommendations on Elliptic Curve Cryptosystems",
  type =         "Technical report",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  month =        mar,
  year =         "1998",
  bibdate =      "Wed Jun 06 06:05:10 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/ecc/ecc_recommendations.html",
  acknowledgement = ack-nhfb,
}

@Misc{Kaliski:1998:RPCa,
  author =       "B. S. Kaliski",
  title =        "{RFC 2315}: {PKCS} \#7: Cryptographic Message Syntax
                 Version 1",
  month =        mar,
  year =         "1998",
  bibdate =      "Wed Apr 1 09:06:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2315.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2315.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=69679 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@Misc{Kaliski:1998:RPCb,
  author =       "B. Kaliski",
  title =        "{RFC 2314}: {PKCS} \#10: Certification Request Syntax
                 Version 1.5",
  month =        mar,
  year =         "1998",
  bibdate =      "Wed Apr 1 09:06:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2314.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2314.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=15814 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
  xxtitle =      "{RFC 2314}: {PKCS} 10: Certification Request Syntax
                 Version 1-5",
}

@Misc{Kaliski:1998:RPCc,
  author =       "B. Kaliski",
  title =        "{RFC 2315}: {PKCS} \#7: Cryptographic Message Syntax
                 Version 1.5",
  month =        mar,
  year =         "1998",
  bibdate =      "Wed Apr 1 09:06:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2315.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2315.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=69679 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
  xxtitle =      "{RFC 2315}: {PKCS} 7: Cryptographic Message Syntax
                 Version 1-5",
}

@Misc{Kaliski:1998:RPRa,
  author =       "B. Kaliski",
  title =        "{RFC 2313}: {PKCS} \#1: {RSA} Encryption Version 1.5",
  month =        mar,
  year =         "1998",
  bibdate =      "Wed Apr 1 09:06:07 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoleted by RFC2437 \cite{Kaliski:1998:RPRb}. Status:
                 INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2313.txt;
                 ftp://ftp.internic.net/rfc/rfc2437.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2313.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2437.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=37777 bytes",
  obsoletedby =  "Obsoleted by RFC2437 \cite{Kaliski:1998:RPRb}.",
  online =       "yes",
  status =       "INFORMATIONAL",
  xxtitle =      "{RFC 2313}: {PKCS} 1: {RSA} Encryption Version 1-5",
}

@Misc{Kaliski:1998:RPRb,
  author =       "B. Kaliski and J. Staddon",
  title =        "{RFC 2437}: {PKCS} \#1: {RSA} Cryptography
                 Specifications Version 2.0",
  month =        oct,
  year =         "1998",
  bibdate =      "Mon Sep 11 10:32:12 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC2313 \cite{Kaliski:1998:RPRa}. Status:
                 INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2313.txt;
                 ftp://ftp.internic.net/rfc/rfc2437.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2313.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2437.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=73529 bytes",
  obsoletes =    "Obsoletes RFC2313 \cite{Kaliski:1998:RPRa}.",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@TechReport{Kaliski:1998:SRE,
  author =       "Burton S. {Kaliski, Jr.} and Yiqun Lisa Yin",
  title =        "On the Security of the {RC5} Encryption Algorithm",
  type =         "Technical report",
  number =       "TR-602",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  pages =        "39",
  month =        sep,
  year =         "1998",
  bibdate =      "Wed Jun 06 06:23:50 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Version 1.0.",
  URL =          "ftp://ftp.rsasecurity.com/pub/rsalabs/rc5/rc5-report.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kanda:1998:ECC,
  author =       "Masayuki Kanda and Shiho Moriai and Kazumaro Aoki and
                 Hiroki Ueda and Miyako Ohkubo and Youichi Takashima and
                 Kazuo Ohta and Tsutomu Matsumoto",
  title =        "{E2} --- a Candidate Cipher for {AES}",
  crossref =     "NIST:1998:FAE",
  pages =        "89",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/e2-slides.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kankanhalli:1998:CBW,
  author =       "M. S. Kankanhalli and R. K. R. Ramakrishnan",
  title =        "Content Based Watermarking of Images",
  crossref =     "Effelsberg:1998:SAI",
  pages =        "61--70",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073139.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@MastersThesis{Kaps:1998:HSF,
  author =       "Jens-Peter Kaps",
  title =        "High speed {FPGA} architectures for the {Data
                 Encryption Standard}",
  type =         "Thesis ({M.S.})",
  school =       "Worcester Polytechnic Institute",
  address =      "Worcester, MA, USA",
  pages =        "ix + 114",
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer architecture; Data encryption (Computer
                 science); Gate array circuits.",
}

@Misc{Kaufman:1998:DWF,
  author =       "C. W. Kaufman and S. M. Matyas",
  title =        "Differential work factor cryptography method and
                 system",
  howpublished = "US Patent 5,764,772.",
  day =          "9",
  month =        jun,
  year =         "1998",
  bibdate =      "Mon Mar 09 12:22:00 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 47]{Schneier:2015:SWC}.",
}

@Article{Kelsey:1998:CAP,
  author =       "John Kelsey and Bruce Schneier and David Wagner and
                 Chris Hall",
  title =        "Cryptanalytic Attacks on Pseudorandom Number
                 Generators",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "168--188",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 08:24:29 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://www.counterpane.com/pseudorandom_number.html;
                 http://www.schneier.com/paper-prngs.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Kelsey:1998:PICa,
  author =       "J. Kelsey and B. Schneier and D. Wagner",
  title =        "Protocol Interactions and the Chosen Protocol Attack",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Fri Apr 16 09:05:42 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em Security Protocols, 5th
                 International Workshop April 1997 Proceedings},
                 Springer-Verlag, 1998, pp. 91--104.",
  URL =          "http://www.counterpane.com/chosen_protocol.html",
  acknowledgement = ack-nhfb,
}

@Article{Kelsey:1998:PICb,
  author =       "J. Kelsey and B. Schneier and D. Wagner",
  title =        "Protocol Interactions and the Chosen Protocol Attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "91--104",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 09:07:24 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/chosen_protocol.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kelsey:1998:SAL,
  author =       "J. Kelsey and B. Schneier and C. Hall and D. Wagner",
  title =        "Secure Applications of Low-Entropy Keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "121--134",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 10:31:29 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Kelsey:1997:SAL}.",
  URL =          "http://www.counterpane.com/low-entropy.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Kelsey:1998:SCCa,
  author =       "J. Kelsey and B. Schneier and D. Wagner and C. Hall",
  title =        "Side Channel Cryptanalysis of Product Ciphers",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Mon Oct 16 08:47:27 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in ESORICS '98 Proceedings,
                 Springer-Verlag, September 1998, pp. 97--110.",
  URL =          "http://www.counterpane.com/side_channel.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kelsey:1998:SCCb,
  author =       "J. Kelsey and B. Schneier and D. Wagner and C. Hall",
  title =        "Side Channel Cryptanalysis of Product Ciphers",
  crossref =     "Quisquater:1998:CSE",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Mon Oct 16 08:46:27 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Kelsey:1998:SCCc,
  author =       "J. Kelsey and B. Schneier and D. Wagner and C. Hall",
  title =        "Side Channel Cryptanalysis of Product Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1485",
  pages =        "97--110",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Apr 16 08:07:35 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/side_channel.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Kelsey:1998:SPP,
  author =       "J. Kelsey and B. Schneier",
  title =        "The Street Performer Protocol",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        nov,
  year =         "1998",
  bibdate =      "Fri Apr 16 08:42:49 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em The Third USENIX Workshop on
                 Electronic Commerce Proceedings}, USENIX Press,
                 November 1998.",
  URL =          "http://www.counterpane.com/street_performer.html",
  acknowledgement = ack-nhfb,
}

@Misc{Kent:1998:RIA,
  author =       "S. Kent and R. Atkinson",
  title =        "{RFC 2402}: {IP} Authentication Header",
  month =        nov,
  year =         "1998",
  bibdate =      "Wed Jan 13 09:35:33 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC1826 \cite{Atkinson:1995:RIA}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1826.txt;
                 ftp://ftp.internic.net/rfc/rfc2402.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1826.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2402.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=52831 bytes",
  obsoletes =    "Obsoletes RFC1826 \cite{Atkinson:1995:RIA}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Misc{Kent:1998:RIE,
  author =       "S. Kent and R. Atkinson",
  title =        "{RFC 2406}: {IP Encapsulating Security Payload
                 (ESP)}",
  month =        nov,
  year =         "1998",
  bibdate =      "Wed Dec 9 13:51:12 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC1827 \cite{Atkinson:1995:RIE}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1827.txt;
                 ftp://ftp.internic.net/rfc/rfc2406.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1827.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2406.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=54202 bytes",
  obsoletes =    "Obsoletes RFC1827 \cite{Atkinson:1995:RIE}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@InProceedings{Kesdogan:1998:DTP,
  author =       "D. Kesdogan and P. Reichl and K. Jungh{\"a}rtchen",
  title =        "Distributed Temporary Pseudonyms: a New Approach for
                 Protecting Location Information in Mobile Communication
                 Networks",
  crossref =     "Quisquater:1998:CSE",
  pages =        "295--312",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073140.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Kiefer:1998:WMV,
  author =       "K. Kiefer",
  title =        "A Weakness of the {Menezes--Vanstone} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "201--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kilian:1998:IE,
  author =       "Joe Kilian and Erez Petrank",
  title =        "Identity Escrow",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "169--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620169.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620169.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kinoshita:1998:GST,
  author =       "H. Kinoshita and M. Satoh",
  title =        "Generation of the signature with the structured
                 information of the image",
  crossref =     "Theodoridis:1998:NES",
  pages =        "2273--2276",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073141.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Kipnis:1998:COV,
  author =       "Aviad Kipnis and Adi Shamir",
  title =        "Cryptanalysis of the Oil and Vinegar Signature
                 Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "257--266",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99k:94037",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Knudsen:1998:BCS,
  author =       "L. R. Knudsen",
  title =        "Block Ciphers --- a Survey",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "18--48",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@TechReport{Knudsen:1998:DBC,
  author =       "L. R. Knudsen",
  title =        "{DEAL} --- a 128-bit Block Cipher",
  type =         "Technical Report",
  number =       "151",
  institution =  "Department of Informatics, University of Bergen",
  address =      "Bergen, Norway",
  month =        feb,
  year =         "1998",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 17]{Biham:1998:TA}.",
}

@Article{Knudsen:1998:DSR,
  author =       "L. R. Knudsen and V. Rijmen and R. L. Rivest and M. J.
                 B. Robshaw",
  title =        "On the Design and Security of {RC2}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "206--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Knudsen:1998:JC,
  author =       "Jonathan B. Knudsen",
  title =        "{Java} Cryptography",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "xvi + 344",
  month =        may,
  year =         "1998",
  ISBN =         "1-56592-402-9",
  ISBN-13 =      "978-1-56592-402-4",
  LCCN =         "QA76.73.J38 K59 1999",
  bibdate =      "Mon Dec 08 09:03:25 2003",
  bibsource =    "http://www.javaworld.com/javaworld/books/jw-books-alphabytitle.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib;
                 https://www.math.utah.edu/pub/tex/bib/ora.bib;
                 http://www.ora.com/",
  price =        "US\$29.95",
  URL =          "http://www.ora.com/catalog/javacrypt/",
  acknowledgement = ack-nhfb,
}

@Article{Knudsen:1998:SMD,
  author =       "Lars R. Knudsen and Keith M. Martin",
  title =        "In search of multiple domain key recovery",
  journal =      j-J-COMP-SECUR,
  volume =       "6",
  number =       "4",
  pages =        "219--235",
  month =        "????",
  year =         "1998",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1998-6401",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:21:12 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Book{Koblitz:1998:AAC,
  author =       "Neal Koblitz",
  title =        "Algebraic aspects of cryptography",
  volume =       "3",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 206",
  year =         "1998",
  ISBN =         "3-540-63446-0 (hardcover)",
  ISBN-13 =      "978-3-540-63446-1 (hardcover)",
  ISSN =         "1431-1550",
  LCCN =         "QA268 .K585 1998",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "With an appendix on hyperelliptic curves by Alfred J.
                 Menezes, Yi-Hong Wu, and Robert J. Zuccherato.",
  series =       "Algorithms and computation in mathematics",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; curves, elliptic",
}

@Article{Koblitz:1998:C,
  author =       "N. Koblitz",
  title =        "{Crypto '96}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "207--214",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Koblitz:1998:ECI,
  author =       "Neal Koblitz",
  title =        "An Elliptic Curve Implementation of the Finite Field
                 Digital Signature Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "327--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620327.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620327.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koyama:1998:AFC,
  author =       "K. Koyama and R. Terada",
  title =        "An Augmented Family of Cryptographic Parity Circuits",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "198--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Kruh:1998:TBW,
  author =       "Louis Kruh C. A. Deavours",
  title =        "The {Turing} bombe: was it enough?",
  crossref =     "Deavours:1998:SCH",
  pages =        "403--421",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Kruh:1998:WWS,
  author =       "Louis Kruh",
  title =        "Why was {Safford} pessimistic about breaking the
                 {German} {Enigma} cipher machine in 1942?",
  crossref =     "Deavours:1998:SCH",
  pages =        "235--239",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Kuhn:1998:CIS,
  author =       "M. G. Kuhn",
  title =        "Cipher instruction search attack on the bus-encryption
                 security microcontroller {DS5002FP}",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "47",
  number =       "10",
  pages =        "1153--1157",
  month =        oct,
  year =         "1998",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.729797",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 09:35:56 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=729797",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Misc{Kummert:1998:RPT,
  author =       "H. Kummert",
  title =        "{RFC 2420}: The {PPP} Triple-{DES} Encryption Protocol
                 ({3DESE})",
  month =        sep,
  year =         "1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2420.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2420.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=16729 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Kundur:1998:DWU,
  author =       "Deepa Kundur and Dimitrios Hatzinakos",
  title =        "Digital watermarking using multiresolution wavelet
                 decomposition",
  journal =      j-PROC-ICASSP,
  volume =       "5",
  pages =        "2969--2972",
  year =         "1998",
  CODEN =        "IPRODJ",
  ISSN =         "0736-7791",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 98CH36181.",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Toronto",
  affiliationaddress = "Toronto, Ont, Can",
  classification = "716.1; 723.1; 723.2; 723.5; 742.1; 921.3",
  conference =   "Proceedings of the 1998 IEEE International Conference
                 on Acoustics, Speech and Signal Processing, ICASSP.
                 Part 5 (of 6)",
  fjournal =     "Proceedings of the International Conference on
                 Acoustics, Speech, and Signal Processing",
  journalabr =   "ICASSP IEEE Int Conf Acoust Speech Signal Process
                 Proc",
  keywords =     "Algorithms; Binary codes; Computer simulation; Digital
                 signal processing; Digital watermarking; Feature
                 extraction; Image analysis; Multiresolution wavelet
                 decomposition; Photography; Probability; Signal
                 distortion; Signal filtering and prediction; Watermark
                 extraction; Wavelet transforms",
  meetingaddress = "Seattle, WA, USA",
  meetingdate =  "May 12--15 1998",
  meetingdate2 = "05/12--15/98",
  sponsor =      "IEEE",
}

@Article{Kunihiro:1998:ECN,
  author =       "N. Kunihiro and K. Koyama",
  title =        "Equivalence of counting the number of points on
                 elliptic curve over the ring $ {Z}_n $ and factoring
                 $n$",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "47--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kunkelmann:1998:VEB,
  author =       "Thomas Kunkelmann and Uwe Horn",
  title =        "Video Encryption Based on Data Partitioning and
                 Scalable Coding --- a Comparison",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1483",
  pages =        "95--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1483.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1483/14830095.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1483/14830095.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kurosawa:1998:SBC,
  author =       "Kaoru Kurosawa and Takuya Yoshida and Yvo Desmedt and
                 Mike Burmester",
  title =        "Some Bounds and a Construction for Secure Broadcast
                 Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "420--433",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 727 923",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lacy:1998:IPP,
  author =       "Jack Lacy and Schuyler R. Quackenbush and Amy Reibman
                 and James H. Snyder",
  title =        "Intellectual Property Protection Systems and Digital
                 Watermarking",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "158--168",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250158.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250158.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Landrock:1998:TOC,
  author =       "P. Landrock",
  title =        "{TTPs} Overview --- Concepts and Review of the State
                 of the Art from a Technical Point of View",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "241--263",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@InProceedings{Langelaar:1998:RSS,
  author =       "G. C. Langelaar and R. L. Lagendijk and J. Biemond",
  title =        "Removing spatial spread spectrum watermarks by
                 non-linear filtering",
  crossref =     "Theodoridis:1998:NES",
  pages =        "2281--2284",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073147.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Lawton:1998:NBS,
  author =       "George Lawton",
  title =        "News Briefs: {Sun} Joins Tetherless Network Fray;
                 Private Doorbells: Solution to Encryption Controversy;
                 {Web} Extensions Promise Distributed Computing; {Wall
                 Street} Conducts Major {Y2K} Test; {Sun} Prepares to
                 Submit First {Java} Standard; {Netscape} Loses More
                 Ground in Browser War",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "10",
  pages =        "17--19",
  month =        oct,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Oct 6 18:50:08 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1998/pdf/rx017.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Lee:1998:ZNP,
  author =       "N.-Y. Lee and T. Hwang and C.-H Wang",
  title =        "On {Zhang}'s Nonrepudiable Proxy Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "415--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 18:43:53 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lehti:1998:CT,
  author =       "I. Lehti and P. Nikander",
  title =        "Certifying trust",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "83--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lenstra:1998:GRM,
  author =       "A. K. Lenstra",
  title =        "Generating {RSA} Moduli with a Predetermined Portion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "1--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Levien:1998:ART,
  author =       "Raph Levien and Alex Aiken",
  title =        "Attack-Resistant Trust Metrics for Public Key
                 Certification",
  crossref =     "USENIX:1998:SUS",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Fri Oct 18 09:16:59 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec98/levien.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Lim:1998:CNB,
  author =       "Chae Hoon Lim",
  title =        "{CRYPTON}: a New 128-bit Block Cipher",
  crossref =     "NIST:1998:FAE",
  pages =        "38",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/crypton-slides.ps",
  acknowledgement = ack-nhfb,
}

@Article{Lim:1998:SPK,
  author =       "Chae Hoon Lim and Pil Joong Lee",
  title =        "A Study on the Proposed {Korean Digital Signature
                 Algorithm}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "175--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lin:1998:CDE,
  author =       "Chu-Hsing Lin and Tien-Chi Lee",
  title =        "A confused document encrypting scheme and its
                 implementation",
  journal =      j-COMPUT-SECUR,
  volume =       "17",
  number =       "6",
  pages =        "543--551",
  month =        "????",
  year =         "1998",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:29 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404898800941",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Linnartz:1998:ASA,
  author =       "Jean-Paul M. G. Linnartz and Marten van Dijk",
  title =        "Analysis of the Sensitivity Attack against Electronic
                 Watermarks in Images",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "258--272",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250258.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250258.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Linnartz:1998:MFA,
  author =       "Jean-Paul Linnartz and Ton Kalker and Geert Depovere",
  title =        "Modelling the False Alarm and Missed Detection Rate
                 for Electronic Watermarks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "329--343",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250329.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250329.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@InProceedings{Linnartz:1998:MPM,
  author =       "J. P. M. G. Linnartz and J. C. Talstra",
  title =        "{MPEG} {PTY}-Marks: Cheap Detection of Embedded
                 Copyright Data in {DVD}-Video",
  crossref =     "Quisquater:1998:CSE",
  pages =        "221--240",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073151.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Linnartz:1998:TCC,
  author =       "J. P. M. G. Linnartz",
  title =        "The ``Ticket'' Concept for Copy Control Based on
                 Embedded Signalling",
  crossref =     "Quisquater:1998:CSE",
  pages =        "257--274",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073152.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Loshin:1998:PEC,
  author =       "Peter Loshin",
  title =        "Personal encryption clearly explained",
  publisher =    pub-AP-PROFESSIONAL,
  address =      pub-AP-PROFESSIONAL:adr,
  pages =        "xiii + 545",
  year =         "1998",
  ISBN =         "0-12-455837-2 (paperback)",
  ISBN-13 =      "978-0-12-455837-3 (paperback)",
  LCCN =         "QA76.9.A25 L67 1998",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science); Microcomputers ---
                 Access control",
}

@Article{Lou:1998:FMM,
  author =       "Der-Chyuan Lou and Chin-Chen Chang",
  title =        "A fast modular multiplication method",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "13",
  number =       "6",
  pages =        "353--358",
  month =        nov,
  year =         "1998",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Mon Sep 27 18:34:41 MDT 1999",
  bibsource =    "Compendex database;
                 http://www.dircon.co.uk/crl/CSSE.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Chung Cheng Inst of Technology",
  affiliationaddress = "Taoyuan, Taiwan",
  classification = "721.1; 723; 921; 921.6",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Algorithms; Computational methods; Cryptography;
                 Digital arithmetic; Modular multiplication methods",
}

@Article{Low:1998:DIC,
  author =       "S. H. Low and N. F. Maxemchuk and A. P. Lapone",
  title =        "Document Identification for Copyright Protection Using
                 Centroid Detection",
  journal =      j-IEEE-TRANS-COMM,
  volume =       "46",
  number =       "3",
  pages =        "372--383",
  month =        mar,
  year =         "1998",
  CODEN =        "IECMBT",
  ISSN =         "0090-6778 (print), 1558-0857 (electronic)",
  ISSN-L =       "0090-6778",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/071150.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Communications",
  keywords =     "information hiding; steganography",
}

@Article{Low:1998:PCT,
  author =       "S. H. Low and N. F. Maxemchuk",
  title =        "Performance Comparison of Two Text Marking Methods",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "561--572",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668978",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072132.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  keywords =     "information hiding; steganography",
}

@Book{Lubbe:1998:BMC,
  author =       "J. C. A. (Jan C. A.) van der Lubbe",
  title =        "Basic methods of cryptography",
  publisher =    pub-CUP,
  address =      pub-CUP:adr,
  pages =        "xiv + 229",
  year =         "1998",
  ISBN =         "0-521-55480-2 (hardback), 0-521-55559-0 (paperback)",
  ISBN-13 =      "978-0-521-55480-0 (hardback), 978-0-521-55559-3
                 (paperback)",
  LCCN =         "QA76.9.A25 L8313 1998",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; data encryption (computer
                 science)",
}

@Article{Luby:1998:CBB,
  author =       "Michael Luby and Jessica Staddon",
  title =        "Combinatorial Bounds for Broadcast Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "512--526",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000h:94030",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030512.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030512.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Lucks:1998:ATE,
  author =       "Stefan Lucks",
  title =        "Attacking Triple Encryption",
  crossref =     "Vaudenay:1998:FSE",
  pages =        "239--253",
  year =         "1998",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720239.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1372/13720239.pdf",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 18]{Biham:1998:TA}.",
}

@Article{Lucks:1998:OKE,
  author =       "S. Lucks",
  title =        "Open Key Exchange: How to Defeat Dictionary Attacks
                 Without Encrypting Public Keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "79--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Lucks:1998:SBB,
  author =       "S. Lucks",
  title =        "On the Security of the 128-bit Block Cipher {DEAL}",
  type =         "Technical Report",
  institution =  "Universit{\"a}t Mannheim",
  address =      "Mannheim, Germany",
  day =          "20",
  month =        aug,
  year =         "1998",
  bibdate =      "Mon Jul 19 07:49:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://th.informatik.uni-mannheim.de/m/lucks/papers/deal.ps.gz",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Roback:1999:FAE}.",
}

@Article{Lujan:1998:AMDa,
  author =       "Susan M. Lujan",
  title =        "{Agnes Meyer Driscoll}",
  journal =      j-CRYPTOLOG,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "1998",
  ISSN =         "0740-7602",
  ISSN-L =       "0740-7602",
  bibdate =      "Sun Dec 31 07:26:13 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "Not available in archive.org, which has only volumes
                 2(6) (June 1995) to 23(2) (Summer 1997).",
}

@InCollection{Lujan:1998:AMDb,
  author =       "Susan M. Lujan",
  title =        "{Agnes Meyer Driscoll}",
  crossref =     "Deavours:1998:SCH",
  pages =        "269--278",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Lutz:1998:NBM,
  author =       "Michael J. Lutz",
  title =        "New Books: Making Wavelets in the Real World;
                 Protecting the {OB}; {Diffie} on Privacy; Digital
                 Design Explained; {E}-Commerce du Jour; Seeing
                 Software; Structures for {XML}; {Smalltalk} Patterns",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "6",
  pages =        "97--97",
  month =        jun,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jun 4 08:22:02 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sgml.bib",
  URL =          "http://dlib.computer.org/co/books/co1998/pdf/r6097.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Lysyanskaya:1998:GBD,
  author =       "A. Lysyanskaya and Z. Ramzan",
  title =        "Group Blind Digital Signatures: a Scalable Solution to
                 Electronic Cash",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1465",
  pages =        "184--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Mache:1998:SCT,
  author =       "Wolfgang W. Mache",
  title =        "The {Siemens} cipher teletype in the history of
                 telecommunications",
  crossref =     "Deavours:1998:SCH",
  pages =        "433--453",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Mackenzie:1998:LPS,
  author =       "Don Mackenzie and Andrew J. Gryc and Graziano {Lo
                 Russo} and Gary Clouse and C. J. Hinke and Bruce E.
                 Hogman and Thomas Fleischer and John Graham-Cumming",
  title =        "Letters: The Passport System Does Work; Real-Time
                 Sound; {C++} Versus {Java}; Online Op-Ed; Hard
                 Encryption; {Y2K}; {VerCheck} Update",
  journal =      j-DDJ,
  volume =       "23",
  number =       "12",
  pages =        "12, 16--17",
  month =        dec,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 4 06:53:48 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{MacNish:1998:BRD,
  author =       "C. K. MacNish and M.-A. Williams",
  title =        "From belief revision to design revision: Applying
                 theory change to changing requirements",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1359",
  pages =        "206--220",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "artificial intelligence; changing information;
                 incomplete information; PRICAI; reasoning",
}

@Article{Madsen:1998:CPH,
  author =       "Wayne Madsen",
  title =        "Crypto politics heating up",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "8",
  pages =        "5--6",
  month =        aug,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)80070-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:28 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898800706",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:1998:CPU,
  author =       "Wayne Madsen",
  title =        "Cryptography protected under {US} constitution",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "1",
  pages =        "7--8",
  month =        jan,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90164-7",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:19 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898901647",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:1998:EDR,
  author =       "Wayne Madsen",
  title =        "Encryption debate rages again",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "5",
  pages =        "8--9",
  month =        may,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)80119-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:24 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898801190",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:1998:ELP,
  author =       "Wayne Madsen",
  title =        "Encryption legislation and policy",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "7",
  pages =        "6--7",
  month =        jul,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)80005-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:27 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898800056",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:1998:FFE,
  author =       "Wayne Madsen",
  title =        "Family feud over encryption policy",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "6",
  pages =        "5--6",
  month =        jun,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90007-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:26 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898900071",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:1998:NCK,
  author =       "Wayne Madsen",
  title =        "{NAFTA} has crypto key recovery agenda",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "7",
  pages =        "7--8",
  month =        jul,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)90041-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:27 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898900411",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:1998:USC,
  author =       "Wayne Madsen",
  title =        "{Uncle Sam}'s crypto road show",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "3",
  pages =        "8--13",
  month =        mar,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)87595-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:21 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800875959",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Misc{Madson:1998:REC,
  author =       "C. Madson and N. Doraswamy",
  title =        "{RFC 2405}: The {ESP DES-CBC} Cipher Algorithm With
                 Explicit {IV}",
  month =        nov,
  year =         "1998",
  bibdate =      "Wed Dec 9 13:51:12 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2405.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2405.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=20208 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Misc{Madson:1998:RUHa,
  author =       "C. Madson and R. Glenn",
  title =        "{RFC 2403}: The Use of {HMAC-MD5-96} within {ESP} and
                 {AH}",
  month =        nov,
  year =         "1998",
  bibdate =      "Wed Dec 9 13:51:12 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2403.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2403.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=13578 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Misc{Madson:1998:RUHb,
  author =       "C. Madson and R. Glenn",
  title =        "{RFC 2404}: The Use of {HMAC-SHA-1-96} within {ESP}
                 and {AH}",
  month =        nov,
  year =         "1998",
  bibdate =      "Wed Dec 9 13:51:12 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2404.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2404.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=13089 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Maes:1998:TPH,
  author =       "Maurice Maes",
  title =        "{Twin Peaks}: The Histogram Attack to Fixed Depth
                 Image Watermarks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "290--305",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250290.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250290.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Mambo:1998:NCB,
  author =       "M. Mambo and H. Shizuya",
  title =        "A note on the complexity of breaking {Okamoto-Tanaka}
                 {ID}-based key exchange scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "258--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Jan 09 13:55:38 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Manjunath:1998:IPA,
  author =       "B. S. Manjunath",
  title =        "Image processing in the {Alexandria Digital Library}
                 project",
  crossref =     "IEEE:1998:IIF",
  pages =        "180--187",
  year =         "1998",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of California",
  affiliationaddress = "Santa Barbara, CA, USA",
  classification = "405.3; 723.2; 723.3; 741; 903.1; 903.3",
  journalabr =   "Proc Res Technol Adv Dig Libr ADL",
  keywords =     "Aerial photography; Browsing; Database systems;
                 Digital libraries; Digital signal processing; Digital
                 watermarking; Image processing; Indexing (of
                 information); Information management; Information
                 retrieval systems; Maps; Wavelet transforms",
}

@Article{Mao:1998:CPO,
  author =       "Wenbo Mao and Chae Hoon Lim",
  booktitle =    "Advances in cryptology---ASIACRYPT'98 (Beijing)",
  title =        "Cryptanalysis in prime order subgroups of {$ Z^\ast_n
                 $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "214--226",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 727 919",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mao:1998:GCS,
  author =       "W. Mao",
  title =        "Guaranteed correct sharing of integer factorization
                 with off-line shareholders",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "60--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Markantonakis:1998:CSM,
  author =       "C. Markantonakis",
  title =        "The Case for a Secure Multi-Application Smart Card
                 Operating System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "188--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Marks:1998:BSC,
  author =       "Leo Marks",
  title =        "Between silk and cyanide: a codemaker's war,
                 1941--1945",
  publisher =    "Free Press",
  address =      "New York, NY, USA",
  pages =        "613",
  year =         "1998",
  ISBN =         "0-684-86422-3",
  ISBN-13 =      "978-0-684-86422-8",
  LCCN =         "D810.C88 M375 1999",
  bibdate =      "Mon Dec 06 18:34:38 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.loc.gov/catdir/bios/simon054/99017581.html;
                 http://www.loc.gov/catdir/description/simon032/99017581.html;
                 http://www.loc.gov/catdir/enhancements/fy0705/99017581-s.html;
                 http://www.loc.gov/catdir/enhancements/fy0705/99017581-t.html",
  acknowledgement = ack-nhfb,
  subject =      "Marks, Leo; World War, 1939-1945; Cryptography; Secret
                 service; Great Britain; Personal narratives, British;
                 Cryptographers; Biography",
  xxISBN =       "0-684-86780-X",
  xxisbn-13 =    "978-0-684-86780-9",
}

@Article{Maruyama:1998:TGH,
  author =       "O. Maruyama and T. Uchida and T. Shoudai and S.
                 Miyano",
  title =        "Toward Genomic Hypothesis Creator: View Designer for
                 Discovery",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1532",
  pages =        "105--116",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "discovery science; DS",
}

@Article{Matheson:1998:RSD,
  author =       "L. R. Matheson and S. G. Mitchell and T. G. Shamoon
                 and R. E. Tarjan",
  title =        "Robustness and Security of Digital Watermarks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1465",
  pages =        "227--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Matsumoto:1998:HCC,
  author =       "Tsutomu Matsumoto",
  title =        "Human--computer cryptography: An attempt",
  journal =      j-J-COMP-SECUR,
  volume =       "6",
  number =       "3",
  pages =        "129--149",
  month =        "????",
  year =         "1998",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-980076",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:21:08 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{MattosBrasil:1998:CCC,
  author =       "L. {Mattos Brasil} and F. {Mendes De Azevedo} and
                 Muniz and J. Barreto and M. Noirhomme-Fraiture",
  title =        "Complexity and Cognitive Computing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1415",
  pages =        "408--417",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; artificial intelligence; expert systems; IEA;
                 knowledge-based; systems",
}

@Article{Maurer:1998:E,
  author =       "U. Maurer",
  title =        "{Eurocrypt '96}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "199--206",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@InProceedings{Mayers:1998:QCI,
  author =       "D. Mayers and A. Yao",
  title =        "Quantum cryptography with imperfect apparatus",
  crossref =     "IEEE:1998:ASF",
  pages =        "503--509",
  year =         "1998",
  bibdate =      "Thu Apr 5 06:13:53 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{McCane:1998:ICS,
  author =       "B. McCane and T. Caelli and O. {De Vel}",
  title =        "Inducing complex spatial descriptions in two
                 dimensional scenes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1359",
  pages =        "123--132",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "artificial intelligence; changing information;
                 incomplete information; PRICAI; reasoning",
}

@Article{McLeod:1998:TMP,
  author =       "Jeanette McLeod and Greg Rose",
  title =        "Torn Money and the {PGP} Web of Trust",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "7",
  pages =        "??--??",
  month =        dec,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:41 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.dec98.html",
  URL =          "http://www.usenix.org/publications/login/1998-12/tornmoney.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{McPherson:1998:CRH,
  author =       "W. D. McPherson and D. A. Hill and L. Mai and J. S.
                 Wright",
  title =        "Chip rate hopping provides low probability of
                 detection for direct sequence signals",
  journal =      j-ELECT-LETTERS,
  volume =       "34",
  number =       "7",
  pages =        "628--629",
  day =          "2",
  month =        apr,
  year =         "1998",
  CODEN =        "ELLEAK",
  ISSN =         "0013-5194 (print), 1350-911X (electronic)",
  ISSN-L =       "0013-5194",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072135.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Electronics Letters",
  keywords =     "information hiding; steganography",
}

@InCollection{Mead:1998:BJA,
  author =       "David Mead",
  title =        "The breaking of the {Japanese Army Administrative
                 Code}",
  crossref =     "Deavours:1998:SCH",
  pages =        "465--475",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Meek:1998:AAM,
  author =       "Jon Meek",
  title =        "{Apache} Authentication Module",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "3",
  pages =        "??--??",
  month =        may,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:33 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.may98.html",
  note =         "Special issue on security.",
  URL =          "http://www.usenix.org/publications/login/1998-5/meek.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Meinel:1998:HHB,
  author =       "Carolyn P. Meinel",
  title =        "How Hackers Break In \ldots{} and How They are Caught:
                 Port scanners, core dumps and buffer overflows are but
                 a few of the many weapons in every sophisticated
                 hacker's arsenal. Still, no hacker is invincible",
  journal =      j-SCI-AMER,
  volume =       "279",
  number =       "4",
  pages =        "98--105",
  month =        oct,
  year =         "1998",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Sep 16 07:34:39 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Memon:1998:PDM,
  author =       "N. Memon and P. W. Wong",
  title =        "Protecting Digital Media Content",
  journal =      j-CACM,
  volume =       "41",
  number =       "7",
  pages =        "35--43",
  month =        jul,
  year =         "1998",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073153.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "information hiding; steganography",
}

@Article{Menezes:1998:C,
  author =       "A. J. Menezes and S. A. Vanstone",
  title =        "{Crypto '90}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "119--126",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Merkle:1998:SSA,
  author =       "Johannes Merkle and Ralph Werchner",
  title =        "On the Security of Server-Aided {RSA} Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "99--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310099.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310099.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Merkle:1998:SSR,
  author =       "J. Merkle and R. Werchner",
  title =        "On the security of server-aided {RSA} protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "99--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Michels:1998:GCS,
  author =       "M. Michels and M. Stadler",
  title =        "Generic constructions for secure and efficient
                 confirmer signature schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "406--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Michels:1998:SSV,
  author =       "M. Michels and M. Stadler and H.-M. Sun",
  title =        "On the Security of Some Variants of the {RSA}
                 Signature Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1485",
  pages =        "85--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mihaljevic:1998:CAB,
  author =       "M. Mihaljevic and Y. Zheng and H. Imai",
  title =        "A cellular automaton based fast one-way hash function
                 suitable for hardware implementation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "217--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Millan:1998:HDC,
  author =       "W. Millan and A. Clark and E. Dawson",
  title =        "Heuristic design of cryptographically strong balanced
                 {Boolean} functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "489--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mintzer:1998:OWS,
  author =       "Fred Mintzer and Gordon W. Braudaway and Alan E.
                 Bell",
  title =        "Opportunities for Watermarking Standards",
  journal =      j-CACM,
  volume =       "41",
  number =       "7",
  pages =        "57--64",
  month =        jul,
  year =         "1998",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1998-41-7/p57-mintzer/;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073154.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "information hiding; steganography",
}

@Article{Misarsky:1998:HDR,
  author =       "Jean-Fran{\c{c}}ois Misarsky",
  title =        "How (Not) to Design {RSA} Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "14--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310014.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310014.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mizuki:1998:ESK,
  author =       "T. Mizuki and H. Shizuya and T. Nishizeki",
  title =        "{Eulerian} Secret Key Exchange",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1449",
  pages =        "349--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Nov 24 18:44:46 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Moldovyan:1998:NEP,
  author =       "N. A. Moldovyan",
  title =        "Nondeterministic encryption with provable
                 nonequivalence of all modifications of a cryptographic
                 algorithm",
  journal =      "Kibernet. Sistem. Anal.",
  volume =       "5",
  pages =        "61--68, 188",
  year =         "1998",
  ISSN =         "0023-1274",
  MRclass =      "94A60",
  MRnumber =     "1 712 054",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Natsional\cprime naya Akademiya Nauk Ukrainy. Institut
                 Kibernetiki im. V. M. Glushkova. Kibernetika i
                 Sistemny\u\i\ Analiz",
}

@Article{Molva:1998:SSA,
  author =       "R. Molva and G. Tsudik",
  title =        "Secret sets and applications",
  journal =      j-INFO-PROC-LETT,
  volume =       "65",
  number =       "1",
  pages =        "47--55",
  day =          "15",
  month =        jan,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:55:56 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{MorenoDiaz:1998:NCC,
  author =       "R. {Moreno Diaz}",
  title =        "Neurocybernetics, Codes and Computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "1--14",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@Article{Moriai:1998:HOD,
  author =       "S. Moriai and T. Shimoyama and T. Kaneko",
  title =        "Higher Order Differential Attack of a {CAST} Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "17--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Moskowitz:1998:C,
  author =       "Scott Moskowitz",
  title =        "So this is Convergence? Technical, Economic, Legal,
                 Cryptographic, and Philosophical Considerations for
                 Secure Implementations of Digital Watermarking",
  institution =  "Blue Spike, Inc.",
  address =      "Miami, FL, USA (??)",
  pages =        "96",
  month =        mar,
  year =         "1998",
  bibdate =      "Sat Dec 26 17:48:19 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.bluespike.com/papers/convergence.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Moynihan:1998:SAE,
  author =       "Daniel P. (Daniel Patrick) Moynihan",
  title =        "Secrecy: the {American} experience",
  publisher =    pub-YALE,
  address =      pub-YALE:adr,
  pages =        "ix + 262",
  year =         "1998",
  ISBN =         "0-300-07756-4",
  ISBN-13 =      "978-0-300-07756-8",
  LCCN =         "JK468.S4 M68 1998",
  bibdate =      "Wed Apr 17 05:36:36 MDT 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  note =         "Introduction by Richard Gid Powers.",
  acknowledgement = ack-nhfb,
  author-dates = "1927--2003",
  subject =      "Official secrets; United States; History; 20th
                 century; Executive privilege (Government information);
                 Security classification (Government documents)",
}

@Article{Mueller:1998:SPK,
  author =       "S. Mueller and W. B. Mueller",
  title =        "The Security of Public Key Cryptosystems Based on
                 Integer Factorization",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "9--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Muller:1998:DLB,
  author =       "Volker M{\"u}ller and Scott Vanstone and Robert
                 Zuccherato",
  title =        "Discrete logarithm based cryptosystems in quadratic
                 function fields of characteristic {$2$}",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "14",
  number =       "2",
  pages =        "159--178",
  year =         "1998",
  CODEN =        "DCCREC",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "99c:94033",
  MRreviewer =   "Thomas W. Cusick",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Designs, Codes and Cryptography. An International
                 Journal",
}

@Article{Muller:1998:SPK,
  author =       "Siguna M{\"u}ller and Winfried B. M{\"u}ller",
  booktitle =    "Information security and privacy (Brisbane, 1998)",
  title =        "The Security of Public Key Cryptosystems Based on
                 Integer Factorization",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "9--23",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99j:94056",
  bibdate =      "Tue Feb 5 11:52:27 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1438.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1438/14380009.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1438/14380009.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Myer:1998:VCS,
  author =       "Charles R. Myer",
  title =        "{Viet Cong SIGINT} and {U.S. Army COMSEC} in
                 {Vietnam}",
  crossref =     "Deavours:1998:SCH",
  pages =        "301--308",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Nakamura:1998:MEC,
  author =       "D. Nakamura and K. Kobayashi",
  title =        "Modified {ElGamal} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "96--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Naor:1998:ACS,
  author =       "M. Naor and A. Wool",
  title =        "Access Control and Signatures via Quorum Secret
                 Sharing",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "9",
  number =       "9",
  pages =        "909--??",
  month =        sep,
  year =         "1998",
  CODEN =        "ITDSEO",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Nov 6 12:31:15 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  URL =          "http://dlib.computer.org/td/books/td1998/pdf/l0909.pdf;
                 http://www.computer.org/tpds/td1998/l0909abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "http://www.computer.org/tpds/archives.htm",
}

@Article{Naor:1998:TTT,
  author =       "M. Naor and B. Pinkas",
  title =        "Threshold Traitor Tracing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "502--517",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073609.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@Article{Naor:1998:UIS,
  author =       "M. Naor and O. Reingold",
  title =        "From Unpredictability to Indistinguishability: a
                 Simple Construction of Pseudo-Random Functions from
                 {MACs}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "267--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nechaev:1998:DSB,
  author =       "Y. I. Nechaev and Y. L. Siek",
  title =        "Design of Ship-Board Control System Based on the Soft
                 Computing Conception",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "192--199",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@Misc{NetworkAssociates:1998:NB,
  author =       "{Network Associates, Inc}",
  title =        "Nuts and bolts",
  publisher =    "Network Associates,.",
  address =      "Santa Clara, CA, USA",
  edition =      "Deluxe",
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Inludes CD-ROM and book.",
  acknowledgement = ack-nhfb,
  annote =       "Title from disc label. Five complete software packages
                 (Nuts and Bolts, VisusScan, WebScanX, PGP, Hurricane,
                 and Year 2000 fix) to enhance your system, protect your
                 data, prevent crashes and viruses, and come to the
                 rescue before, during and after any problem. System
                 requirements: Windows 95; CD-ROM drive; 50 MB free disk
                 space; 8 MB RAM (16 MB recommended).",
  keywords =     "CD-ROMs; Computer security --- Software; Computer
                 software; Computer viruses --- Software; Data
                 protection --- Software; Utilities (Computer programs)
                 --- Software",
}

@Article{Neubauer:1998:CSD,
  author =       "Chr. Neubauer and J. Herre and K. Brandenburg",
  title =        "Continuous Steganographic Data Transmission Using
                 Uncompressed Audio",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "208--217",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250208.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250208.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@InProceedings{Neubauer:1998:DWI,
  author =       "C. Neubauer and J. Herre",
  title =        "Digital Watermarking and its Influence on Audio
                 Quality",
  crossref =     "Anonymous:1998:PCA",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1053.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Misc{Newman:1998:ROT,
  author =       "C. Newman",
  title =        "{RFC 2444}: The One-Time-Password {SASL} Mechanism",
  month =        oct,
  year =         "1998",
  bibdate =      "Mon Sep 3 15:07:44 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Updates RFC2222 \cite{Myers:1995:RCM}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2222.txt;
                 ftp://ftp.internic.net/rfc/rfc2444.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2222.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2444.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=13408 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
  updates =      "Updates RFC2222 \cite{Myers:1995:RCM}.",
}

@Article{Nguyen:1998:BQS,
  author =       "P. Nguyen and J. Stern",
  title =        "The {Beguin--Quisquater} Server-Aided {RSA} Protocol
                 from {Crypto'95} Is Not Secure",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "372--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 08:42:13 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nguyen:1998:BSR,
  author =       "P. Nguyen and J. Stern",
  title =        "The {Beguin-Quisquater} Server-Aided {RSA} Protocol
                 from {Crypto'95} Is Not Secure",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "372--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 08:42:13 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nguyen:1998:CAC,
  author =       "P. Nguyen and J. Stern",
  title =        "Cryptanalysis of the {Ajtai--Dwork} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "223--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:35:34 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nguyen:1998:CAD,
  author =       "Phong Nguyen and Jacques Stern",
  booktitle =    "Advances in cryptology---CRYPTO '98 (Santa Barbara,
                 CA, 1998)",
  title =        "Cryptanalysis of the {Ajtai--Dwork} cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "223--242",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99i:94053",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nguyen:1998:NDC,
  author =       "Khanh Quoc Nguyen and Y. Mu and V. Varadharajan",
  title =        "A New Digital Cash Scheme Based on Blind
                 {Nyberg-Rueppel} Digital Signature",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "313--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 15:17:52 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Nicchiotti:1998:NIS,
  author =       "G. Nicchiotti and E. Ottaviano",
  title =        "Non-invertible statistical wavelet watermarking",
  crossref =     "Theodoridis:1998:NES",
  pages =        "2289--2292",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073157.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Nichols:1998:CCCa,
  author =       "Randall K. Nichols",
  title =        "Classical Cryptography Course",
  volume =       "1",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "301 (est.)",
  month =        nov,
  year =         "1998",
  ISBN =         "0-89412-263-0",
  ISBN-13 =      "978-0-89412-263-7",
  LCCN =         "",
  bibdate =      "Thu Jan 17 10:59:31 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$36.80",
  acknowledgement = ack-nhfb,
}

@Book{Nichols:1998:CCCb,
  author =       "Randall K. Nichols",
  title =        "Classical Cryptography Course",
  volume =       "2",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "452",
  month =        nov,
  year =         "1998",
  ISBN =         "0-89412-264-9",
  ISBN-13 =      "978-0-89412-264-4",
  LCCN =         "",
  bibdate =      "Thu Jan 17 10:59:31 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$42.80",
  acknowledgement = ack-nhfb,
}

@InProceedings{Nikander:1998:JBC,
  author =       "Pekka Nikander and Arto Karila",
  title =        "A {Java} Beans Component Architecture for
                 Cryptographic Protocols",
  crossref =     "USENIX:1998:SUS",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Fri Oct 18 09:16:59 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec98/nikander.html",
  acknowledgement = ack-nhfb,
}

@Article{Nikolaidis:1998:RIW,
  author =       "N. Nikolaidis and I. Pitas",
  title =        "Robust image watermarking in the spatial domain",
  journal =      j-SIG-PROC,
  volume =       "66",
  number =       "3",
  pages =        "385--403",
  month =        may,
  year =         "1998",
  CODEN =        "SPRODR",
  ISSN =         "0165-1684",
  ISSN-L =       "0165-1684",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073158.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Signal Processing",
  keywords =     "information hiding; steganography",
}

@Article{Ochi:1998:NSO,
  author =       "L. Satoru Ochi and N. Maculan and R. M. {Videira
                 Figueiredo}",
  title =        "A New Self-Organizing Strategy Based on Elastic
                 Networks for Solving the {Euclidean} Traveling Salesman
                 Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "479--487",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@Article{Odlyzko:1998:C,
  author =       "A. M. Odlyzko",
  title =        "{Crypto '86}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "61--68",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Manual{OECD:1998:CPG,
  author =       "{Organisation for Economic Co-operation and
                 Development. Ad hoc Group of Experts on Cryptography
                 Policy Guidelines}",
  title =        "Cryptography policy: the guidelines and the issues",
  publisher =    "Organisation for Economic Co-operation and
                 Development",
  address =      "Paris, France",
  pages =        "36",
  year =         "1998",
  ISBN =         "92-64-16023-X (paperback)",
  ISBN-13 =      "978-92-64-16023-1 (paperback)",
  LCCN =         "T58.64 .C82 1998",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Formulated by the Ad hoc Group of Experts on
                 Cryptography Policy Guidelines.",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography --- OECD countries; data encryption
                 (computer science) --- OECD countries; information
                 policy --- OECD countries; information resources
                 management --- OECD countries",
}

@Manual{OECD:1998:OEM,
  author =       "{Organisation for Economic Co-operation and Computer
                 Development. Committee for Information and
                 Communications Policy}",
  title =        "{OECD} emerging market economy forum {(EMEF)}: report
                 of the workshop on cryptography, {OECD}, Paris, 9--10
                 December 1997",
  volume =       "6(1)",
  number =       "SG/EMEF/ICCP(98)1",
  publisher =    "OECD, Committee for Information, Computer and
                 Communications Policy",
  address =      "Paris, France",
  pages =        "47",
  year =         "1998",
  ISSN =         "1022-2227",
  LCCN =         "HC240 .W9 v.6:1",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "OECD working papers",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography --- OECD countries --- congresses",
}

@Article{Ogata:1998:SBP,
  author =       "W. Ogata and K. Kurosawa",
  title =        "Some Basic Properties of General Nonperfect Secret
                 Sharing Schemes",
  journal =      j-J-UCS,
  volume =       "4",
  number =       "8",
  pages =        "690--??",
  day =          "28",
  month =        aug,
  year =         "1998",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  bibdate =      "Mon Oct 26 09:56:13 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://medoc.springer.de:8000/jucs/jucs_4_8/some_basic_properties_of",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@Article{Ogawa:1998:WTM,
  author =       "Hiroshi Ogawa and Takao Nakamura and Youichi
                 Takashima",
  title =        "Watermark technique for motion pictures",
  journal =      j-NTT-R-D,
  volume =       "47",
  number =       "6",
  pages =        "715--718",
  year =         "1998",
  CODEN =        "NTTDEC",
  ISSN =         "0915-2326",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "NTT Human Interface Lab",
  affiliationaddress = "Jpn",
  classification = "722.3; 723.2; 723.5; 742.1; 902.3; 903.2",
  fjournal =     "NTT R\&D",
  journalabr =   "NTT R\&D",
  keywords =     "Copyrights; Digital communication systems; Information
                 dissemination; Invisible digital watermarking
                 technique; Motion pictures; Multimedia systems;
                 Security of data",
  language =     "Japanese",
}

@Article{Ohbuchi:1998:WTD,
  author =       "Ryutarou Ohbuchi and Hiroshi Masuda and Masaki Aono",
  title =        "Watermarking Three-Dimensional Polygonal Models
                 Through Geometric and Topological Modifications",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "551--560",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668977",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072138.html",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM Tokyo Research Lab",
  affiliationaddress = "Kanagawa, Jpn",
  classification = "723.2; 723.5; 741; 902.3; 921; 921.4",
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  journalabr =   "IEEE J Sel Areas Commun",
  keywords =     "algorithms; computational geometry; copyrights; data
                 embedding; data hiding; data recording; digital
                 watermarking; imaging techniques; information hiding;
                 mathematical models; steganography; three dimensional
                 computer graphics; three dimensional polygonal models;
                 topology",
}

@Article{Ohta:1998:CST,
  author =       "K. Ohta and T. Okamoto",
  title =        "On Concrete Security Treatment of Signatures Derived
                 from Identification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "354--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ohta:1998:RBD,
  author =       "K. Ohta",
  title =        "Remarks on Blind Decryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "109--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Okamoto:1998:NPK,
  author =       "Tatsuaki Okamoto and Shigenori Uchiyama",
  booktitle =    "Advances in cryptology---EUROCRYPT '98 (Espoo)",
  title =        "A New Public-Key Cryptosystem as Secure as Factoring",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "308--318",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 729 059",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030308.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030308.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Okamoto:1998:SIB,
  author =       "Tatsuaki Okamoto and Shigenori Uchiyama",
  title =        "Security of an identity-based cryptosystem and the
                 related reductions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "546--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030546.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030546.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Okamoto:1998:TKR,
  author =       "T. Okamoto",
  title =        "Threshold Key-Recovery Systems for {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "191--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Okamoto:1998:TKS,
  author =       "T. Okamoto",
  title =        "Threshold Key-Recovery Systems for {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "191--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Olejar:1998:CPR,
  author =       "D. Olejar and M. Stanek",
  title =        "On Cryptographic Properties of Random {Boolean}
                 Functions",
  journal =      j-J-UCS,
  volume =       "4",
  number =       "8",
  pages =        "705--??",
  day =          "28",
  month =        aug,
  year =         "1998",
  CODEN =        "",
  ISSN =         "0948-6968",
  ISSN-L =       "0948-6968",
  bibdate =      "Mon Oct 26 09:56:13 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://medoc.springer.de:8000/jucs/jucs_4_8/on_cryptographic_properties_of",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@Article{ORuanaidh:1998:RST,
  author =       "Joseph J. K. O'Ruanaidh and Thierry Pun",
  title =        "Rotation, scale and translation invariant spread
                 spectrum digital image watermarking",
  journal =      j-SIG-PROC,
  volume =       "66",
  number =       "3",
  pages =        "303--317",
  month =        may,
  year =         "1998",
  CODEN =        "SPRODR",
  ISSN =         "0165-1684",
  ISSN-L =       "0165-1684",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073162.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Universit{\'e} de Gen{\'e}ve",
  affiliationaddress = "Gen{\'e}ve, Switzerland",
  classification = "721.1; 722.3; 723.2; 741.1; 902.3",
  fjournal =     "Signal Processing",
  journalabr =   "Signal Process",
  keywords =     "Copyrights; Cryptography; Decoding; Digital
                 communication systems; Digital image watermarking;
                 Digital signal processing; Error correction;
                 Fourier-Mellin approach; Image coding; Image
                 communication systems; Information hiding; Network
                 protocols; Security of data; Spread spectrum
                 communication; Steganography",
}

@InProceedings{Outerbridge:1998:ACD,
  author =       "Richard Outerbridge",
  title =        "{AES} Candidate {DEAL}",
  crossref =     "NIST:1998:FAE",
  pages =        "34",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/deal-slides.pdf",
  acknowledgement = ack-nhfb,
  annote =       "DEAL was designed by Lars R. Knudsen, and presented at
                 SAC'97 in Ottawa, ON, Canada.",
}

@Article{Padro:1998:RVS,
  author =       "Carles Padr{\'o}",
  title =        "Robust vector space secret sharing schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "68",
  number =       "3",
  pages =        "107--111",
  day =          "15",
  month =        nov,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:56:02 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Padro:1998:SSS,
  author =       "C. Padro and G. Saez",
  title =        "Secret sharing schemes with bipartite access
                 structure",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "500--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Paillier:1998:INP,
  author =       "P. Paillier",
  title =        "On Ideal Non-perfect Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "207--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Paillier:1998:INS,
  author =       "P. Paillier",
  title =        "On Ideal Non-perfect Secret Sharing Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "207--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pamplona:1998:LVC,
  author =       "August Pamplona and Mike Kurtinitis and Stuart Ambler
                 and Win Carus and Tim McCaffrey and Peter Sage",
  title =        "Letters: Visual Cryptography; {EccoFan}; Help Wanted;
                 Ternary Searches; Window Sizes and the Registry",
  journal =      j-DDJ,
  volume =       "23",
  number =       "6",
  pages =        "10, 12",
  month =        jun,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Oct 20 08:12:09 1998",
  bibsource =    "http://www.ddj.com/ddj/1998/1998_06/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Parent:1998:ALM,
  author =       "Michael Parent",
  title =        "{ActiveX} Licensing with {MD5} Encryption",
  journal =      j-CCCUJ,
  volume =       "16",
  number =       "12",
  pages =        "??--??",
  month =        dec,
  year =         "1998",
  CODEN =        "CCUJEX",
  ISSN =         "1075-2838",
  bibdate =      "Tue May 14 18:09:18 MDT 2002",
  bibsource =    "http://www.cuj.com/articles/1998/9812/9812toc.htm?topic=articles;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "An encrypted license key is hard to forge. But it
                 still needs to be relatively easy to use.",
  acknowledgement = ack-nhfb,
  fjournal =     "C/C++ Users Journal",
}

@InCollection{Parker:1998:UMP,
  author =       "Frederick D. Parker",
  title =        "The unsolved messages of {Pearl Harbor}",
  crossref =     "Deavours:1998:SCH",
  pages =        "57--75",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Parra:1998:MPS,
  author =       "A. Parra and M. Rincon and J. R. Alvarez and J. Mira",
  title =        "A Modular and Parametric Structure for the
                 Substitution Redesign of Power Plants Control Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "896--906",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@Article{Parrish:1998:RMM,
  author =       "Edward A. Parrish",
  title =        "Report to Members: Members React to Privacy and
                 Encryption Survey",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "9",
  pages =        "12--15",
  month =        sep,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Sep 11 09:53:32 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1998/pdf/r9012.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Patel:1998:EDL,
  author =       "S. Patel and G. S. Sundaram",
  title =        "An Efficient Discrete Log Pseudo Random Generator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "304--317",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073818.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "information hiding; steganography",
}

@InProceedings{Patiyoot:1998:APW,
  author =       "D. Patiyoot and S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of IEEE ICATM '98, (1) 22--24 June 1998,
                 Colmar, France",
  title =        "Authentication protocols for {Wireless ATM} networks",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "87--96",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 08:19:12 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Patiyoot:1998:SIW,
  author =       "D. Patiyoot and S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of IEEE ICUPC '98, (2), 5-9 October 1998,
                 Florence, Italy",
  title =        "Security Issues for Wireless {ATM} networks",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1359--1363",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 08:21:26 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Patiyoot:1998:TAPa,
  author =       "D. Patiyoot and S. J. Shepherd",
  title =        "Techniques for authentication protocols and key
                 distribution on wireless {ATM} networks",
  journal =      j-OPER-SYS-REV,
  volume =       "32",
  number =       "4",
  pages =        "25--32",
  month =        oct,
  year =         "1998",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Patiyoot:1998:TAPb,
  author =       "D. Patiyoot and S. J. Shepherd",
  editor =       "????",
  booktitle =    "Proceedings of IEEE ICT '98, (4) 21-25 June 1998,
                 Porto Carras, Greece",
  title =        "Techniques for authentication protocols and key
                 management for {Wireless ATM} networks",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "423--427",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Nov 30 08:20:40 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Book{Paulson:1998:IAV,
  author =       "Lawrence C. Paulson",
  title =        "The inductive approach to verifying cryptographic
                 protocols",
  publisher =    "University of Cambridge Computer Laboratory",
  address =      "Cambridge, UK, USA",
  pages =        "ii + 46",
  day =          "6",
  month =        feb,
  year =         "1998",
  LCCN =         "QA76.9.A96 P3757 1998",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Technical report; no. 443. 4006797499",
  acknowledgement = ack-nhfb,
  keywords =     "automatic theorem proving; computer network protocols;
                 cryptography",
}

@Misc{Pereira:1998:REC,
  author =       "R. Pereira and R. Adams",
  title =        "{RFC 2451}: The {ESP CBC-Mode} Cipher Algorithms",
  month =        nov,
  year =         "1998",
  bibdate =      "Wed Dec 9 13:51:12 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2451.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2451.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=26400 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Petersen:1998:HCD,
  author =       "H. Petersen",
  title =        "How to Convert any Digital Signature Scheme into a
                 Group Signature Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "177--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Petersen:1998:SST,
  author =       "H. Petersen and M. Michels",
  title =        "On Signature Schemes with Threshold Verification
                 Detecting Malicious Verifiers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1361",
  pages =        "67--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Petitcolas:1998:ACM,
  author =       "F. A. P. Petitcolas and R. J. Anderson and M. G.
                 Kuhn",
  title =        "Attacks on copyright marking systems",
  crossref =     "Aucsmith:1998:SIW",
  pages =        "219--239",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072113.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Petitcolas:1998:WCM,
  author =       "F. A. P. Petitcolas and R. J. Anderson",
  title =        "Weaknesses of copyright marking systems",
  crossref =     "Dittmann:1998:MSW",
  pages =        "??--??",
  year =         "1998",
  bibdate =      "Mon Oct 28 11:27:34 2002",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/papers/acm98-weaknesses.doc",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@InProceedings{Petrie:1998:NBR,
  author =       "C. S. Petrie and J. A. Connelly",
  editor =       "{IEEE}",
  booktitle =    "{ISCAS '98: proceedings of the 1998 IEEE International
                 Symposium on Circuits and Systems: May 31--June 3,
                 1998, Monterey Conference Center, Monterey, CA}",
  title =        "A noise-based random bit generator {IC} for
                 applications in cryptography",
  volume =       "2",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  year =         "1998",
  DOI =          "https://doi.org/10.1109/ISCAS.1998.706875",
  ISBN =         "0-7803-4455-3 (paperback), 0-7803-4456-1 (hardcover)",
  ISBN-13 =      "978-0-7803-4455-6 (paperback), 978-0-7803-4456-3
                 (hardcover)",
  LCCN =         "TK7801.I22 1998",
  bibdate =      "Thu Feb 23 08:27:00 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  keywords =     "true random numbers from physical sources",
}

@Article{Phillips:1998:SHI,
  author =       "Dwayne Phillips",
  title =        "Steganography: Hiding Information in Plain Sight",
  journal =      j-CCCUJ,
  volume =       "16",
  number =       "11",
  pages =        "49--??",
  month =        nov,
  year =         "1998",
  CODEN =        "CCUJEX",
  ISSN =         "1075-2838",
  bibdate =      "Tue May 14 18:09:18 MDT 2002",
  bibsource =    "http://www.cuj.com/articles/1998/9811/9811toc.htm?topic=articles;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Sometimes the best form of encryption is to avoid the
                 challenge to would-be decryptors.",
  acknowledgement = ack-nhfb,
  fjournal =     "C/C++ Users Journal",
}

@Article{Pichler:1998:E,
  author =       "F. Pichler",
  title =        "{EUROCRYPT '85}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "41--48",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Piner:1998:CUW,
  author =       "Mary-Louise G. Piner",
  title =        "{CS} Update; {WW II} Cryptologist [{Jack Good}]
                 Receives {Pioneer Award}; {Colossus} Builder {Tommy
                 Flowers} (1905--1998); {DCI} Founder [{George
                 Schussel}] Receives {Entrepreneur Award}; 1998 {Bell
                 Prize} Recognizes Advances in Parallel Processing",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "12",
  pages =        "70--73",
  month =        dec,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Dec 2 14:13:05 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1998/pdf/rz070.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Piper:1998:CSV,
  author =       "Fred Piper and Michael Walker",
  title =        "Cryptographic solutions for voice telephony and
                 {GSM}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "12",
  pages =        "14--19",
  month =        dec,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)87610-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:33 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800876102",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Podilchuk:1998:IAW,
  author =       "Christine I. Podilchuk and Wenjun Zeng",
  title =        "Image-Adaptive Watermarking Using Visual Models",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "525--539",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668975",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072141.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Lucent Technologies",
  affiliationaddress = "Murray Hill, NJ, USA",
  classification = "716.1; 723.2; 741; 902.3; 921; 921.3",
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  journalabr =   "IEEE J Sel Areas Commun",
  keywords =     "block based discrete cosine transforms (dct);
                 copyrights; digital signal processing; image adaptive
                 watermarking; image analysis; image compression;
                 imaging techniques; information hiding; mathematical
                 models; steganography; visual models; wavelet
                 transforms",
}

@Article{Pomerance:1998:C,
  author =       "C. Pomerance",
  title =        "{Crypto '87}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "75--80",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Poromaa:1998:PAT,
  author =       "P. Poromaa",
  title =        "Parallel Algorithms for Triangular {Sylvester}
                 Equations: Design, Scheduling and Sealability Issues",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1541",
  pages =        "438--446",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "applied parallel computing; computing science; PARA;
                 parallel computing",
}

@Article{Posch:1998:MPC,
  author =       "Reinhard Posch",
  title =        "Massive parallelism on a chip: {VLSI} aspects
                 involving dynamic logic",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "13",
  number =       "2",
  pages =        "101--107",
  month =        mar,
  year =         "1998",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Thu Feb 4 13:21:32 MST 1999",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  affiliation =  "Graz Univ of Technology",
  affiliationaddress = "Austria",
  classification = "722.3; 722.4; 723",
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
  journalabr =   "Comput Syst Sci Eng",
  keywords =     "Computer architecture; Computer hardware;
                 Cryptography; Data communication systems; Data
                 processing; Dynamic logic; Granularity; Parallel
                 algorithms; Parallel processing systems; Parallelism",
}

@Article{Posegga:1998:BCV,
  author =       "J. Posegga and H. Vogt",
  title =        "Byte Code Verification for {Java} Smart Cards Based on
                 Model Checking",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1485",
  pages =        "175--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Poupard:1998:GSR,
  author =       "G. Poupard and J. Stern",
  title =        "Generation of Shared {RSA} Keys by Two Parties",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "11--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Poupard:1998:SAP,
  author =       "Guillaume Poupard and Jacques Stern",
  title =        "Security analysis of a practical ``on the fly''
                 authentication and signature generation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "422--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030422.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030422.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Preneel:1998:AAP,
  author =       "Bart Preneel and Vincent Rijmen and Antoon
                 Bosselaers",
  title =        "Algorithm Alley: Principles and Performance of
                 Cryptographic Algorithms",
  journal =      j-DDJ,
  volume =       "23",
  number =       "12",
  pages =        "126--131",
  month =        dec,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 4 06:53:48 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/ddj/1998/1998_12/shas/shas.htm",
  abstract =     "The design of secure cryptographic primitives that
                 achieve high software performance is a challenging
                 problem. Our authors compare different approaches and
                 their performance in software.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Preneel:1998:CMA,
  author =       "B. Preneel",
  title =        "Cryptanalysis of Message Authentication Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "55--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Preneel:1998:CPI,
  author =       "Bart Preneel",
  title =        "Cryptographic Primitives for Information
                 Authentication --- State of the Art",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "49--104",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1528.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1528/15280049.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1528/15280049.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Preneel:1998:IC,
  author =       "B. Preneel",
  title =        "An Introduction to Cryptology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1521",
  pages =        "204--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Preneel:1998:RDD,
  author =       "B. Preneel and V. Rijmen and A. Bosselaers",
  title =        "Recent Developments in the Design of Conventional
                 Cryptographic Algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "105--130",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Qiao:1998:CME,
  author =       "Lintian Qiao and Klara Nahrstedt",
  title =        "Comparison of {MPEG} encryption algorithms",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "22",
  number =       "4",
  pages =        "437--448",
  day =          "1",
  month =        aug,
  year =         "1998",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Tue Oct 5 21:18:35 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cag/cas_free/browse/browse.cgi?year=1998&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/cag/sub/1998/22/4/567.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
}

@InProceedings{Qiao:1998:WMM,
  author =       "Lintian Qiao and Klara Nahrstedt",
  title =        "Watermarking methods for {MPEG} encoded video: Towards
                 resolving rightful ownership",
  crossref =     "IEEE:1998:PIC",
  pages =        "276--285",
  year =         "1998",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Illinois at Urbana-Champaign",
  affiliationaddress = "Urbana, IL, USA",
  classification = "723.2; 902.3",
  keywords =     "Copyrights; Digital watermarking techniques; Image
                 coding; Motion picture experts group (mpeg); Security
                 of data",
}

@Article{Quisquater:1998:E,
  author =       "J.-J. Quisquater and J. Vandewalle",
  title =        "{Eurocrypt '89}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "93--100",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Rabin:1998:SAT,
  author =       "Tal Rabin",
  title =        "A Simplified Approach to Threshold and Proactive
                 {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "89--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620089.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620089.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rebel:1998:ADS,
  author =       "Thomas F. Rebel and Olaf Darge and Wolfgang Koenig",
  title =        "Approaches of Digital Signature Legislation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1402",
  pages =        "39--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1402.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1402/14020039.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1402/14020039.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Reed:1998:ACO,
  author =       "M. G. Reed and P. F. Syverson and D. M. Goldschlag",
  title =        "Anonymous Connections and Onion Routing",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "482--494",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668972",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072144.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  keywords =     "information hiding; steganography",
}

@Article{Reeds:1998:SCB,
  author =       "J. Reeds",
  title =        "Solved: The Ciphers in {Book III} of {Trithemius}'s
                 {Steganographia}",
  journal =      j-CRYPTOLOGIA,
  volume =       "22",
  number =       "4",
  pages =        "291--317",
  month =        oct,
  year =         "1998",
  CODEN =        "CRYPE6",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Thu Apr 29 18:05:01 1999",
  bibsource =    "http://www.dean.usma.edu/math/resource/pubs/cryptolo/index.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See
                 \cite{Trithemius:1606:CGT,Trithemius:1606:CSI,Trithemius:1606:SHE,Schwenter:1620:SSN,Trithemius:1621:CGT,Trithemius:1621:CSI,Trithemius:1621:SHE,Schwenter:1633:SSA,Heidel:1676:JTP,Walden:1900:ADB,Shumaker:1982:RCJ}.",
  URL =          "http://www.avesta.org/tritheim/stegano.htm;
                 http://www.nsa.gov:8080/museum/tour.html;
                 http://www.research.att.com/~reeds/trit.ps",
  acknowledgement = ack-nhfb,
  annote =       "From the New York Times (late NY edition), April 14,
                 1994, pp. F1ff: ``Two researchers have independently
                 broken a code used by the German abbot Johannes
                 Trithemius in his trilogy Steganographia. Trithemius'
                 book has been cited as a prime example of 16th-century
                 black magic, and, even today, believers in witchcraft
                 and demons peruse the book for spells to conjure
                 spirits. However, some people always believed that the
                 volume contained a cleverly disguised code. Several
                 years ago, Thomas Ernst, a professor of German at La
                 Roche College, Pittsburgh, Pennsylvania, examined the
                 book as a problem in cryptography and published his
                 solution to Trithemius' code in 1996 in the Dutch
                 journal Daphnis, where it went largely unnoticed. Last
                 month, Jim Reeds, a mathematician at AT\&T Labs in
                 Florham Park, New Jersey, also solved the code, and his
                 results have been accepted for publication in
                 Cryptologia. However, the messages encrypted by
                 Trithemius in his book turned out to be disappointingly
                 banal.''",
  fjournal =     "Cryptologia",
  journal-URL =  "http://www.tandfonline.com/loi/ucry20",
  romanvolume =  "XXII",
}

@Article{Reiter:1998:RAU,
  author =       "M. K. Reiter and S. G. Stubblebine",
  title =        "Resilient authentication using path independence",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "47",
  number =       "12",
  pages =        "1351--1362",
  month =        dec,
  year =         "1998",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.737682",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Wed Jul 6 09:35:57 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=737682",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@TechReport{Rijmen:1998:WL,
  author =       "V. Rijmen and L. R. Knudsen",
  title =        "Weaknesses in {LOKI97}",
  type =         "Technical Report",
  institution =  "Katholieke Universiteit Leuven",
  address =      "Leuven, Belgium",
  day =          "15",
  month =        jun,
  year =         "1998",
  bibdate =      "Mon Jul 19 07:51:20 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.esat.kuleuven.ac.be/pub/COSIC/rijmen/loki97.ps.gz",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 6]{Roback:1999:FAE}.",
}

@TechReport{Riordan:1998:CMP,
  author =       "J. Riordan and B. Schneier",
  title =        "A Certified {E}-Mail Protocol with No Trusted Third
                 Party",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Fri Apr 16 08:27:49 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "13th Annual Computer Security Applications Conference,
                 ACM Press, December 1998, to appear.",
  URL =          "http://www.counterpane.com/certified-email.html",
  acknowledgement = ack-nhfb,
}

@TechReport{Riordan:1998:EKGa,
  author =       "J. Riordan and B. Schneier",
  title =        "Environmental Key Generation towards Clueless Agents",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Fri Apr 16 08:28:36 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in {\em Mobile Agents and Security}, G.
                 Vigna, ed., Springer-Verlag, 1998, pp. 15--24
                 \cite{Riordan:1998:EKGb}.",
  URL =          "http://www.counterpane.com/clueless-agents.html",
  acknowledgement = ack-nhfb,
}

@Article{Riordan:1998:EKGb,
  author =       "J. Riordan and B. Schneier",
  title =        "Environmental Key Generation Towards Clueless Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1419",
  pages =        "15--24",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Apr 29 18:05:17 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Riordan:1998:EKGa}.",
  URL =          "http://www.counterpane.com/clueless-agents.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Risager:1998:SDO,
  author =       "C. Risager and J. W. Perram",
  title =        "Ship Design Optimization",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1541",
  pages =        "476--482",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "applied parallel computing; computing science; PARA;
                 parallel computing",
}

@Article{Rivest:1998:CAR,
  author =       "Ronald L. Rivest",
  title =        "The Case Against Regulating Encryption Technology: One
                 of the pioneers of computer security says the {U.S.}
                 government should keep its hands off cryptography",
  journal =      j-SCI-AMER,
  volume =       "279",
  number =       "4",
  pages =        "116--117 (Intl. ed. 88--??)",
  month =        oct,
  year =         "1998",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Sep 16 07:34:39 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  URL =          "http://www.sciam.com/1998/1098issue/1098currentissue.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Rivest:1998:CWC,
  author =       "Ronald L. Rivest",
  title =        "Chaffing and Winnowing: Confidentiality without
                 Encryption",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "12--17",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Rivest:1998:CWE,
  author =       "R. L. Rivest",
  title =        "Can We Eliminate Certificate Revocations Lists?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1465",
  pages =        "178--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Rivest:1998:RBC,
  author =       "Ronald L. Rivest and Matt Robshaw and Ray Sidney and
                 Yiqun Lisa Yin",
  title =        "The {RC6} Block Cipher: a simple fast secure {AES}
                 proposal",
  crossref =     "NIST:1998:FAE",
  pages =        "19",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/rc6-slides.pdf;
                 http://people.csail.mit.edu/rivest/pubs/RRSY98.pdf",
  acknowledgement = ack-nhfb,
}

@Misc{Rivest:1998:RDR,
  author =       "R. Rivest",
  title =        "{RFC 2268}: a Description of the {RC2(r)} Encryption
                 Algorithm",
  month =        jan,
  year =         "1998",
  bibdate =      "Sat Mar 21 15:14:14 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/rfc.bib",
  note =         "Status: INFORMATIONAL.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2268.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2268.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=19048 bytes",
  online =       "yes",
  status =       "INFORMATIONAL",
}

@TechReport{Rivest:1998:SPN,
  author =       "Ronald L. Rivest and Robert D. Silverman",
  title =        "Are `Strong' Primes Need for {RSA}?",
  type =         "Technical report",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  pages =        "22",
  day =          "1",
  month =        dec,
  year =         "1998",
  bibdate =      "Wed Jun 06 06:26:06 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsasecurity.com/pub/pdfs/sp2.pdf;
                 ftp://ftp.rsasecurity.com/pub/ps/sp2.ps",
  acknowledgement = ack-nhfb,
}

@Article{Roberts:1998:SMP,
  author =       "D. W. Roberts",
  title =        "Security Management --- The Process",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "366--376",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@InCollection{Robinson:1998:FRC,
  author =       "Bill Robinson",
  title =        "The fall and rise of cryptanalysis in {Canada}",
  crossref =     "Deavours:1998:SCH",
  pages =        "77--92",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Rose:1998:NUP,
  author =       "Greg Rose",
  title =        "News from the {USENIX} {PGP} Key Signing Service",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:31 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.apr98.html",
  URL =          "http://www.usenix.org/publications/login/1998-4/pgp.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Rose:1998:SCB,
  author =       "G. Rose",
  title =        "A Stream Cipher Based on Linear Feedback over {$ {\rm
                 GF}(208) $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "135--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rose:1998:UPK,
  author =       "Greg Rose",
  title =        "{USENIX PGP} Key Signing Service to be Discontinued",
  journal =      j-LOGIN,
  volume =       "23",
  number =       "5",
  pages =        "??--??",
  month =        aug,
  year =         "1998",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:37 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.aug98.html",
  URL =          "http://www.usenix.org/publications/login/1998-8/tcpip.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Book{Rowlett:1998:SMM,
  author =       "Frank B. (Frank Byron) Rowlett and David Kahn",
  title =        "The story of {MAGIC}: memoirs of an {American}
                 cryptologic pioneer",
  publisher =    pub-AEGEAN-PARK,
  address =      pub-AEGEAN-PARK:adr,
  pages =        "x + 258 + 8",
  year =         "1998",
  ISBN =         "0-89412-273-8",
  ISBN-13 =      "978-0-89412-273-6",
  LCCN =         "D810.C88 R68 1998",
  bibdate =      "Thu Dec 28 10:04:30 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  author-dates = "1908--1998",
  subject =      "Rowlett, Frank B; (Frank Byron); World War,
                 1939--1945; Cryptography; Military intelligence; United
                 States; Cryptographers; Biography; History; 20th
                 century",
  subject-dates = "1908--1998",
}

@Article{Rueppel:1998:E,
  author =       "R. A. Rueppel",
  title =        "{Eurocrypt '92}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "141--146",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Ryan:1998:ARA,
  author =       "P. Y. A. Ryan and S. A. Schneider",
  title =        "An attack on a recursive authentication protocol --- a
                 cautionary tale",
  journal =      j-INFO-PROC-LETT,
  volume =       "65",
  number =       "1",
  pages =        "7--10",
  day =          "15",
  month =        jan,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Nov 7 17:55:56 MST 1998",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Saeednia:1998:NIK,
  author =       "S. Saeednia and R. Safavi-Naini",
  title =        "A New Identity-Based Key Exchange Protocol Minimizing
                 Computation and Communication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "328--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Saeednia:1998:SGI,
  author =       "S. Saeednia and R. Safavi-Naini",
  title =        "On the security of {Girault}'s identification scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "149--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Jan 09 13:52:54 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Safavi-Naini:1998:BCM,
  author =       "R. Safavi-Naini and H. Wang",
  title =        "Bounds and Constructions for Multireceiver
                 Authentication Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "242--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Safavi-Naini:1998:NRM,
  author =       "Reihaneh Safavi-Naini and Huaxiong Wang",
  title =        "New Results on Multi-Receiver Authentication Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "527--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030527.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030527.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sakai:1998:DHC,
  author =       "Yasuyuki Sakai and Kouichi Sakurai",
  booktitle =    "Advances in cryptology---ASIACRYPT'98 (Beijing)",
  title =        "Design of hyperelliptic cryptosystems in small
                 characteristic and a software implementation over {$
                 F_{2^n} $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "80--94",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000i:94062",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sakai:1998:SHC,
  author =       "Y. Sakai and K. Sakurai and H. Ishizuka",
  title =        "Secure hyperelliptic cryptosystems and their
                 performance",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "164--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sakurai:1998:KES,
  author =       "K. Sakurai and Y. Yamane and S. Miyazaki and T.
                 Inoue",
  title =        "A Key Escrow System with Protecting User's Privacy by
                 Blind Decoding",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "147--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Salter:1998:TSS,
  author =       "C. Salter and O. Saydjari and B. Schneier and J.
                 Wallner",
  title =        "Toward a Secure System Engineering Methodology",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        sep,
  year =         "1998",
  bibdate =      "Fri Apr 16 09:20:54 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "New Security Paradigms Workshop, September 1998, to
                 appear.",
  URL =          "http://www.counterpane.com/secure-methodology.html",
  acknowledgement = ack-nhfb,
}

@Article{Salvail:1998:QBC,
  author =       "L. Salvail",
  title =        "Quantum Bit Commitment from a Physical Assumption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "338--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sameshima:1998:KES,
  author =       "Y. Sameshima",
  title =        "A Key Escrow System of the {RSA} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "135--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Samuels:1998:LSA,
  author =       "Adam D. Samuels and Jerry {van Dijk} and Dawn Amore
                 and Shlomi Fish and Scott Schwendinger and Arvid R.
                 {Hand, Jr.} and Howard Mark",
  title =        "Letters: Something in the Air; More on {Ada};
                 Recycling {PC}'s; Server-Side Scripting; Stronger
                 Encryption; Inner Loops; {Einstein} Kudos",
  journal =      j-DDJ,
  volume =       "23",
  number =       "3",
  pages =        "8, 12",
  month =        mar,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Mar 6 18:42:46 MST 1998",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "http://www.ddj.com/ftp/1998/1998.01/letters.txt",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Satoh:1998:HSR,
  author =       "A. Satoh and Y. Kobayashi and H. Niijima and N. Ooba",
  title =        "A High-Speed Small {RSA} Encryption {LSI} with Low
                 Power Dissipation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "174--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Satoh:1998:HSS,
  author =       "A. Satoh and Y. Kobayashi and H. Niijima and N. Ooba",
  title =        "A High-Speed Small {RSA} Encryption {LSI} with Low
                 Power Dissipation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "174--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Schlesinger:1998:CPC,
  author =       "Stephen Schlesinger",
  title =        "Cryptanalysis for peacetime: codebreaking and the
                 birth and structure of the {United Nations}",
  crossref =     "Deavours:1998:SCH",
  pages =        "161--179",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Schmidt:1998:LOA,
  author =       "B. Schmidt and M. Schimmler and H. Schroeder",
  title =        "Long Operand Arithmetic on Instruction Systolic
                 Computer Architectures and Its Application in {RSA}
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1470",
  pages =        "916--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schneier:1998:CBT,
  author =       "Bruce Schneier",
  title =        "The Crypto Bomb Is Ticking: Cracking encryption gets
                 easier as computers get faster and cheaper. Now what?",
  journal =      j-BYTE,
  volume =       "23",
  number =       "5",
  pages =        "97--??",
  month =        may,
  year =         "1998",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Mon May 11 07:38:50 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1995.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Schneier:1998:CDV,
  author =       "Bruce Schneier",
  title =        "Cryptographic Design Vulnerabilities",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "9",
  pages =        "29--33",
  month =        sep,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Sep 11 09:53:32 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://computer.org/computer/r9029abs.htm;
                 http://dlib.computer.org/co/books/co1998/pdf/r9029.pdf;
                 http://www.counterpane.com/design-vulnerabilities.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@TechReport{Schneier:1998:CMP,
  author =       "B. Schneier and Mudge",
  title =        "Cryptanalysis of {Microsoft}'s {Point-to-Point
                 Tunneling Protocol (PPTP)}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "10",
  month =        nov,
  year =         "1998",
  bibdate =      "Fri Apr 16 09:02:44 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "{\em Proceedings of the 5th ACM Conference on
                 Communications and Computer Security}, ACM Press,
                 November 1998, to appear.",
  URL =          "http://www.counterpane.com/pptp-paper.html",
  acknowledgement = ack-nhfb,
  xxnote =       "Yes, the second author is listed with only a single
                 name.",
}

@TechReport{Schneier:1998:CSS,
  author =       "B. Schneier and J. Kelsey",
  title =        "Cryptographic Support for Secure Logs on Untrusted
                 Machines",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "10",
  month =        jan,
  year =         "1998",
  bibdate =      "Fri Apr 16 08:30:03 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also published in The Seventh USENIX Security
                 Symposium Proceedings, USENIX Press, January 1998, pp.
                 53--62.",
  URL =          "http://www.counterpane.com/secure-logs.html",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1998:CTS,
  author =       "Bruce Schneier",
  title =        "Des chausses-trappes de s{\'e}curit{\'e} en
                 cryptologie",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Fri Apr 16 09:25:39 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "French translation of \cite{Schneier:1998:SPC}.",
  URL =          "http://www.counterpane.com/pitfalls_french.html",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:1998:DDE,
  author =       "Bruce Schneier and Douglas Stinson and Paul {van
                 Oorschot} and Scott Vanston and Alfred Menezes and
                 Dorothy Denning and Carl Meyer and Stepehen Matyas and
                 Richard Demillo and Gustavus Simmons and William
                 Friedman and {U.S.Army} and {RSA Data Security}",
  title =        "{Dr. Dobb}'s Essential Books on Cryptography and
                 Security",
  publisher =    "Dr. Dobb's CD-ROM Library",
  address =      "1601 West 23rd, Suite 200, Lawrence, KS 66046-2703,
                 USA",
  year =         "1998",
  ISBN =         "",
  ISBN-13 =      "",
  LCCN =         "",
  bibdate =      "Sat Oct 17 16:14:44 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "CD ROM includes the text of twelve books and one
                 newsletter.",
  price =        "US\$99.95",
  URL =          "mailto:orders@mfi.com",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1998:SPC,
  author =       "Bruce Schneier",
  title =        "Security Pitfalls in Cryptography",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "11",
  year =         "1998",
  bibdate =      "Fri Apr 16 09:24:41 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Also available in French translation
                 \cite{Schneier:1998:CTS}.",
  URL =          "http://www.counterpane.com/pitfalls.html",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1998:TBBa,
  author =       "B. Schneier and J. Kelsey and D. Whiting and D. Wagner
                 and C. Hall and N. Ferguson",
  title =        "{Twofish}: a 128-Bit Block Cipher",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  day =          "15",
  month =        jun,
  year =         "1998",
  bibdate =      "Fri Apr 16 07:22:51 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/twofish-paper.html",
  acknowledgement = ack-nhfb,
}

@Misc{Schneier:1998:TBBb,
  author =       "B. Schneier and J. Kelsey and D. Whiting and D. Wagner
                 and C. Hall and N. Ferguson",
  title =        "{Twofish}: a 128-bit Block Cipher",
  howpublished = "Evaluation CD-1: Documentation, National Institute of
                 Standards and Technology",
  month =        aug,
  year =         "1998",
  bibdate =      "Mon Oct 16 08:57:25 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@InProceedings{Schneier:1998:TBE,
  author =       "Bruce Schneier and John Kelsey and Doug Whiting and
                 David Wagner and Chris Hall and Niels Ferguson",
  title =        "{Twofish}: a Block Encryption Algorithm",
  crossref =     "NIST:1998:FAE",
  pages =        "16",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/twofish-slides.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1998:TEA,
  author =       "Bruce Schneier",
  title =        "The {Twofish} Encryption Algorithm",
  journal =      j-DDJ,
  volume =       "23",
  number =       "12",
  pages =        "30, 32, 34, 36, 38",
  month =        dec,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 4 06:53:48 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/ddj/1998/1998_12/../../../ftp/1998/1998_12/twofish.zip",
  abstract =     "The Twofish encryption algorithm was designed to
                 become the Advanced Encryption Standard (AES), the
                 yet-to-be-determined standard encryption algorithm to
                 replace DES. Bruce lays out the algorithm, then
                 discusses the AES and other encryption candidates.
                 Additional resources include twofish.zip (source
                 code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@TechReport{Schneier:1998:TKSa,
  author =       "B. Schneier and J. Kelsey and D. Whiting and D. Wagner
                 and C. Hall and N. Ferguson",
  title =        "On the {Twofish} Key Schedule",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1998",
  bibdate =      "Fri Apr 16 07:24:58 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear in {\em Fifth Annual Workshop on Selected
                 Areas in Cryptography}, Springer-Verlag, August 1998.",
  URL =          "http://www.counterpane.com/twofish-keysched.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Schneier:1998:TNB,
  author =       "Bruce Schneier and John Kelsey and Doug Whiting and
                 David Wagner and Chris Hall and Niels Ferguson",
  title =        "{Twofish}: a New Block Cipher",
  crossref =     "NIST:1998:FAE",
  pages =        "??",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  URL =          "http://www.counterpane.com/twofish.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Schneier:1998:TSC,
  author =       "B. Schneier and J. Kelsey and D. Whiting and D. Wagner
                 and C. Hall and N. Ferguson",
  editor =       "????",
  booktitle =    "Proceedings of CARDIS 98",
  title =        "{Twofish} on Smart Cards",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "??--??",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 16 09:00:52 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Schoenmakers:1998:SAE,
  author =       "B. Schoenmakers",
  title =        "Security Aspects of the {Ecash[TM]} Payment System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "338--352",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@InProceedings{Schroeppel:1998:HPC,
  author =       "Rich Schroeppel",
  title =        "The Hasty Pudding Cipher --- a Tasty Morsel",
  crossref =     "NIST:1998:FAE",
  pages =        "??",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cs.arizona.edu/~rcs/hpc/;
                 http://www.cs.arizona.edu/~rcs/hpc/hpc-nist-doc;
                 http://www.cs.arizona.edu/~rcs/hpc/hpc-oneyearlater;
                 http://www.cs.arizona.edu/~rcs/hpc/hpc-ov-cl-hl-sp;
                 http://www.cs.arizona.edu/~rcs/hpc/hpc-overview;
                 http://www.cs.arizona.edu/~rcs/hpc/hpc-spec;
                 http://www.cs.arizona.edu/~rcs/hpc/hpc-times-alpha.html;
                 http://www.cs.arizona.edu/~rcs/hpc/hpc.hlp;
                 http://www.cs.arizona.edu/~rcs/hpc/README;
                 http://www.cs.arizona.edu/~rcs/hpc/README2;
                 http://www.cs.arizona.edu/~rcs/hpc/test-index.html;
                 http://www.cs.arizona.edu/~rcs/hpc/tweak",
  acknowledgement = ack-nhfb,
}

@Article{Schwemmlein:1998:RMR,
  author =       "J. Schwemmlein and K. C. Posch and R. Posch",
  title =        "{RNS-modulo} reduction upon a restricted base value
                 set and its applicability to {RSA} cryptography",
  journal =      j-COMPUT-SECUR,
  volume =       "17",
  number =       "7",
  pages =        "637--650",
  month =        "????",
  year =         "1998",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:30 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404899800613",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Scott:1998:DAB,
  author =       "A. Scott and K. Jenkin and R. Senjen",
  title =        "Design of an Agent-Based, Multi-user Scheduling
                 Implementation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1544",
  pages =        "152--165",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "artificial; DAI; distributed artificial intelligence;
                 intelligence",
}

@Article{Selcuk:1998:NRL,
  author =       "A. Aydin Selcuk",
  title =        "New Results in Linear Cryptanalysis of {RC5}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "1--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Selmer:1998:NMS,
  author =       "Ernst S. Selmer",
  title =        "The {Norwegian} modification of the {Siemens and
                 Halske T52e} cipher machines",
  crossref =     "Deavours:1998:SCH",
  pages =        "461--463",
  year =         "1998",
  bibdate =      "Thu May 12 11:57:35 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Shamir:1998:PHS,
  author =       "Adi Shamir and Nicko van Someren",
  title =        "Playing hide and seek with stored keys",
  type =         "Technical Report",
  institution =  "Applied Math Dept., The Weizmann Institute of Science,
                 Rehovot 76100, Israel, and nCipher Corporation Limited,
                 Cambridge, England",
  day =          "22",
  month =        sep,
  year =         "1998",
  bibdate =      "Fri Feb 16 08:00:55 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "????/keyhide2.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Shamir:1998:VC,
  author =       "A. Shamir",
  title =        "Visual cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "201--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shepherd:1998:ALP,
  author =       "S. J. Shepherd and J. Orriss and S. K. Barton",
  title =        "Asymptotic limits in peak envelope power reduction by
                 redundant coding in {QPSK} multi-carrier modulation",
  journal =      j-IEEE-TRANS-COMM,
  volume =       "46",
  number =       "1",
  pages =        "5--10",
  month =        jan,
  year =         "1998",
  CODEN =        "IECMBT",
  ISSN =         "0090-6778 (print), 1558-0857 (electronic)",
  ISSN-L =       "0090-6778",
  bibdate =      "Mon Nov 30 07:21:44 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Communications",
}

@InProceedings{Shi:1998:FMV,
  author =       "C. Shi and B. Bhargava",
  title =        "A Fast {MPEG} Video Encryption Algorithm",
  crossref =     "Effelsberg:1998:SAI",
  pages =        "81--88",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073169.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Shimoyama:1998:IHO,
  author =       "T. Shimoyama and S. Moriai and T. Kaneko",
  title =        "Improving the Higher Order Differential Attack and
                 Cryptanalysis of the {KN} Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "32--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shimoyama:1998:QRB,
  author =       "Takeshi Shimoyama and Toshinobu Kaneko",
  title =        "Quadratic Relation of {S}-box and Its Application to
                 the Linear Attack of Full Round {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "200--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620200.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620200.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shimoyama:1998:QRS,
  author =       "T. Shimoyama and T. Kaneko",
  title =        "Quadratic Relation of {S}-box and Its Application to
                 the Linear Attack of Full Round {DES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "200--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shin:1998:NHF,
  author =       "Sang Uk Shin and Kyung Hyune Rhee and Dae Hyun Ryu and
                 Sang Jin Lee",
  title =        "A new hash function based on {MDx}-family and its
                 application to {MAC}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "234--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Jan 09 13:55:00 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shoup:1998:STC,
  author =       "Victor Shoup and Rosario Gennaro",
  booktitle =    "Advances in cryptology---EUROCRYPT '98 (Espoo)",
  title =        "Securing threshold cryptosystems against chosen
                 ciphertext attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "1--16",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000i:94063",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Simmons:1998:HSC,
  author =       "G. J. Simmons",
  title =        "The history of subliminal channels",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "452--462",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668969",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072153.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Sandia Natl Lab",
  affiliationaddress = "Albuquerque, NM, USA",
  classification = "404.1; 716.1; 723; 723.2",
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  journalabr =   "IEEE J Sel Areas Commun",
  keywords =     "Communication channels (information theory);
                 Cryptography; Data communication systems; Digital
                 signal processing; Digital signature schemes;
                 information hiding; Military communications; Network
                 protocols; Redundancy; Security of data; Steganography;
                 Subliminal channels; Treaty verification",
}

@Article{Simmons:1998:RCB,
  author =       "G. J. Simmons",
  title =        "Results concerning the bandwidth of subliminal
                 channels",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "463--473",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668970",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072441.html",
  acknowledgement = ack-nhfb,
  affiliation =  "Sandia Natl Lab",
  affiliationaddress = "Albuquerque, NM, USA",
  classification = "716; 716.1; 723; 723.2; 903.2; 922.1",
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  journalabr =   "IEEE J Sel Areas Commun",
  keywords =     "Bandwidth; Communication channels (information
                 theory); Cryptography; Data communication systems; Game
                 theory; information hiding; Network protocols; Security
                 of data; Signal receivers; steganography; Subliminal
                 channels; Technical presentations; Transmitters",
}

@Article{Simon:1998:FCO,
  author =       "Daniel R. Simon",
  title =        "Finding collisions on a one-way street: Can secure
                 hash functions be based on general assumptions?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "334--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:03 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1403.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1403/14030334.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1403/14030334.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Singer:1998:ECD,
  author =       "Anthony Martin Singer",
  title =        "Electronic commerce: digital signatures and the role
                 of the {Kansas Digital Signature Act}",
  journal =      "Washburn law journal",
  volume =       "37",
  number =       "3",
  pages =        "725--745",
  month =        "Spring",
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Commercial law --- Kansas; Computer security --- Law
                 and legislation --- Kansas; Contracts --- Kansas ---
                 Data processing; Cryptography --- Data processing; Data
                 transmission systems --- Law and legislation ---
                 Kansas; Electronic commerce --- Law and legislation ---
                 Kansas; Signature (Law) --- Kansas --- Data
                 processing",
}

@Misc{Sklower:1998:RPE,
  author =       "K. Sklower and G. Meyer",
  title =        "{RFC 2419}: The {PPP DES} Encryption Protocol, Version
                 2 ({DESE-bis})",
  month =        sep,
  year =         "1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Obsoletes RFC1969 \cite{Sklower:1996:RPE}. Status:
                 PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc1969.txt;
                 ftp://ftp.internic.net/rfc/rfc2419.txt;
                 https://www.math.utah.edu/pub/rfc/rfc1969.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2419.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=24414 bytes",
  obsoletes =    "Obsoletes RFC1969 \cite{Sklower:1996:RPE}.",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Slater:1998:CAD,
  author =       "A. Slater and R. Gore and J. Posegga and H. Vogt",
  title =        "{cardT0AP}: Automated Deduction on a Smart Card",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1502",
  pages =        "239--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Slutsky:1998:KDQ,
  author =       "Boris Slutsky",
  title =        "Key distillation in quantum cryptography",
  type =         "Thesis ({Ph. D.})",
  school =       "Department of Electrical Engineering, University of
                 California, San Diego",
  address =      "San Diego, CA, USA",
  pages =        "xiii + 155",
  year =         "1998",
  LCCN =         "TK 3.6 .S58 1998",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic --- UCSD --- electrical
                 engineering (applied physics)",
}

@Article{Smith:1998:IES,
  author =       "Mark T. Smith",
  title =        "Integrated Engineering: Smart Cards: Integrating for
                 Portable Complexity",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "8",
  pages =        "110--112",
  month =        aug,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Aug 15 16:50:23 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1998/pdf/r8110.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Book{Smith:1998:SXC,
  author =       "Michael Smith",
  title =        "{Station X}: The Codebreakers of {Bletchley Park}",
  publisher =    "Channel 4 Books",
  address =      "London, UK",
  pages =        "184",
  year =         "1998",
  ISBN =         "0-7522-7148-2",
  ISBN-13 =      "978-0-7522-7148-4",
  LCCN =         "????",
  bibdate =      "Thu Sep 21 06:40:24 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "UK\pounds 5.99",
  acknowledgement = ack-nhfb,
}

@Article{Son:1998:ASC,
  author =       "Jun Wan Son and Manabu Miyata and Tomoaki Kawaguchi",
  title =        "Analyses of some cryptosystems based on the complexity
                 of permutations",
  journal =      "Tensor (N.S.)",
  volume =       "60",
  number =       "2",
  pages =        "213--218",
  year =         "1998",
  CODEN =        "TNSRAZ",
  ISSN =         "0040-3504",
  MRclass =      "94A60 (94A15)",
  MRnumber =     "2001f:94010",
  MRreviewer =   "Yongge Wang",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "The Tensor Society. Tensor. New Series",
}

@InProceedings{Soto:1998:RTA,
  author =       "Juan {Soto, Jr.}",
  title =        "Randomness Testing of the {AES} Candidate Algorithms",
  crossref =     "NIST:1998:FAE",
  pages =        "9",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/r1-rand.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Sowers:1998:TDW,
  author =       "Sabrina Sowers and Abdou Youssef",
  title =        "Testing Digital Watermark Resistance to Destruction",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "239--257",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250239.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250239.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Stern:1998:CC,
  author =       "Jacques Stern and Serge Vaudenay",
  title =        "{CS}-{CIPHER}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "189--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720189.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1372/13720189.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stern:1998:LCO,
  author =       "J. Stern",
  title =        "Lattices and cryptography: An overview",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "50--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stern:1998:NEA,
  author =       "J. P. Stern",
  title =        "A New and Efficient All-Or-Nothing Disclosure of
                 Secrets Protocol",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "357--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Stinson:1998:ARS,
  author =       "D. R. (Douglas Robert) Stinson and R. Wei",
  title =        "An application of ramp schemes to broadcast
                 encryption",
  type =         "Research report",
  number =       "CORR 98-02",
  institution =  "Faculty of Mathematics, University of Waterloo",
  address =      "Waterloo, ON, Canada",
  pages =        "7",
  year =         "1998",
  ISSN =         "0384-0115",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Stinson:1998:C,
  author =       "D. R. Stinson",
  title =        "{Crypto '93}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "159--164",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Article{Stinson:1998:VCT,
  author =       "Doug Stinson",
  title =        "Visual Cryptography and Threshold Schemes",
  journal =      j-DDJ,
  volume =       "23",
  number =       "4",
  pages =        "36, 38--43",
  month =        apr,
  year =         "1998",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Fri Mar 6 18:42:46 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib",
  URL =          "http://www.ddj.com/",
  abstract =     "Threshold schemes have found many applications in
                 various types of cryptographic protocols, including
                 secure multiparty computations, key escrow/key recovery
                 schemes threshold cryptography, and electronic cash.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Stone:1998:RBH,
  author =       "A. Stone",
  title =        "(Re)butting Heads Over Privacy",
  journal =      j-IEEE-SPECTRUM,
  volume =       "35",
  number =       "7",
  pages =        "10--13",
  month =        jul,
  year =         "1998",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.1998.694341",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 16 07:37:23 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Communication standards; Computer security;
                 Cryptography; Law enforcement; Military standards;
                 National security; NIST; Privacy; Standards
                 development; Standards organizations",
}

@Article{Su:1998:DEM,
  author =       "Chang Ling Su",
  title =        "A data encryption method using variable-length codes",
  journal =      "Dongbei Shida Xuebao",
  volume =       "2",
  pages =        "23--25",
  year =         "1998",
  CODEN =        "DSZKEE",
  ISSN =         "1000-1832",
  MRclass =      "94A60 (94A45)",
  MRnumber =     "1 689 807",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Dongbei Shida Xuebao. Ziran Kexue Ban. Journal of
                 Northeast Normal University. Natural Science Edition",
}

@Article{Su:1998:GID,
  author =       "Jonathan K. Su and Frank Hartung and Bernd Girod",
  title =        "Graphics in\slash for Digital Libraries --- Digital
                 watermarking of text, image, and video documents",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "22",
  number =       "6",
  pages =        "687--695",
  day =          "1",
  month =        dec,
  year =         "1998",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Tue Oct 5 21:18:43 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cag/cas_free/browse/browse.cgi?year=1998&volume=22&issue=6;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/cag/sub/1998/22/6/623.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
}

@Article{Sun:1998:ISM,
  author =       "H.-M. Sun",
  title =        "Improving the Security of the {McEliece} Public-Key
                 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "200--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sun:1998:PKC,
  author =       "Hung-Min Sun and Shiuh-Pyng Shieh",
  booktitle =    "Information security and privacy (Brisbane, 1998)",
  title =        "On private-key cryptosystems based on product codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "68--79",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 670 933",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sundsted:1998:SDI,
  author =       "Todd Sundsted",
  title =        "Signed and delivered: {An} introduction to security
                 and authentication",
  journal =      j-JAVAWORLD,
  volume =       "3",
  number =       "12",
  pages =        "??--??",
  year =         "1998",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Mon Jan 4 06:22:03 MST 1999",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-12-1998/jw-12-howto.htm",
  acknowledgement = ack-nhfb,
}

@Article{Swanson:1998:MSB,
  author =       "M. D. Swanson and B. Zhu and A. H. Tewfik",
  title =        "Multiresolution Scene-Based Video Watermarking Using
                 Perceptual Models",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "540--550",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668976",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/072157.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  keywords =     "information hiding; steganography",
}

@Article{Swanson:1998:MSV,
  author =       "Mitchell D. Swanson and Bin Zhu and Ahmed H. Tewfik",
  title =        "Multiresolution scene-based video watermarking using
                 perceptual models",
  journal =      j-IEEE-J-SEL-AREAS-COMMUN,
  volume =       "16",
  number =       "4",
  pages =        "540--550",
  month =        may,
  year =         "1998",
  CODEN =        "ISACEM",
  DOI =          "https://doi.org/10.1109/49.668976",
  ISSN =         "0733-8716 (print), 1558-0008 (electronic)",
  ISSN-L =       "0733-8716",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Minnesota",
  affiliationaddress = "Minneapolis, MN, USA",
  classification = "716.1; 716.4; 723.2; 741; 902.3; 921.3",
  fjournal =     "IEEE Journal on Selected Areas in Communications",
  journalabr =   "IEEE J Sel Areas Commun",
  keywords =     "Copyrights; Data hiding; Digital signal processing;
                 Image analysis; Image quality; Imaging techniques;
                 Mathematical models; Multiresolution scene based video
                 watermarking; Perceptual masking; Random processes;
                 Statistical methods; Video signal processing; Wavelet
                 transforms",
}

@Article{Swanson:1998:RAW,
  author =       "M. D. Swanson and B. Zhu and A. H. Tewfik and L.
                 Boney",
  title =        "Robust audio watermarking using perceptual masking",
  journal =      j-SIG-PROC,
  volume =       "66",
  number =       "3",
  pages =        "337--355",
  month =        may,
  year =         "1998",
  CODEN =        "SPRODR",
  ISSN =         "0165-1684",
  ISSN-L =       "0165-1684",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073173.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Signal Processing",
  keywords =     "information hiding; steganography",
}

@Article{Szepietowski:1998:WSO,
  author =       "Andrzej Szepietowski",
  title =        "Weak and strong one-way space complexity classes",
  journal =      j-INFO-PROC-LETT,
  volume =       "68",
  number =       "6",
  pages =        "299--302",
  day =          "30",
  month =        dec,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:06:06 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Taaffe:1998:NBL,
  author =       "Joanne Taaffe",
  title =        "News: {Bull} to launch {Java} smart card",
  journal =      j-JAVAWORLD,
  volume =       "3",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "1998",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 10:33:01 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/jw-01-1998/jw-01-idgns.smartcard.htm",
  acknowledgement = ack-nhfb,
}

@Article{Takagi:1998:FRC,
  author =       "T. Takagi",
  title =        "Fast {RSA}-type Cryptosystem Modulo $ p^k q $",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "318--326",
  year =         "1998",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/BFb0055738",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Takagi:1998:FRT,
  author =       "Tsuyoshi Takagi",
  title =        "Fast {RSA}-type Cryptosystem Modulo {$ p^k q $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "318--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620318.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620318.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tarman:1998:AAE,
  author =       "Thomas D. Tarman and Robert L. Hutchinson and Lyndon
                 G. Pierson and Peter E. Sholander and Edward L.
                 Witzke",
  title =        "Algorithm-Agile Encryption in {ATM} Networks",
  journal =      j-COMPUTER,
  volume =       "31",
  number =       "9",
  pages =        "57--64",
  month =        sep,
  year =         "1998",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Sep 11 09:53:32 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://computer.org/computer/r9057abs.htm;
                 http://dlib.computer.org/co/books/co1998/pdf/r9057.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Book{Tattersall:1998:ENT,
  author =       "James J. (James Joseph) Tattersall",
  title =        "Elementary number theory in nine chapters",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "????",
  year =         "1998",
  ISBN =         "0-521-58503-1 (hardback), 0-521-58531-7 (paperback)",
  ISBN-13 =      "978-0-521-58503-3 (hardback), 978-0-521-58531-6
                 (paperback)",
  LCCN =         "QA241 .T35 1998",
  bibdate =      "Tue Dec 07 07:01:32 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Contains about 40 pages on cryptography.",
}

@Article{Teske:1998:SPR,
  author =       "E. Teske",
  title =        "Speeding Up {Pollard}'s Rho Method for Computing
                 Discrete Logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1423",
  pages =        "541--554",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Jul 19 08:08:27 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  referencedin = "Referenced in \cite[Ref. 10]{Escott:1999:AEC}.",
}

@Manual{TFEC:1998:CPF,
  author =       "{Task Force on Electronic Commerce}",
  title =        "A cryptography policy framework for electronic
                 commerce: building {Canada}'s information economy and
                 society",
  publisher =    "Task Force on Electronic Commerce, Industry Canada",
  address =      "Ottawa, ON, Canada",
  pages =        "35 + 38",
  year =         "1998",
  ISBN =         "0-662-63406-3",
  ISBN-13 =      "978-0-662-63406-5",
  LCCN =         "TK5105.59 .P65 1998",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Distributed by the Government of Canada Depository
                 Services Program. Text in English and French on
                 inverted pages. Title of the French text: Politique
                 cadre en mati{\`e}re de cryptographie aux fins du
                 commerce {\'e}lectronique. Available also on the
                 Internet.",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography -- government policy -- Canada; data
                 encryption (computer science) -- government policy --
                 Canada; data protection -- Canada; electronic commerce
                 -- Canada",
}

@Misc{Thomlinson:1998:NBP,
  author =       "Matthew W. Thomlinson and Daniel R. Simon and Bennet
                 Yee",
  title =        "Non-biased pseudo random number generator",
  howpublished = "United States Patent 5,778,069.",
  day =          "7",
  month =        jul,
  year =         "1998",
  bibdate =      "Tue Dec 27 16:52:07 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http:www.google.com/patents/US5778069",
  abstract =     "A computer-implemented pseudo random number generator
                 includes an input device to assemble multiple classes
                 of bits from multiple sources into an input bit string.
                 The multiple classes of bits include an internal class
                 of bits from at least one source internal to the random
                 number generator, such as a static bit register which
                 maintains the current state of the generator. The input
                 device also gathers one or more external classes of
                 bits from one or more sources external to the random
                 number generator, such as a machine class of bits which
                 relate to operating parameters of the computer and an
                 application class of bits which relate to execution of
                 an application running on the computer. The input
                 device concatenates the three classes of bits into an
                 arbitrary length input bit string. The random number
                 generator also has a hash computing device which
                 computes an m-bit hash value of the input bit string
                 assembled by the input device. The hash computing
                 device computes the hash value using a hashing
                 function, such as SHA (secure hash algorithm), whereby
                 it is computationally infeasible to derive the
                 concatenated input bit string from the output hash
                 value or intentionally bias the output of the hash
                 function. The SHA is a one-way hash that reduces the
                 512-bit input bit string to a 160-bit hash value. The
                 hash value becomes the initializing seed for the random
                 number generator. A stream generator (i.e., a stream
                 cipher) is coupled to the hash computing device to
                 receive the hash value. The stream generator uses the
                 hash value as the initializing seed to produce an
                 output bit string of random (or pseudo random) bits.",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Tilki:1998:EHD,
  author =       "John F. Tilki",
  title =        "Encoding a hidden digital signature using
                 psychoacoustic masking",
  type =         "Thesis ({M.S.})",
  school =       "Virginia Polytechnic Institute and State University",
  address =      "Blacksburg, VA, USA",
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The Interactive Video Data System (IVDS) project began
                 with an initial abstract concept of achieving
                 interactive television by transmitting hidden digital
                 information in the audio of commercials. Over the
                 course of three years such a communication method was
                 successfully developed, the hardware systems to realize
                 the application were designed and built, and several
                 full-scale field tests were conducted. The novel coding
                 scheme satisfies all of the design constraints imposed
                 by the project sponsors. By taking advantage of
                 psychoacoustic properties, the hidden digital signature
                 is inaudible to most human observers yet is detectable
                 by the hardware decoder. The communication method is
                 also robust against most extraneous room noise as well
                 as the wow and flutter of videotape machines. The
                 hardware systems designed for the application have been
                 tested and work as intended. A triple-stage audio
                 amplifier buffers the input signal, eliminates low
                 frequency interference such as human voices, and boosts
                 the filtered result to an appropriate level. A codec
                 samples the filtered and amplified audio, and feeds it
                 into the digital signal processor. The DSP, after
                 applying a pre-emphasis and compensation filter,
                 performs the data extraction by calculating FFTs,
                 compensating for frequency shifts, estimating the
                 digital signature, and verifying the result via a
                 cyclic redundancy check. It then takes action
                 appropriate for the command specified in the digital
                 signature. If necessary it will verbally prompt and
                 provide information to the user, and will decode
                 infrared signals from a remote control. The results of
                 interactions are transmitted by radio frequency spread
                 spectrum to a cell cite, where they are then forwarded
                 to the host computer. System requirements: PC, World
                 Wide Web browser and PDF reader. Available
                 electronically via Internet.",
  acknowledgement = ack-nhfb,
  keywords =     "- interactive television; psychoacoustics --- hidden
                 audio coding --- inaudible audio coding -; title.html;
                 URL:
                 http://scholar.lib.vt.edu/theses/public/etd-52298-163159/etd-",
}

@Article{Tirkel:1998:IWR,
  author =       "A. Z. Tirkel and C. F. Osborne and T. E. Hall",
  title =        "Image and watermark registration",
  journal =      j-SIG-PROC,
  volume =       "66",
  number =       "3",
  pages =        "373--383",
  month =        may,
  year =         "1998",
  CODEN =        "SPRODR",
  ISSN =         "0165-1684",
  ISSN-L =       "0165-1684",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073176.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Signal Processing",
  keywords =     "information hiding; steganography",
}

@Article{Townsend:1998:QCO,
  author =       "P. D. Townsend",
  title =        "Quantum Cryptography on Optical Fiber Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1470",
  pages =        "35--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tsiounis:1998:SEB,
  author =       "Yiannis Tsiounis and Moti Yung",
  title =        "On the security of {ElGamal-based} encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "117--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310117.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310117.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tsiounis:1998:SEE,
  author =       "Y. Tsiounis and M. Yung",
  title =        "On the security of {ElGamal-based} encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "117--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Tzovaras:1998:RIW,
  author =       "D. Tzovaras and N. Karagiannis and M. G. Strintzis",
  title =        "Robust image watermarking in the subband or discrete
                 cosine transform domain",
  crossref =     "Theodoridis:1998:NES",
  pages =        "2285--2288",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073179.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Article{Udell:1998:HAW,
  author =       "Jon Udell",
  title =        "{HTTP} Authentication --- Worried that anyone can get
                 into your site? Authentication is the answer, but not
                 all {Web} servers do it the same",
  journal =      j-BYTE,
  volume =       "23",
  number =       "1",
  pages =        "89--??",
  month =        jan,
  year =         "1998",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Wed Mar 11 09:04:35 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Manual{USCHCIR:1998:HEI,
  author =       "{United States.Congress.House.Committee on
                 International Relations}",
  title =        "105-1 Hearing: Encryption: Individual Right to Privacy
                 vs. National Security, {May 8, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "1998",
  LCCN =         "DOC Y 4.IN 8/16:R 44/2 Government Information Stacks",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping List no.: 98-0208-P. Shipping List Date:
                 04/20/1998",
  acknowledgement = ack-nhfb,
}

@Book{USCHCIR:1998:HSF,
  author =       "{United States.Congress.House.Committee on
                 International Relations}",
  title =        "{H.R}. 695, the {Security and Freedom through
                 Encryption (SAFE) Act}: markup before the {Committee on
                 International Relations, House of Representatives, One
                 Hundred Fifth Congress, first session, July 22, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 59",
  year =         "1998",
  ISBN =         "0-16-057295-9",
  ISBN-13 =      "978-0-16-057295-1",
  LCCN =         "Y 4.IN 8/16:SE 2/4/997-2 Gov Pubs US Docs",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 98-0348-P.",
  acknowledgement = ack-nhfb,
  alttitle =     "HR 695, Security and Freedom through Encryption (SAFE)
                 Act",
  annote =       "Shipping list no.: 98-0348-P.",
  govtdocnumber = "Y 4.IN 8/16:SE 2/4/997-2 1017-A-01 1017-B-01 (MF)",
  keywords =     "Computer software --- Law and legislation --- United
                 States; Computers --- Access control --- United States;
                 Data encryption (Computer science) --- Law and
                 legislation; Export controls --- United States; United
                 States",
}

@Manual{USCHCIR:1998:MHS,
  author =       "{United States.Congress.House.Committee on
                 International Relations}",
  title =        "105-1 Markup: {H.R.} 695: {Security and Freedom
                 Through Encryption (SAFE) Act, June 24, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "1998",
  LCCN =         "DOC Y 4.IN 8/16:SE 2/4",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping List no.: 98-0348-P. Shipping List Date:
                 08/28/1998",
  acknowledgement = ack-nhfb,
}

@Book{USCHCIRSIEPT:1998:EIR,
  author =       "{United States.Congress.House.Committee on
                 International Relations.Subcommittee on International
                 Economic Policy and Trade}",
  title =        "Encryption: individual right to privacy vs. national
                 security: hearing before the {Subcommittee on
                 International Economic Policy and Trade of the
                 Committee on International Relations, House of
                 Representatives, One Hundred Fifth Congress, first
                 session, May 8, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 116",
  year =         "1998",
  ISBN =         "0-16-056317-8",
  ISBN-13 =      "978-0-16-056317-1",
  LCCN =         "KF27.I53 105th no.41",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 98-0208-P.",
  acknowledgement = ack-nhfb,
  annote =       "Shipping list no.: 98-0208-P.",
  govtdocnumber = "Y 4.IN 8/16:R 44/2 1017-A-01 1017-B-01 (MF)",
  keywords =     "Computer security --- United States; Data encryption
                 (Computer science) --- United States; Data protection
                 --- United States; Export controls --- United States;
                 National security --- United States; Privacy, Right of
                 --- United States",
}

@Book{USCHCIRSIEPT:1998:HSF,
  author =       "{United States.Congress.House.Committee on
                 International Relations.Subcommittee on International
                 Economic Policy and Trade}",
  title =        "{H.R. 695, Security and Freedom through Encryption
                 (SAFE) Act} markup before the {Subcommittees on
                 International Economic Policy and Trade and Asia and
                 the Pacific of the Committee on International
                 Relations, House of Representatives, One Hundred Fifth
                 Congress, first session, June 24, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 25",
  year =         "1998",
  ISBN =         "0-16-055991-X",
  ISBN-13 =      "978-0-16-055991-4",
  LCCN =         "J61 .F71 105th no.20; KF27.I53 105th",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 98-0120-P.",
  acknowledgement = ack-nhfb,
  alttitle =     "HR 695, Security and Freedom through Encryption (SAFE)
                 Act",
  annote =       "Shipping list no.: 98-0463-M. Microfiche.
                 [Washington]: Supt Docs/GPO, 1998. 1 microfiche.",
  govtdocnumber = "Y 4.IN 8/16:SE 2/4 1017-A-01 1017-B-01 (MF)",
  keywords =     "Computer software --- Law and legislation --- United
                 States; Computers --- Access control --- United States;
                 Data encryption (Computer science) --- Law and
                 legislation; Export controls --- United States; United
                 States",
}

@Book{USCHCNS:1998:HSF,
  author =       "{United States.Congress.House.Committee on National
                 Security}",
  title =        "{H.R.} 695, the {Security and Freedom through
                 Encryption Act: Committee on National Security, House
                 of Representatives, One Hundred Fifth Congress, first
                 session: hearing held July 30, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 127",
  year =         "1998",
  ISBN =         "0-16-056189-2",
  ISBN-13 =      "978-0-16-056189-4",
  LCCN =         "J61 .A751 105th no.23",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "H.N.S.C. 105-23. Shipping List no.: 98-0171-P.
                 Shipping List Date: 03/13/1998",
  acknowledgement = ack-nhfb,
  alttitle =     "Security and Freedom through Encryption Act HR 695,
                 the Security and Freedom through Encryption Act",
  annote =       "Shipping list no.: 98-0171-P.",
  govtdocnumber = "Y 4.SE 2/1 A:997-98/23 1012-A-03 1012-B-03 (MF)",
  keywords =     "Computer software --- Law and legislation --- United
                 States; Computers --- Access control --- United States;
                 Data encryption (Computer science) --- Law and
                 legislation; Export controls --- United States; United
                 States",
}

@Book{USCSCCST:1998:EHB,
  author =       "{United States.Congress.Senate.Committee on Commerce,
                 Science, and Transportation}",
  title =        "Encryption: hearing before the Committee on Commerce,
                 Science, and Transportation, United States Senate, One
                 Hundred Fifth Congress, first session, March 19, 1997",
  volume =       "105-322",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "v + 185",
  year =         "1998",
  ISBN =         "0-16-057387-4",
  ISBN-13 =      "978-0-16-057387-3",
  LCCN =         "J60 .I61 105th no.33",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 98-0363-P.",
  series =       "Senate hearing",
  acknowledgement = ack-nhfb,
  annote =       "Shipping list no.: 98-0363-P.",
  govtdocnumber = "Y 4.C 73/7:S.HRG.105-322 1041-A 1041-B (MF)",
  keywords =     "Computer security --- United States; Criminal
                 investigation --- United States; Data encryption
                 (Computer science) --- United States; Privacy, Right of
                 --- United States.",
}

@Manual{USCSCCST:1998:HEH,
  author =       "{United States.Congress.Senate.Committee on Commerce,
                 Science, and Transportation}",
  title =        "105-1 Hearing: Encryption, {Senate} Hearing 105-322,
                 {March 19, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "1998",
  LCCN =         "DOC Y 4.C 73/7:S.HRG.105-322 Government Information
                 Stacks",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping List no.: 98-0363-P. Shipping List Date:
                 09/11/1998",
  acknowledgement = ack-nhfb,
}

@Manual{USCSCJ:1998:HED,
  author =       "{United States.Congress.Senate.Committee on the
                 Judiciary}",
  title =        "105-1 Hearing: The Encryption Debate: Criminals,
                 Terrorists, and the Security Needs of Business and
                 Industry, {S.Hrg.} 105-415, September 3, 1997",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "1998",
  LCCN =         "DOC Y 4.J 89/2:S.HRG.105-415 Government Information
                 Stacks",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping List no.: 98-0208-P. Shipping List Date:
                 04/20/1998",
  acknowledgement = ack-nhfb,
}

@Manual{USCSCJ:1998:HEK,
  author =       "{United States.Congress.Senate.Committee on the
                 Judiciary}",
  title =        "105-1 Hearing: Encryption, Key Recovery, and Privacy
                 Protection in the Information Age, {Senate} Hearing
                 105-263, {July 9, 1997}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "1998",
  LCCN =         "DOC Y 4.J 89/2:S.HRG.105-263 Government Information
                 Stacks",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping List no.: 98-0114-P. Shipping List Date:
                 01/27/1998",
  acknowledgement = ack-nhfb,
}

@Book{USCSCJSTTGI:1998:EDC,
  author =       "{United States.Congress.Senate.Committee on the
                 Judiciary.Subcommittee on Technology, Terrorism, and
                 Government Information}",
  title =        "The encryption debate: criminals, terrorists, and the
                 security needs of business and industry: hearing before
                 the Subcommittee on Technology, Terrorism, and
                 Government Information of the Committee on the
                 Judiciary, United States Senate, One Hundred Fifth
                 Congress, first session \ldots{} September 3, 1997",
  number =       "105-415",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iv + 116",
  year =         "1998",
  ISBN =         "0-16-056359-3",
  ISBN-13 =      "978-0-16-056359-1",
  LCCN =         "J60 .J9 105th no.33; KF26.J8 105th",
  bibdate =      "Mon Oct 19 08:50:31 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no.: 98-0208-P. Serial no. J-105-43.",
  series =       "Senate hearing",
  acknowledgement = ack-nhfb,
  annote =       "Shipping list no.: 98-0208-P. Serial no. J-105-43.",
  govtdocnumber = "Y 4.J 89/2:S.HRG.105-415 1042-A 1042-B (MF)",
  keywords =     "Computer crimes --- United States; Computer security
                 --- United States; Data encryption (Computer science)
                 --- United States; Data protection --- United States;
                 Organized crime --- United States; Privacy, Right of
                 --- United States; Terrorism --- United States.",
}

@Article{Vandenwauver:1998:SIE,
  author =       "M. Vandenwauver and F. Jorissen",
  title =        "Securing {Internet} Electronic Mail",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "209--223",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Book{vanderLubbe:1998:BMC,
  author =       "J. C. A. (Jan C. A.) {van der Lubbe}",
  title =        "Basic methods of cryptography",
  publisher =    pub-CUP,
  address =      pub-CUP:adr,
  pages =        "xiv + 229",
  year =         "1998",
  ISBN =         "0-521-55559-0 (paperback), 0-521-55480-2 (hardback)",
  ISBN-13 =      "978-0-521-55559-3 (paperback), 978-0-521-55480-0
                 (hardback)",
  LCCN =         "QA76.9.A25 L83 1998",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; data encryption (computer
                 science)",
}

@Article{VanRompay:1998:DCI,
  author =       "Bart {Van Rompay} and Lars R. Knudsen and Vincent
                 Rijmen",
  title =        "Differential Cryptanalysis of the {ICE} Encryption
                 Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "270--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720270.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1372/13720270.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Vaudenay:1998:CCC,
  author =       "S. Vaudenay",
  title =        "Cryptanalysis of the {Chor--Rivest} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "243--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:37:36 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Vaudenay:1998:CCR,
  author =       "Serge Vaudenay",
  booktitle =    "Advances in cryptology---CRYPTO '98 (Santa Barbara,
                 CA, 1998)",
  title =        "Cryptanalysis of the {Chor--Rivest} Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "243--256",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "99j:94062",
  bibdate =      "Tue Feb 5 11:52:43 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1462.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1462/14620243.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1462/14620243.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Vaudenay:1998:DFC,
  author =       "Serge Vaudenay",
  title =        "Decorrelated Fast Cipher",
  crossref =     "NIST:1998:FAE",
  pages =        "20",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/dfc-slides.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Vaudenay:1998:PSB,
  author =       "S. Vaudenay",
  title =        "Provable Security for Block Ciphers by Decorrelation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1373",
  pages =        "249--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Vedder:1998:GSS,
  author =       "K. Vedder",
  title =        "{GSM}: Security, Services, and the {SIM}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "224--240",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Vedder:1998:ISI,
  author =       "K. Vedder",
  title =        "International Standardisation of {IT} Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "353--365",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Vedder:1998:SCR,
  author =       "K. Vedder and F. Weikmann",
  title =        "Smart Cards --- Requirements, Properties, and
                 Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "307--331",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Verschuren:1998:SAS,
  author =       "Ton Verschuren",
  title =        "Smart access: strong authentication on the web",
  journal =      j-COMP-NET-ISDN,
  volume =       "30",
  number =       "16--18",
  pages =        "1511--1519",
  day =          "30",
  month =        sep,
  year =         "1998",
  CODEN =        "CNISE9",
  ISSN =         "0169-7552 (print), 1879-2324 (electronic)",
  ISSN-L =       "0169-7552",
  bibdate =      "Fri Sep 24 20:22:23 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1998&volume=30&issue=16-18;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/comnet/sub/1998/30/16-18/2009.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks and ISDN Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01697552",
}

@Article{Verschuren:1998:SCN,
  author =       "J. Verschuren",
  title =        "Security of Computer Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "163--185",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@Article{Vigna:1998:CTM,
  author =       "G. Vigna",
  title =        "Cryptographic Traces for Mobile Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1419",
  pages =        "137--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Voyatzis:1998:DIW,
  author =       "G. Voyatzis and I. Pitas",
  title =        "Digital image watermarking using mixing systems",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "22",
  number =       "4",
  pages =        "405--416",
  day =          "1",
  month =        jul # "--" # aug,
  year =         "1998",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com/cgi-bin/cas/tree/store/cag/cas_free/browse/browse.cgi?year=1998&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/cag/sub/1998/22/4/564.pdf",
  acknowledgement = ack-nhfb,
  affiliation =  "Univ of Thessaloniki",
  affiliationaddress = "Thessaloniki, Greece",
  classification = "723; 723.2; 741.1; 902.3; 921; 922",
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
  journalabr =   "Comput Graphics (Pergamon)",
  keywords =     "Algorithms; Binary logo; Chaos theory; Color image
                 processing; Copyrights; Digital image watermarking;
                 Digital signal processing; Imaging techniques; Security
                 of data; Statistical methods",
}

@InProceedings{Voyatzis:1998:DWO,
  author =       "G. Voyatzis and N. Nikolaidis and I. Pitas",
  title =        "Digital watermarking: an overview",
  crossref =     "Theodoridis:1998:NES",
  pages =        "9--12",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073181.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Wadsen:1998:CLI,
  author =       "Wayne Wadsen",
  title =        "Cryptography and liberty: an international survey of
                 encryption policy",
  publisher =    "Global Internet Liberty Campaign",
  address =      "????",
  pages =        "various",
  month =        feb,
  year =         "1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.gilc.org/; mailto:info@gilc.org",
  acknowledgement = ack-nhfb,
  keywords =     "Data encryption (Computer science) --- Government
                 policy; Data encryption (Computer science) --- Law and
                 legislation.",
}

@TechReport{Wagner:1998:CF,
  author =       "D. Wagner and N. Ferguson and B. Schneier",
  title =        "Cryptanalysis of {Frog}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  day =          "17",
  month =        aug,
  year =         "1998",
  bibdate =      "Mon Jul 19 07:54:35 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/frog.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Roback:1999:FAE}.",
}

@TechReport{Wagner:1998:CO,
  author =       "D. Wagner and L. Simpson and E. Dawson and J. Kelsey
                 and W. Millan and B. Schneier",
  title =        "Cryptanalysis of {ORYX}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        aug,
  year =         "1998",
  bibdate =      "Fri Apr 16 08:20:03 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Fifth Annual Workshop on Selected Areas in
                 Cryptography, Springer-Verlag, August 1998, to
                 appear.",
  URL =          "http://www.counterpane.com/oryx.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Wagner:1998:CSR,
  author =       "David Wagner",
  title =        "Cryptanalysis of Some Recently-Proposed Multiple Modes
                 of Operation",
  crossref =     "Vaudenay:1998:FSE",
  pages =        "254--269",
  year =         "1998",
  bibdate =      "Fri May 21 15:17:47 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  URL =          "http://www.cs.berkeley.edu/~daw/multmode-fse98.ps",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 27]{Biham:1998:TA}.",
}

@Article{Wagner:1998:DCK,
  author =       "D. Wagner",
  title =        "Differential Cryptanalysis of {KHF}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "293--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Walther:1998:VBE,
  author =       "Ursula Walther",
  title =        "{Verschl{\"u}sselungssysteme auf Basis endlicher
                 Geometrien}. ({German}) [{Cryptosystems} on the basis
                 of finite geometries]",
  type =         "{Ph.D} Thesis",
  number =       "236",
  school =       "Justus-Liebig-Universit{\"a}t Giessen",
  address =      "Giessen, Germany",
  pages =        "iii + 151",
  year =         "1998",
  CODEN =        "MMUGAU",
  ISSN =         "0373-8221",
  MRclass =      "94A60 (51E99)",
  MRnumber =     "2000i:94065",
  MRreviewer =   "J. D{\'e}nes",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Mitt. Math. Sem. Giessen",
  fjournal =     "Mitteilungen aus dem Mathematischen Seminar Giessen",
  language =     "German",
}

@Article{Ward:1998:ASE,
  author =       "Warren Ward",
  title =        "Applying Stream Encryption",
  journal =      j-CCCUJ,
  volume =       "16",
  number =       "9",
  pages =        "??--??",
  month =        sep,
  year =         "1998",
  CODEN =        "CCUJEX",
  ISSN =         "1075-2838",
  bibdate =      "Tue May 14 18:09:17 MDT 2002",
  bibsource =    "http://www.cuj.com/articles/1998/9809/9809toc.htm?topic=articles;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "A surprisingly small amount of effort can yield a
                 large degree of protection, if you encrypt just the
                 right stuff just the right way.",
  acknowledgement = ack-nhfb,
  fjournal =     "C/C++ Users Journal",
}

@Article{Wayner:1998:MJD,
  author =       "Peter Wayner",
  title =        "Making {Java} Development {JSafe} --- {RSA}'s
                 cryptographic toolkit targets {Java} as the platform of
                 choice for secured {Internet} applications",
  journal =      j-BYTE,
  volume =       "23",
  number =       "1",
  pages =        "117--117",
  month =        jan,
  year =         "1998",
  CODEN =        "BYTEDJ",
  ISSN =         "0360-5280 (print), 1082-7838 (electronic)",
  ISSN-L =       "0360-5280",
  bibdate =      "Wed Mar 11 09:04:35 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/byte1995.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "BYTE Magazine",
}

@Article{Weber:1998:SMD,
  author =       "D. Weber and T. Denny",
  title =        "The Solution of {McCurley's} Discrete Log Challenge",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1462",
  pages =        "458--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Weber:1998:SWY,
  author =       "A. Weber",
  title =        "See What You Sign: Secure Implementations of Digital
                 Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1430",
  pages =        "509--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wehde:1998:MBE,
  author =       "Ed Wehde",
  title =        "Moves to break encryption deadlock",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "8",
  pages =        "6--7",
  month =        aug,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(98)80071-8",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:28 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485898800718",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
  remark =       "Discusses industry pushback against US government
                 cryptography export controls.",
}

@Misc{Weierud:1998:C,
  author =       "Frode Weierud",
  title =        "Cryptology",
  howpublished = "World-Wide Web site",
  year =         "1998",
  bibdate =      "Thu Jan 17 11:05:41 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://frode.home.cern.ch/frode/crypto/",
  acknowledgement = ack-nhfb,
}

@Article{Westfeld:1998:SVC,
  author =       "Andreas Westfeld and Gritta Wolf",
  title =        "Steganography in a Video Conferencing System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "32--47",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250032.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250032.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@TechReport{Wheeler:1998:CX,
  author =       "David J. Wheeler and Roger M. Needham",
  title =        "Correction to {XTEA}",
  type =         "Report",
  institution =  "Cambridge University",
  address =      "Cambridge, UK",
  month =        oct,
  year =         "1998",
  bibdate =      "Thu Feb 02 05:48:22 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  note =         "See also original TEA \cite{Wheeler:1995:TTE} and
                 first extension XTEA \cite{Needham:1997:TE}.",
  URL =          "http://www.movable-type.co.uk/scripts/xxtea.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "TEA; Tiny Encryption Algorithm; XTEA; XXTEA",
}

@TechReport{Whiting:1998:EVT,
  author =       "D. Whiting and D. Wagner",
  title =        "Empirical Verification of {Twofish} Key Uniqueness
                 Properties",
  type =         "{Twofish} technical report",
  number =       "2",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "????",
  day =          "22",
  month =        sep,
  year =         "1998",
  bibdate =      "Mon Oct 16 09:05:49 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/twofish-keys.html",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@TechReport{Whiting:1998:ITI,
  author =       "D. Whiting and B. Schneier",
  title =        "Improved {Twofish} Implementations",
  type =         "{Twofish} technical report",
  number =       "3",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "????",
  day =          "2",
  month =        dec,
  year =         "1998",
  bibdate =      "Mon Oct 16 09:04:33 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/twofish-speed.html",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Wiener:1998:EKS,
  author =       "Michael J. Wiener",
  title =        "Efficient {DES} Key Search --- An Update",
  journal =      j-CRYPTOBYTES,
  volume =       "3",
  number =       "2",
  pages =        "6--8",
  year =         "1998",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
  referencedin = "Referenced in \cite[Ref. 29]{Biham:1998:TA}.",
}

@Article{Wiener:1998:PCP,
  author =       "Michael J. Wiener",
  title =        "Performance Comparison of Public-Key Cryptosystems",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "1",
  pages =        "1, 3--5",
  month =        "Summer",
  year =         "1998",
  bibdate =      "Tue Oct 20 12:08:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Book{Wilcox:1998:SBW,
  author =       "Jennifer E. Wilcox",
  title =        "Sharing the burden: women in cryptology during {World
                 War II}",
  publisher =    "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "18",
  year =         "1998",
  LCCN =         "UB251.U5 W54 1998",
  bibdate =      "Thu Dec 28 10:10:06 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://proquest.safaribooksonline.com/01120100014SI;
                 http://proquest.safaribooksonline.com/640",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939--1945; Cryptography; Women",
}

@Article{Williams:1998:C,
  author =       "H. C. Williams",
  title =        "{Crypto '85}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1440",
  pages =        "49--54",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "contents; CRYPTO; cryptology; EUROCRYPT; index",
}

@Unpublished{Wired:1998:REC,
  author =       "{Wired News Report}",
  title =        "{RSA} Encryption Challenge Met!",
  day =          "24",
  month =        feb,
  year =         "1998",
  bibdate =      "Fri May 21 15:08:17 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Contains announcement of a prize for cracking DES. The
                 prize was claimed 39 days later \cite[p.
                 xi]{EFF:1998:CSE}.",
  URL =          "http://www.distributed.net/;
                 http://www.wired.com/news/news/technology/story/10544.html",
  acknowledgement = ack-nhfb,
}

@Article{Wolf:1998:SSAb,
  author =       "S. Wolf",
  title =        "Strong Security Against Active Attacks in
                 Information-Theoretic Secret-Key Agreement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "405--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wright:1998:ECC,
  author =       "Marie A. Wright",
  title =        "The elliptic curve cryptosystem: a synopsis",
  journal =      j-NETWORK-SECURITY,
  volume =       "1998",
  number =       "10",
  pages =        "14--17",
  month =        oct,
  year =         "1998",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)87603-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:30 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800876035",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Book{Wrixon:1998:CCO,
  author =       "Fred B. Wrixon",
  title =        "Codes, ciphers \& other cryptic \& clandestine
                 communication: making and breaking secret messages from
                 hieroglyphs to the {Internet}",
  publisher =    "Black Dog \& Leventhal Publishers",
  address =      "New York, NY, USA",
  pages =        "704",
  year =         "1998",
  ISBN =         "1-57912-040-7",
  ISBN-13 =      "978-1-57912-040-5",
  LCCN =         "Z103.3 .W75 1998",
  bibdate =      "Mon Nov 21 06:28:39 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Wu:1998:CRP,
  author =       "H. Wu and F. Bao and R. H. Deng and Q.-Z Ye",
  title =        "Cryptanalysis of {Rijmen-Preneel} Trapdoor Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1514",
  pages =        "126--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Jan 5 08:21:58 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Xie:1998:BWB,
  author =       "L. Xie and G. R. Arce",
  title =        "A blind wavelet based digital signature forimage
                 authentication",
  crossref =     "Theodoridis:1998:NES",
  pages =        "21--24",
  year =         "1998",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073183.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@MastersThesis{Xie:1998:WDI,
  author =       "Liehua Xie",
  title =        "Watermarking digital image signatures for
                 authentication",
  type =         "Thesis ({M.E.E.})",
  school =       "Dept. of Electric and Computer engineering, University
                 of Delaware",
  address =      "Dover, DE",
  pages =        "xii + 88",
  month =        "????",
  year =         "1998",
  bibdate =      "Mon Dec 28 13:11:43 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Principal faculty advisor: Gonzalo R. Arce.",
  acknowledgement = ack-nhfb,
}

@Article{Xu:1998:CEC,
  author =       "Qiu Liang Xu and Da Xing Li",
  title =        "Constructing elliptic curves suitable for
                 cryptosystems---methods and implementation",
  journal =      j-CHIN-J-COMPUTERS,
  volume =       "21",
  number =       "12",
  pages =        "1059--1065",
  year =         "1998",
  CODEN =        "JIXUDT",
  ISSN =         "0254-4164",
  MRclass =      "11G20 (11T71 94A60)",
  MRnumber =     "2000d:11083",
  MRreviewer =   "Dingyi Pei",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Chinese Journal of Computers. Jisuanji Xuebao",
}

@Article{Xu:1998:STP,
  author =       "Shouhuai Xu and Gendu Zhang and Hong Zhu",
  title =        "On the security of three-party cryptographic
                 protocols",
  journal =      j-OPER-SYS-REV,
  volume =       "32",
  number =       "3",
  pages =        "7--20",
  month =        jul,
  year =         "1998",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:47 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See comments \cite{Ng:1999:CST}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Yakovlev:1998:PND,
  author =       "A. V. Yakovlev and A. M. Koelmans",
  title =        "{Petri} Nets and Digital Hardware Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1491",
  pages =        "154--236",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "petri nets",
}

@Article{Yamamura:1998:PCU,
  author =       "A. Yamamura",
  title =        "Public-key cryptosystems using the modular group",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "203--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yamamura:1998:PKC,
  author =       "Akihiro Yamamura",
  booktitle =    "Public key cryptography (Pacifico Yokohama, 1998)",
  title =        "Public-Key Cryptosystems Using the Modular Group",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1431",
  pages =        "203--216",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 730 964",
  bibdate =      "Tue Feb 5 11:52:22 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1431.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1431/14310203.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1431/14310203.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yeung:1998:DW,
  author =       "Minerva M. Yeung",
  title =        "Digital watermarking",
  journal =      j-CACM,
  volume =       "41",
  number =       "7",
  pages =        "30--33",
  month =        jul,
  year =         "1998",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Jul 9 09:42:28 MDT 1998",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1998-41-7/p30-yeung/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Yeung:1998:DWS,
  author =       "Minerva M. Yeung and Boon-Lock L. Yeo and Matthew
                 Holliman",
  title =        "Digital Watermarks --- Shedding Light on the
                 Invisible",
  journal =      j-IEEE-MICRO,
  volume =       "18",
  number =       "6",
  pages =        "32--41",
  month =        nov # "\slash " # dec,
  year =         "1998",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.743682",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Dec 14 06:08:58 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 Science Citation Index database (1980--2000)",
  URL =          "http://dlib.computer.org/mi/books/mi1998/pdf/m6032.pdf;
                 http://www.computer.org/micro/mi1998/m6032abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@Article{Yeung:1998:IWI,
  author =       "Minerva M. Yeung and Frederick C. Mintzer",
  title =        "Invisible watermarking for image verification",
  journal =      j-J-ELECTRON-IMAGING,
  volume =       "7",
  number =       "3",
  pages =        "578--591",
  month =        jul,
  year =         "1998",
  CODEN =        "JEIME5",
  ISSN =         "1017-9909 (print), 1560-229X (electronic)",
  ISSN-L =       "1017-9909",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "IBM T.J. Watson Research Cent",
  affiliationaddress = "Yorktown Heights, NY, USA",
  classification = "722.1; 723.2; 741; 741.1; 902.3; 903",
  fjournal =     "Journal of Electronic Imaging",
  journalabr =   "J Electron Imaging",
  keywords =     "Color image processing; Copyrights; Digital image
                 storage; Digital watermarking methods; Feature
                 extraction; Image coding; Image quality; Image
                 verification; Joint picture experts group (jpeg)
                 standards; Security of data; Standards",
}

@Article{Yi:1998:DCB,
  author =       "Xun Yi and Kwok Yan Lam and Yongfei Han",
  title =        "Differential Cryptanalysis of a Block Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1438",
  pages =        "58--67",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 670 932",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yi:1998:NBB,
  author =       "X. Yi and Kwok Yan Lam and Shi Xin Cheng and Xiao Hu
                 You",
  title =        "A New Byte-Oriented Block Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "209--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yi:1998:NBO,
  author =       "X. Yi and Kwok Yan Lam and Shi Xin Cheng and Xiao Hu
                 You",
  title =        "A New Byte-Oriented Block Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "209--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Yoshiura:1998:VDW,
  author =       "Hiroshi Yoshiura and Isao Echizen and Takao Arai and
                 Hiroyuki Kimura and Toshifumi Takeuchi",
  title =        "{VSP}: a digital watermark method for motion picture
                 copyright protection",
  crossref =     "IEEE:1998:IIC",
  pages =        "338--339",
  year =         "1998",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 98CH36160.",
  acknowledgement = ack-nhfb,
  affiliation =  "Hitachi Ltd",
  affiliationaddress = "Kanagawa, Jpn",
  classification = "716.1; 722.4; 723.2; 741; 742.1; 902.3",
  keywords =     "Copyrights; Digital signal processing; Digital
                 watermarking; Image analysis; Image quality; Imaging
                 techniques; Motion Picture Experts Group (mpeg)
                 standards; Motion pictures; Real time systems;
                 Standards; Visual shape preserving (psv) methods",
}

@Article{Young:1998:ARA,
  author =       "Adam Young and Moti Yung",
  booktitle =    "Advances in cryptology---EUROCRYPT '98 (Espoo)",
  title =        "Auto-recoverable auto-certifiable cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1403",
  pages =        "17--31",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000h:94033",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Young:1998:FLP,
  author =       "A. Young and M. Yung",
  title =        "Finding Length-3 Positive {Cunningham} Chains and
                 their Cryptographic Significance",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1423",
  pages =        "289--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 17 14:38:26 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Young:1998:MBB,
  author =       "Adam Young and Moti Yung",
  title =        "{Monkey}: Black-Box Symmetric Ciphers Designed for
                 {MON{\em opolizing\/} KEY{\em s\/}}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "122--133",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:51:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1372.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1372/13720122.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1372/13720122.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Young:1998:MBS,
  author =       "A. Young and M. Yung",
  title =        "{Monkey}: Black-Box Symmetric Ciphers Designed for
                 {MONopolizingKEYs}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1372",
  pages =        "122--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zhang:1998:TPS,
  author =       "K. Zhang",
  title =        "Threshold Proxy Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1396",
  pages =        "282--??",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Oct 10 14:40:24 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zhao:1998:BTT,
  author =       "J. Zhao and E. Koch and C. Luo",
  title =        "In Business Today and Tomorrow",
  journal =      j-CACM,
  volume =       "41",
  number =       "7",
  pages =        "67--72",
  month =        jul,
  year =         "1998",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Dec 26 17:01:46 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/073184.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "information hiding; steganography",
}

@Article{Zhao:1998:GDW,
  author =       "Jian Zhao and Eckhard Koch",
  title =        "A generic digital watermarking model",
  journal =      j-COMPUTERS-AND-GRAPHICS,
  volume =       "22",
  number =       "4",
  pages =        "397--403",
  day =          "1",
  month =        jul # "--" # aug,
  year =         "1998",
  CODEN =        "COGRD2",
  ISSN =         "0097-8493 (print), 1873-7684 (electronic)",
  ISSN-L =       "0097-8493",
  bibdate =      "Mon Dec 28 14:40:10 MST 1998",
  bibsource =    "Compendex database;
                 http://www.elsevier.com/cgi-bin/cas/tree/store/cag/cas_free/browse/browse.cgi?year=1998&volume=22&issue=4;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/cag/sub/1998/22/4/563.pdf",
  acknowledgement = ack-nhfb,
  affiliation =  "Fraunhofer Cent for Research in Computer Graphics,
                 Inc",
  affiliationaddress = "Providence, RI, USA",
  classification = "716.3; 723.2; 902.3; 921",
  fjournal =     "Computers and Graphics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00978493",
  journalabr =   "Comput Graphics (Pergamon)",
  keywords =     "Copyrights; Digital signal processing; Digital
                 watermarking techniques; Imaging techniques;
                 Mathematical models; Security of data; Spread spectrum
                 communication; Steganography",
}

@Article{Zheng:1998:HCE,
  author =       "Yuliang Zheng and Hideki Imai",
  title =        "How to construct efficient signcryption schemes on
                 elliptic curves",
  journal =      j-INFO-PROC-LETT,
  volume =       "68",
  number =       "5",
  pages =        "227--233",
  day =          "15",
  month =        dec,
  year =         "1998",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:06:04 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Zilouchian:1998:ANF,
  author =       "A. Zilouchian and D. W. Howard and T. Jordanides",
  title =        "An Adaptive Neuro-Fuzzy Inference {System(ANFIS)}
                 Approach to Control of Robotic Manipulators",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1416",
  pages =        "383--392",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 17:59:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "AIE; applied artificial; artificial intelligence;
                 expert systems; IEA; intelligence",
}

@Article{Zimmermann:1998:CI,
  author =       "Philip R. Zimmermann",
  title =        "Cryptography on the {Internet}",
  journal =      j-SCI-AMER,
  volume =       "279",
  number =       "4",
  pages =        "110--115 (Intl. ed. 82--??)",
  month =        oct,
  year =         "1998",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Wed Sep 16 07:34:39 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam.bib",
  URL =          "http://www.sciam.com/1998/1098issue/1098currentissue.html",
  abstract =     "{E}-mail and other information sent electronically are
                 like digital postcards --- they afford little privacy.
                 Well-designed cryptography systems can ensure the
                 secrecy of such transmissions",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Zoellner:1998:MSS,
  author =       "J. Zoellner and H. Federrath and H. Klimant and A.
                 Pfitzmann",
  title =        "Modeling the Security of Steganographic Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "344--354",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Zollner:1998:MSS,
  author =       "J. Z{\"o}llner and H. Federrath and H. Klimant and A.
                 Pfitzmann and R. Piotraschke and A. Westfeld and G.
                 Wicke and G. Wolf",
  title =        "Modeling the Security of Steganographic Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1525",
  pages =        "344--354",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1525.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1525/15250344.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1525/15250344.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "IH; information hiding",
}

@Article{Zukowski:1998:JTUa,
  author =       "John Zukowski",
  title =        "{Java} Tip 47: {URL} authentication revisited",
  journal =      j-JAVAWORLD,
  volume =       "3",
  number =       "2",
  pages =        "??--??",
  month =        feb,
  year =         "1998",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 10:33:01 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/javatips/jw-javatip47.htm",
  acknowledgement = ack-nhfb,
}

@Article{Zukowski:1998:JTUb,
  author =       "John Zukowski",
  title =        "{Java} Tip 46: Use {Java 1.2}'s {Authenticator}
                 class",
  journal =      j-JAVAWORLD,
  volume =       "3",
  number =       "2",
  pages =        "??--??",
  month =        feb,
  year =         "1998",
  CODEN =        "????",
  ISSN =         "1091-8906",
  bibdate =      "Thu Aug 13 10:33:01 1998",
  bibsource =    "http://www.javaworld.com/javaworld/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.javaworld.com/javaworld/javatips/jw-javatip46.htm",
  acknowledgement = ack-nhfb,
}

@InProceedings{Zunic:1998:MCI,
  author =       "Nevenko Zunic",
  title =        "The {MARS} cipher --- {IBM} submission to {AES}",
  crossref =     "NIST:1998:FAE",
  pages =        "??",
  year =         "1998",
  bibdate =      "Fri Feb 16 07:31:24 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  URL =          "http://www.research.ibm.com/security/mars.html",
  acknowledgement = ack-nhfb,
}

@Article{Zwiers:1998:CTD,
  author =       "J. Zwiers",
  title =        "Compositional Transformational Design for Concurrent
                 Programs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1536",
  pages =        "609--631",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "COMPOS; compositionality",
}

@Article{Abadi:1999:STS,
  author =       "Mart{\'\i}n Abadi",
  title =        "Secrecy by typing in security protocols",
  journal =      j-J-ACM,
  volume =       "46",
  number =       "5",
  pages =        "749--786",
  month =        sep,
  year =         "1999",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Mon Mar 6 18:19:41 MST 2000",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
}

@InProceedings{Abdalla:1999:TMB,
  author =       "Michel Abdalla and Yuval Shavitt and Avishai Wool",
  title =        "Towards Making Broadcast Encryption Practical",
  crossref =     "Franklin:1999:FCT",
  pages =        "140--157",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1648.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1648/16480140.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1648/16480140.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Abdikalikov:1999:ERC,
  author =       "K. A. Abdikalikov and N. I. Abdikalikova",
  title =        "{ElGamal} and {RSA} cryptosystems and their
                 comparative analysis",
  journal =      "Izv. Minist. Nauki Vyssh. Obraz. Resp. Kaz. Nats.
                 Akad. Nauk Resp. Kaz. Ser. Fiz.-Mat.",
  volume =       "3",
  pages =        "3--8 (2000)",
  year =         "1999",
  ISSN =         "0002-3191",
  MRclass =      "94A60",
  MRnumber =     "1 802 970",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Izvestiya Ministerstva Nauki i Vysshego Obrazovaniya
                 Respubliki Kazakhstan, Natsional\cprime no\u\i\
                 Akademii Nauk Respubliki Kazakhstan. Seriya
                 Fiziko-Matematicheskaya",
}

@Article{Abdulla:1999:OMS,
  author =       "M. F. Abdulla and C. P. Ravikumar and Anshul Kumar",
  title =        "Optimization of mutual and signature testing schemes
                 for highly concurrent systems",
  journal =      j-CACM,
  volume =       "42",
  number =       "3",
  pages =        "199--216",
  month =        mar,
  year =         "1999",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Mar 4 07:57:21 MST 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1999-42-3/p199-abdulla/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; design; measurement; performance; theory;
                 verification",
  subject =      "{\bf B.8.1} Hardware, PERFORMANCE AND RELIABILITY,
                 Reliability, Testing, and Fault-Tolerance. {\bf C.4}
                 Computer Systems Organization, PERFORMANCE OF SYSTEMS.
                 {\bf F.1.2} Theory of Computation, COMPUTATION BY
                 ABSTRACT DEVICES, Modes of Computation, Parallelism and
                 concurrency. {\bf G.4} Mathematics of Computing,
                 MATHEMATICAL SOFTWARE, Algorithm design and analysis.",
}

@InProceedings{Abe:1999:RDM,
  author =       "M. Abe",
  title =        "Robust Distributed Multiplication without
                 Interaction",
  crossref =     "Wiener:1999:ACC",
  pages =        "130--147",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Achour:1999:UUK,
  author =       "S. Achour and M. Dojat and J.-M. Brethon and G.
                 Blain",
  title =        "The Use of the {UMLS} Knowledge Sources for the Design
                 of a Domain Specific Ontology: a Practical Experience
                 in Blood Transfusion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1620",
  pages =        "249--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Adleman:1999:AMC,
  author =       "Leonard M. Adleman and Paul W. K. Rothemund and Sam
                 Roweis and Erik Winfree",
  booktitle =    "DNA based computers, II (Princeton, NJ, 1996)",
  title =        "On applying molecular computation to the {Data
                 Encryption Standard}",
  volume =       "44",
  publisher =    "Amer. Math. Soc.",
  address =      "Providence, RI",
  pages =        "31--44",
  year =         "1999",
  MRclass =      "94A60 (68Q05 92D20)",
  MRnumber =     "99j:94034",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       "DIMACS Ser. Discrete Math. Theoret. Comput. Sci.",
}

@InProceedings{Aiello:1999:HPN,
  author =       "W. Aiello and S. Rajagopalan and R. Venkatesan",
  title =        "High-Speed Pseudorandom Number Generation with Small
                 Memory",
  crossref =     "Knudsen:1999:FSE",
  pages =        "290--304",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Aiello:1999:HSP,
  author =       "W. Aiello and S. Rajagopalan and R. Venkatesan",
  title =        "High-Speed Pseudorandom Number Generation with Small
                 Memory",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1636",
  pages =        "290--304",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "fast software encryption; FSE",
}

@InCollection{Ajtai:1999:PKC,
  author =       "Mikl{\'o}s Ajtai and Cynthia Dwork",
  booktitle =    "STOC '97 (El Paso, TX)",
  title =        "A public-key cryptosystem with worst-case/average-case
                 equivalence",
  publisher =    "ACM",
  address =      "New York",
  pages =        "284--293 (electronic)",
  year =         "1999",
  MRclass =      "94A60",
  MRnumber =     "1 715 640",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Article{Akoka:1999:CDP,
  author =       "J. Akoka",
  title =        "Conceptual Design of Parallel Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1565",
  pages =        "1--23",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "conceptual modeling",
}

@Book{Alvarez:1999:AAS,
  editor =       "David Alvarez and David Kahn",
  title =        "{Allied} and {Axis} Signals Intelligence in {World War
                 II}",
  publisher =    "Frank Cass Publishers",
  address =      "Portland, OR",
  pages =        "229",
  year =         "1999",
  ISBN =         "0-7146-4958-9, 0-7146-8019-2 (paperback)",
  ISBN-13 =      "978-0-7146-4958-0, 978-0-7146-8019-4 (paperback)",
  ISSN =         "1368-9916",
  LCCN =         "D810.C88 A45 1999",
  bibdate =      "Wed Jan 16 09:36:08 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "UK\pounds 37.50",
  series =       "Cass series--studies in intelligence",
  acknowledgement = ack-nhfb,
  keywords =     "World War, 1939--1945 -- cryptography; World War,
                 1939--1945 -- military intelligence",
}

@InProceedings{An:1999:CVF,
  author =       "J. H. An and M. Bellare",
  title =        "Constructing {VIL-MACs} from {FIL-MACs}: Message
                 Authentication under Weakened Assumptions",
  crossref =     "Wiener:1999:ACC",
  pages =        "252--269",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{An:1999:CVM,
  author =       "Jee Hea An and Mihir Bellare",
  title =        "Constructing {VIL-MACs} from {FIL-MACs}: Message
                 Authentication under Weakened Assumptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "252--269",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:54:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660252.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660252.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@Article{An:1999:ODR,
  author =       "A. An and N. J. Cercone and C. Chan",
  title =        "{ORTES}: The design of a real-time control expert
                 system",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1609",
  pages =        "319--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Angel:1999:JQH,
  author =       "Dave Angel and Andy Wilson",
  title =        "{Java Q and A}: How Do {I} Store a {Java} App in a
                 Self-Executing Encrypted File?",
  journal =      j-DDJ,
  volume =       "24",
  number =       "2",
  pages =        "115--116, 118, 120--121",
  month =        feb,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 2 06:29:28 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/1999/9902/9902toc.htm;
                 http://www.ddj.com/ftp/1999/1999_02/jqa299.txt;
                 http://www.ddj.com/ftp/1999/1999_02/jqa299.zip",
  abstract =     "Dave and Andy show how you can store a Java app in a
                 self-executing encrypted file. In doing so, they
                 present CodePacker, a custom loader that is both easy
                 to install --- it's self-extracting --- and secure.
                 Additional resources include jqa299.txt (listings) and
                 jqa299.zip (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Anlauff:1999:TSL,
  author =       "M. Anlauff and P. W. Kutter and A. Pierantonio",
  title =        "Tool Support for Language Design and Prototyping with
                 Montages",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1575",
  pages =        "296--300",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CC; compiler construction; ETAPS; software",
}

@Article{Anonymous:1999:AWS,
  author =       "Anonymous",
  title =        "Announcement: {{\em Workshop on Smartcard
                 Technology}}",
  journal =      j-LOGIN,
  volume =       "24",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "1999",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:33 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.apr99.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Anonymous:1999:CEV,
  author =       "Anonymous",
  title =        "{Cylink} expands its {VPN} offerings with {ATM}
                 encryptor",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "8",
  pages =        "4--5",
  month =        aug,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90034-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:43 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348589990034X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1999:DSC,
  author =       "Anonymous",
  title =        "Delegation and Not-So Smart Cards: Discussion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "158--167",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "security protocols",
}

@TechReport{Anonymous:1999:DSV,
  author =       "Anonymous",
  title =        "{DREO} Secure Video Conferencing and High Speed Data
                 Encryption Tests for {Inmarsat-B} Satellite Terminals",
  type =         "Technical memorandum",
  number =       "AD-a371 256",
  institution =  "Defence Research Establishment Ottawa",
  address =      "Ottawa, ON, Canada",
  pages =        "51",
  year =         "1999",
  bibdate =      "Wed Sep 28 08:25:11 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:1999:EDB,
  author =       "Anonymous",
  title =        "Encrypt data at 6.7 billion bits per second",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "8",
  pages =        "5--5",
  month =        aug,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90035-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:43 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899900351",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1999:EGC,
  author =       "Anonymous",
  title =        "{Entrust} gets contract to provide authenticity",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "1",
  pages =        "5--5",
  month =        jan,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90194-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:34 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899901940",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1999:EPFa,
  author =       "Anonymous",
  title =        "Encryptors provide frame relay security",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "5",
  pages =        "5--5",
  month =        may,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90285-4",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:39 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899902854",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1999:KNT,
  author =       "Anonymous",
  title =        "Key Note: Trust Management for Public-Key
                 Infrastructures: Discussion-Trust Management",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "64--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Anonymous:1999:L,
  author =       "Anonymous",
  title =        "{L}'inuktitut",
  howpublished = "World-Wide Web document.",
  year =         "1999",
  bibdate =      "Mon Sep 13 07:58:29 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Follow the navigation panel link ``Les {\'e}critures''
                 to inuktitut. The author observes that the syllabary
                 used for the Inuit language, Inuktitut, was created at
                 the end of the 19th Century by James Evans, a Wesleyan
                 missionary, inspired by {\em stenography}. Originally
                 intended for transcription of the Objiway language, it
                 was later used for Cree and Inuktitut; only these three
                 languages have been written in this syllabary. Examples
                 of the syllabary are shown in links that can be
                 followed from this page; another alphabet table is
                 shown in the colourlab.com URL.",
  URL =          "http://colourlab.com/arctic/inuktitut.htm;
                 http://www.culture.fr/edm/fr/index.html",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:1999:RDS,
  author =       "Anonymous",
  title =        "The 1999 {RSA} Data Security Conference",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "2",
  pages =        "20--20",
  month =        "Winter",
  year =         "1999",
  bibdate =      "Mon Jul 19 07:32:36 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Anonymous:1999:SFU,
  author =       "Anonymous",
  title =        "Secure Fingerprinting Using Public-Key Cryptography:
                 Discussion",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "90--94",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "security protocols",
}

@Article{Anonymous:1999:ULE,
  author =       "Anonymous",
  title =        "{US} lifts export curbs on encryption",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "10",
  pages =        "3--3",
  month =        oct,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90172-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:45 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899901721",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:1999:WDE,
  author =       "Anonymous",
  title =        "Wireless data encryption for handhelds",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "9",
  pages =        "3--3",
  month =        sep,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90253-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:44 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899902532",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Aparicio:1999:ITD,
  author =       "P. Aparicio and R. Ventura and P. Lima and C.
                 Pinto-Ferreira",
  title =        "{ISocRob} --- Team Description",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "434--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Appas:1999:SVS,
  author =       "A. R. Appas and A. M. Darwish and A. El-Dessouki and
                 S. I. Shaheen",
  title =        "Speeding the Vector Search Algorithm for Regional
                 Color Channel Features Based Indexing and Retrieval
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "205--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Areces:1999:PRR,
  author =       "C. Areces and H. {De Nivelle} and M. {De Rijke}",
  title =        "Prefixed Resolution: a Resolution Method for Modal and
                 Description Logics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "187--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Arnal:1999:SAP,
  author =       "J. Arnal and V. Migallon and J. Penades",
  title =        "Synchronous and Asynchronous Parallel Algorithms with
                 Overlap for Almost Linear Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1573",
  pages =        "142--155",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "parallel processing; VECPAR; vector processing",
}

@Article{Asokan:1999:APT,
  author =       "N. Asokan and Herv{\'e} Debar and Michael Steiner and
                 Michael Waidner",
  title =        "Authenticating public terminals",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "31",
  number =       "8",
  pages =        "861--870",
  day =          "23",
  month =        apr,
  year =         "1999",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Fri Sep 24 19:43:24 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1999&volume=31&issue=8;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/comnet/sub/1999/31/8/2125.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286",
}

@InCollection{Atanasiu:1999:ASE,
  author =       "Adrian Atanasiu and Victor Mitrana",
  booktitle =    "Grammatical models of multi-agent systems",
  title =        "About symbolic encryption: separable encryption
                 systems",
  volume =       "8",
  publisher =    "Gordon and Breach",
  address =      "Amsterdam",
  pages =        "219--225",
  year =         "1999",
  MRclass =      "94A60 (68P25 68Q45 94A62)",
  MRnumber =     "2000g:94028",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       "Topics in Comput. Math.",
}

@InProceedings{Ateniese:1999:SOI,
  author =       "G. Ateniese and G. Tsudik",
  title =        "Some Open Issues and New Directions in Group
                 Signatures",
  crossref =     "Franklin:1999:FCT",
  pages =        "196--211",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{AufderHeide:1999:PGP,
  author =       "F. M. {Auf der Heide} and M. Westermann and B.
                 Voecking",
  title =        "Provably Good and Practical Strategies for Non-uniform
                 Data Management in Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1643",
  pages =        "89--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Aumann:1999:ITS,
  author =       "Y. Aumann and M. O. Rabin",
  title =        "Information Theoretically Secure Communication in the
                 Limited Storage Space Model",
  crossref =     "Wiener:1999:ACC",
  pages =        "65--79",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Aura:1999:SLM,
  author =       "Tuomas Aura and Dieter Gollmann",
  title =        "Software License Management with {Smart Cards}",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/aura.html",
  acknowledgement = ack-nhfb,
}

@Article{Autexier:1999:SDI,
  author =       "S. Autexier and D. Hutter and H. Mantel and A.
                 Schairer",
  title =        "System Description: {inka 5.0} --- a Logic Voyager",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "207--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Baaleh:1999:AGA,
  author =       "A. I. Baaleh and A. F. Sakr",
  title =        "Application of Genetic Algorithms in Power System
                 Stabilizer Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "165--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Baaz:1999:SDC,
  author =       "M. Baaz and A. Leitsch and G. Moser",
  title =        "System Description: {CutRes} 0.1: Cut Elimination by
                 Resolution",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "212--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Badia:1999:EDL,
  author =       "A. Badia",
  title =        "Extending description logics with generalized
                 quantification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1609",
  pages =        "94--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bakhmurov:1999:DEE,
  author =       "A. Bakhmurov and A. Kapitonova and R. Smeliansky",
  title =        "{DYANA}: An Environment for Embedded System Design and
                 Analysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1579",
  pages =        "390--404",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algorithms; ETAPS; TACAS; tools",
}

@InProceedings{Bakker:1999:MAS,
  author =       "Bastiaan Bakker",
  title =        "Mutual Authentication with {Smart Cards}",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/bakker.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Balfanz:1999:HHC,
  author =       "Dirk Balfanz and Edward W. Felten",
  title =        "Hand-Held Computers Can Be Better {Smart Cards}",
  crossref =     "USENIX:1999:PEU",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Thu Oct 17 17:59:53 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/sec99/balfanz.html",
  acknowledgement = ack-nhfb,
}

@Article{Ball:1999:WSB,
  author =       "Jimmy Ball",
  title =        "{Web} Security Basics with {Apache}: Authentication
                 and Secure Log Files",
  journal =      j-SYS-ADMIN,
  volume =       "8",
  number =       "2",
  pages =        "43--46",
  month =        feb,
  year =         "1999",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Wed Jan 13 17:21:07 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.samag.com/",
  abstract =     "Ball examines authentication and log file security
                 issues with the Apache Web server.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Bao:1999:NTM,
  author =       "F. Bao and R. H. Deng",
  title =        "A New Type of ``Magic Ink'' Signatures --- Towards
                 Transcript-Irrelevant Anonymity Revocation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "1--11",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Barber:1999:AOD,
  author =       "K. S. Barber and T. H. Liu and D. C. Han",
  title =        "Agent-Oriented Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1647",
  pages =        "28--40",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 11:20:18 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "MAAMAW; modelling autonomous agents; multi-agent
                 world",
  xxauthor =     "K. S. Barber and T. H. Lilt and D. C. Hah",
}

@Article{Barnes:1999:ESJ,
  author =       "Darryl Barnes",
  title =        "Embedded Systems: {Java Card} Application
                 Development",
  journal =      j-DDJ,
  volume =       "24",
  number =       "2",
  pages =        "72, 74, 76--78, 80",
  month =        feb,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 2 06:29:28 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/1999/9902/9902toc.htm;
                 http://www.ddj.com/ftp/1999/1999_02/jcard.txt",
  abstract =     "Although the Java Card specification is a subset of
                 Java designed for smart card applications, the Java
                 Card API has little in common with the standard Java
                 API. Darryl discusses Java Card and presents a typical
                 smart card applet. Additional resources include
                 jcard.txt (listings).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@InProceedings{Beck:1999:DPE,
  author =       "Robert Beck",
  title =        "Dealing with Public {Ethernet} Jacks --- Switches,
                 Gateways, and Authentication",
  crossref =     "USENIX:1999:PTSa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Wed Oct 16 14:19:48 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/lisa99/beck.html",
  acknowledgement = ack-nhfb,
}

@Article{Beimel:1999:ANN,
  author =       "A. Beimel and T. Malkin and S. Micali",
  title =        "The All-or-Nothing Nature of Two-Party Secure
                 Computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "80--97",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Beimel:1999:ANT,
  author =       "A. Beimel and T. Malkin and S. Micali",
  title =        "The All-or-Nothing Nature of Two-Party Secure
                 Computation",
  crossref =     "Wiener:1999:ACC",
  pages =        "80--97",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Beimel:1999:RCP,
  author =       "Amos Beimel and Matthew Franklin",
  title =        "Reliable communication over partially authenticated
                 networks",
  journal =      j-THEOR-COMP-SCI,
  volume =       "220",
  number =       "1",
  pages =        "185--210",
  day =          "06",
  month =        jun,
  year =         "1999",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Jul 19 22:22:41 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1999&volume=220&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs1995.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/tcs/sub/1999/220/1/3051.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@InProceedings{Bellare:1999:CVC,
  author =       "M. Bellare and P. Rogaway",
  title =        "On the Construction of Variable-Input-Length Ciphers",
  crossref =     "Knudsen:1999:FSE",
  pages =        "231--244",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Bellare:1999:CVI,
  author =       "M. Bellare and P. Rogaway",
  title =        "On the Construction of Variable-Input-Length Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1636",
  pages =        "231--244",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Bellare:1999:FDS,
  author =       "M. Bellare and S. K. Miner",
  title =        "A Forward-Secure Digital Signature Scheme",
  crossref =     "Wiener:1999:ACC",
  pages =        "431--448",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Bellare:1999:FSD,
  author =       "Mihir Bellare and Sara K. Miner",
  title =        "A Forward-Secure Digital Signature Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "431--448",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:54:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660431.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660431.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Bellare:1999:NEE,
  author =       "M. Bellare and A. Sahai",
  title =        "Non-malleable Encryption: Equivalence between Two
                 Notions, and an Indistinguishability-Based
                 Characterization",
  crossref =     "Wiener:1999:ACC",
  pages =        "519--536",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Bellare:1999:NME,
  author =       "Mihir Bellare and Amit Sahai",
  title =        "Non-malleable Encryption: Equivalence between Two
                 Notions, and an Indistinguishability-Based
                 Characterization",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "519--536",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:54:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660519.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660519.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@Article{Bellare:1999:POP,
  author =       "M. Bellare",
  title =        "Practice-Oriented Provable Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "1--15",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@InProceedings{Bellare:1999:SEP,
  author =       "M. Bellare and O. Goldreich and H. Krawczyk",
  title =        "Stateless Evaluation of Pseudorandom Functions:
                 Security Beyond the Birthday Barrier",
  crossref =     "Wiener:1999:ACC",
  pages =        "270--287",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{BenAyed:1999:MFP,
  author =       "R. {Ben Ayed} and J. Desharnais and M. Frappier and A.
                 Mill",
  title =        "Mathematical Foundations for Program Transformations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1559",
  pages =        "319--321",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer science; logic-based program synthesis;
                 program transformation",
}

@Article{Benedens:1999:GBW,
  author =       "Oliver Benedens",
  title =        "Geometry-Based Watermarking of {$3$D} Models",
  journal =      j-IEEE-CGA,
  volume =       "19",
  number =       "1",
  pages =        "46--55",
  month =        jan # "\slash " # feb,
  year =         "1999",
  CODEN =        "ICGADZ",
  DOI =          "https://doi.org/10.1109/38.736468",
  ISSN =         "0272-1716 (print), 1558-1756 (electronic)",
  ISSN-L =       "0272-1716",
  bibdate =      "Wed Dec 23 16:21:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://computer.org/cga/cg1999/g1046abs.htm;
                 http://dlib.computer.org/cg/books/cg1999/pdf/g1046.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Computer Graphics and Applications",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/cga",
}

@Article{Benedikt:1999:DLD,
  author =       "M. Benedikt and T. Reps and M. Sagiv",
  title =        "A Decidable Logic for Describing Linked Data
                 Structures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1576",
  pages =        "2--19",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ESOP; ETAPS; programming; software",
}

@InProceedings{Bentley:1999:SOE,
  author =       "Damian Bentley and Greg Rose and Tara Whalen",
  title =        "{\tt ssmail}: Opportunistic Encryption in {\tt
                 sendmail}",
  crossref =     "USENIX:1999:PTSa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Wed Oct 16 14:19:48 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/lisa99/bentley.html",
  acknowledgement = ack-nhfb,
}

@Article{Beygelzimer:1999:OWF,
  author =       "Alina Beygelzimer and Lane A. Hemaspaandra and
                 Christopher M. Homan and J{\"o}rg Rothe",
  title =        "One-way functions in worst-case cryptography:
                 algebraic and security properties are on the house",
  journal =      j-SIGACT,
  volume =       "30",
  number =       "4",
  pages =        "25--40",
  month =        dec,
  year =         "1999",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/337885.337891",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 09:45:57 MDT 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Article{Bhowmick:1999:WWD,
  author =       "S. S. Bhowmick and S. K. Madria and W.-K. Ng and E.-P.
                 Lim",
  title =        "{Web} Warehousing: Design and Issues",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1552",
  pages =        "93--104",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ADT; conceptual modelling; database technologies;
                 mobile data access; spatio-; temporal data management",
}

@Article{Biham:1999:BGD,
  author =       "Eli Biham and Dan Boneh and Omer Reingold",
  title =        "Breaking generalized {Diffie--Hellman} modulo a
                 composite is no easier than factoring",
  journal =      j-INFO-PROC-LETT,
  volume =       "70",
  number =       "2",
  pages =        "83--87",
  day =          "30",
  month =        apr,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:05:54 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@InProceedings{Biham:1999:CM,
  author =       "Eli Biham",
  title =        "Cryptanalysis of {MAGENTA}",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Biham:1999:CSR,
  author =       "E. Biham and A. Biryukov and A. Shamir",
  title =        "Cryptanalysis of {Skipjack} Reduced to 31 Rounds Using
                 Impossible Differentials",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "12--23",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Oct 16 08:21:19 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:1999:CTM,
  author =       "Eli Biham",
  title =        "Cryptanalysis of Triple Modes of Operation",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "3",
  pages =        "161--184",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Jul 03 17:04:28 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n3p161.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n3p161.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  referencedin = "Referenced in \cite[Ref. 6]{Biham:1998:TA}.",
}

@Article{Biham:1999:IOS,
  author =       "E. Biham and A. Biryukov and O. Dunkelman and E.
                 Richardson",
  title =        "Initial Observations on {Skipjack}: Cryptanalysis of
                 {Skipjack-3XOR}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "362--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Biham:1999:MMA,
  author =       "E. Biham and A. Biryukov and A. Shamir",
  title =        "Miss in the Middle Attacks on {IDEA} and {Khufu}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "124--138",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Biham:1999:NCA,
  author =       "Eli Biham",
  title =        "A Note on Comparing the {AES} Candidates",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 11:11:27 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Binsted:1999:CDS,
  author =       "Binsted and S. Luke",
  title =        "Character Design for Soccer Commentary",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "22--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Birov:1999:PML,
  author =       "L. Birov and A. Prokofiev and Y. Bartenev and A.
                 Vargin",
  title =        "The Parallel Mathematical Libraries Project ({PMLP}):
                 Overview, Design Innovations, and Preliminary Results",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1662",
  pages =        "186--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{Biryukov:1999:MC,
  author =       "Alex Biryukov",
  title =        "Methods of cryptanalysis",
  type =         "Thesis ({Ph.D.})",
  school =       "Faculty of Mathematics, Technion --- Israel Institute
                 of Technology",
  address =      "Haifa, Israel",
  pages =        "129 + 10",
  year =         "1999",
  bibdate =      "Sat May 14 07:32:52 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  advisor =      "Shimon Even and A. Eyal Kushilevitz",
  remark =       "Title page and abstract in Hebrew.",
}

@InProceedings{Biryukov:1999:SA,
  author =       "A. Biryukov and D. Wagner",
  title =        "Slide Attacks",
  crossref =     "Knudsen:1999:FSE",
  pages =        "245--259",
  year =         "1999",
  bibdate =      "Mon Oct 16 08:22:40 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
  keywords =     "fast software encryption; FSE",
}

@Article{Bishr:1999:PRS,
  author =       "Y. A. Bishr and H. Pundt and C. Ruether",
  title =        "Proceeding on the Road of Semantic Interoperability
                 --- Design of a Semantic Mapper Based on a Case Study
                 from Transportation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1580",
  pages =        "203--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Black:1999:UFS,
  author =       "J. Black and S. Halevi and H. Krawczyk and T. Krovetz
                 and P. Rogaway",
  title =        "{UMAC}: Fast and Secure Message Authentication",
  crossref =     "Wiener:1999:ACC",
  pages =        "216--233",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660216.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660216.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Blair:1999:DRA,
  author =       "G. S. Blair and F. Costa and G. Coulson and H. Duran",
  title =        "The Design of a Resource-Aware Reflective Middleware
                 Architecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1616",
  pages =        "115--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blake-Wilson:1999:ADH,
  author =       "S. Blake-Wilson and A. Menezes",
  title =        "Authenticated {Diffie--Hellman} Key Agreement
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "339--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blake-Wilson:1999:UKS,
  author =       "S. Blake-Wilson and A. Menezes",
  title =        "Unknown Key-Share Attacks on the Station-to-Station
                 ({STS}) Protocol",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "154--170",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Book{Blake:1999:ECC,
  author =       "Ian F. Blake and G. Seroussi and Nigel P. Smart",
  title =        "Elliptic curves in cryptography",
  volume =       "265",
  publisher =    pub-CUP,
  address =      pub-CUP:adr,
  pages =        "xv + 204",
  year =         "1999",
  ISBN =         "0-521-65374-6 (paperback)",
  ISBN-13 =      "978-0-521-65374-9 (paperback)",
  LCCN =         "QA76.9.A25 B57 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "London Mathematical Society lecture note series",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography; curves, elliptic --
                 data processing",
}

@Article{Blaze:1999:KNT,
  author =       "M. Blaze and J. Pigenbaum and A. D. Keromytis",
  title =        "Key Note: Trust Management for Public-Key
                 Infrastructures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "59--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blaze:1999:KTM,
  author =       "Matt Blaze and Joan Feigenbaum and Angelos D.
                 Keromytis",
  title =        "{KeyNote}: Trust Management for Public-Key
                 Infrastructures (Position Paper)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "59--63",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1550.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1550/15500059.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1550/15500059.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "security protocols",
}

@InProceedings{Bleichenbacher:1999:SC,
  author =       "D. Bleichenbacher and S. Patel",
  title =        "{SOBER} Cryptanalysis",
  crossref =     "Knudsen:1999:FSE",
  pages =        "305--316",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Blobel:1999:SAD,
  author =       "B. Blobel and P. Pharow and F. Roger-France",
  title =        "Security Analysis and Design Based on a General
                 Conceptual Security Model and {UML}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1593",
  pages =        "919--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bloch:1999:FMF,
  author =       "I. Bloch",
  title =        "Fuzzy Morphology and Fuzzy Distances: New Definitions
                 and Links in both {Euclidean} and Geodesic Cases",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1566",
  pages =        "149--165",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "artificial intelligence; fuzzy logic; IJCAI",
}

@InProceedings{Blum:1999:MME,
  author =       "T. Blum and C. Paar",
  title =        "{Montgomery} Modular Exponentiation on Reconfigurable
                 Hardware",
  crossref =     "Koren:1999:ISC",
  pages =        "70--77",
  year =         "1999",
  bibdate =      "Mon Feb 7 07:28:26 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://euler.ecs.umass.edu/paper/final/paper-133.pdf;
                 http://euler.ecs.umass.edu/paper/final/paper-133.ps",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH; computer arithmetic; IEEE",
}

@Article{Blundo:1999:PSS,
  author =       "C. Blundo and A. {De Santis} and A. Giorgio Gaggia",
  title =        "Probability of shares in secret sharing schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "72",
  number =       "5--6",
  pages =        "169--175",
  day =          "30",
  month =        dec,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Thu Oct 12 06:44:18 MDT 2000",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc1990.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/23/20/60/25/28/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/23/20/60/25/28/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Blundo:1999:RMS,
  author =       "C. Blundo and B. Masucci",
  title =        "Randomness in Multi-Secret Sharing Schemes",
  journal =      j-J-UCS,
  volume =       "5",
  number =       "7",
  pages =        "367--389",
  day =          "28",
  month =        jul,
  year =         "1999",
  CODEN =        "????",
  ISSN =         "0948-695X (print), 0948-6968 (electronic)",
  ISSN-L =       "0948-6968",
  bibdate =      "Thu Oct 12 14:21:59 MDT 2000",
  bibsource =    "http://www.jucs.org/jucs;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.jucs.org/jucs_5_7/randomness_in_multi_secret",
  acknowledgement = ack-nhfb,
  fjournal =     "J.UCS: Journal of Universal Computer Science",
  journal-URL =  "http://www.jucs.org/jucs",
}

@Article{Boeleoni:1999:SBM,
  author =       "L. Boeleoni and R. Hao and K. Jun and D. C.
                 Marinescu",
  title =        "Structural Biology Metaphors Applied to the Design of
                 a Distributed Object System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1586",
  pages =        "275--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bondalapati:1999:DDE,
  author =       "K. Bondalapati and P. Diniz and P. Duncan and J.
                 Granacki",
  title =        "{DEFACTO}: a Design Environment for Adaptive Computing
                 Technology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1586",
  pages =        "570--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:1999:CRP,
  author =       "Dan Boneh and Glenn Durfee",
  title =        "Cryptanalysis of {RSA} with Private Key $d$ Less than
                 {$ N^{0.292}$}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "1--11",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000i:94039",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Boneh:1999:EPK,
  author =       "Dan Boneh and Matthew Franklin",
  title =        "An Efficient Public Key Traitor Tracing Scheme",
  crossref =     "Wiener:1999:ACC",
  pages =        "338--353",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660338.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660338.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Boneh:1999:FL,
  author =       "D. Boneh and G. Durfee and N. Howgrave-Graham",
  title =        "Factoring {$ N = p'q $} for Large $r$",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "326--337",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Boneh:1999:FPL,
  author =       "D. Boneh and G. Durfee and N. Howgrave-Graham",
  title =        "Factoring {$ N = p'q $} for Large $r$",
  crossref =     "Wiener:1999:ACC",
  pages =        "326--337",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Boneh:1999:TYA,
  author =       "Dan Boneh",
  title =        "Twenty Years of Attacks on the {RSA} Cryptosystem",
  journal =      j-NAMS,
  volume =       "46",
  number =       "2",
  pages =        "203--213",
  month =        feb,
  year =         "1999",
  CODEN =        "AMNOAN",
  ISSN =         "0002-9920 (print), 1088-9477 (electronic)",
  ISSN-L =       "0002-9920",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "1 673 760",
  bibdate =      "Thu Mar 25 17:26:43 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/RSA-survey.pdf;
                 http://theory.stanford.edu/~dabo/papers/RSA-survey.ps",
  acknowledgement = ack-nhfb,
  fjournal =     "Notices of the American Mathematical Society",
  journal-URL =  "http://www.ams.org/notices/",
}

@InProceedings{Borst:1999:LCR,
  author =       "J. Borst and B. Preneel and J. Vandewalle",
  title =        "Linear Cryptanalysis of {RC5} and {RC6}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "16--30",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Boyapati:1999:KSD,
  author =       "V. Boyapati and R. Gore",
  title =        "{KtSeqC}: System Description",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1617",
  pages =        "29--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boyd:1999:EEC,
  author =       "C. Boyd and E. Foo and C. Pavlovski",
  title =        "Efficient Electronic Cash Using Batch Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "244--257",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@InProceedings{Boyko:1999:SPO,
  author =       "V. Boyko",
  title =        "On the Security Properties of {OAEP} as an
                 All-or-Nothing Transform",
  crossref =     "Wiener:1999:ACC",
  pages =        "503--518",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Breitbach:1999:CCM,
  author =       "Markus Breitbach and Hideki Imai",
  title =        "On Channel Capacity and Modulation of Watermarks in
                 Digital Still Images",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1648",
  pages =        "125--139",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:54:25 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1648.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1648/16480125.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1648/16480125.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "financial cryptography",
}

@InProceedings{Brent:1999:CAP,
  author =       "Richard P. Brent",
  title =        "Computer Arithmetic --- a Programmer's Perspective",
  crossref =     "Koren:1999:ISC",
  pages =        "2--2",
  year =         "1999",
  bibdate =      "Wed Jan 20 09:38:39 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://euler.ecs.umass.edu/paper/final/brentr.pdf;
                 http://euler.ecs.umass.edu/paper/final/brentr.ps;
                 http://www.acsel-lab.com/arithmetic/arith14/papers/ARITH14_Brent.pdf",
  abstract =     "Advances in computer hardware often have little impact
                 until they become accessible to programmers using
                 high-level languages. For example, the IEEE
                 floating-point arithmetic standard provides various
                 rounding modes and exceptions, but it is difficult or
                 impossible to take advantage of these from most
                 high-level languages, so the full capabilities of
                 IEEE-compatible hardware are seldom used. When they are
                 used by writing in machine or assembly language, there
                 is a high cost in program development and testing time,
                 lack of portability, and difficulty of software
                 maintenance.\par

                 In this talk we discuss several areas in which computer
                 hardware, especially arithmetic hardware, can or should
                 significantly influence programming language design.
                 These include: vector units, floating-point exception
                 handling, floating-point rounding modes, high/extended
                 precision registers/arithmetic, and use of unusual
                 number systems. Relevant application areas include
                 interval arithmetic, high-precision integer arithmetic
                 for computer algebra and cryptography, and testing of
                 hardware by comparison with software simulations.",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH-14",
  remark =       "Abstract only: no text of the paper available.",
}

@Article{Briguglio:1999:PGF,
  author =       "S. Briguglio and G. Vlad and G. Fogaccia and B. {Di
                 Martino}",
  title =        "Parallelization of Gridless Finite-Size-Particle
                 Plasma Simulation Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1593",
  pages =        "241--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brucoli:1999:DHC,
  author =       "Michele Brucoli and Donato Cafagna and Leonarda
                 Carnimeo and Giuseppe Grassi",
  title =        "Design of a hyperchaotic cryptosystem based on
                 identical and generalized synchronization",
  journal =      j-INT-J-BIFURC-CHAOS-APPL-SCI-ENG,
  volume =       "9",
  number =       "10",
  pages =        "2027--2037",
  year =         "1999",
  CODEN =        "IJBEE4",
  ISSN =         "0218-1274",
  MRclass =      "94A60 (37D45 37N99)",
  MRnumber =     "2001a:94022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "International Journal of Bifurcation and Chaos in
                 Applied Sciences and Engineering",
}

@Article{Bubak:1999:DHP,
  author =       "M. Bubak and J. T. Moscicki and J. Shiers",
  title =        "Design of High-Performance {C++} Package for Handling
                 of Multidimensional Histograms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1593",
  pages =        "543--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bull:1999:NMA,
  author =       "John A. Bull and David J. Otway",
  title =        "A nested mutual authentication protocol",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "4",
  pages =        "42--47",
  month =        oct,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Bullitt:1999:GDI,
  author =       "E. Bullitt and S. Aylward and A. Liu and J. Stone",
  title =        "{$3$D} Graph Description of the Intracerebral
                 Vasculature from Segmented {MRA} and Tests of Accuracy
                 by Comparison with {X}-ray Angiograms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1613",
  pages =        "308--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Burke:1999:AAC,
  author =       "Colin Burke",
  title =        "Automating {American} Cryptanalysis 1930--45:
                 Marvelous Machines, a Bit Too Late",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "14",
  number =       "1",
  pages =        "18--??",
  year =         "1999",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Wed Jan 16 10:21:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Busch:1999:DWC,
  author =       "Christoph Busch and Wolfgang Funk and Stephen
                 Wolthusen",
  title =        "Digital Watermarking: From Concepts to Real-Time Video
                 Applications",
  journal =      j-IEEE-CGA,
  volume =       "19",
  number =       "1",
  pages =        "25--35",
  month =        jan # "\slash " # feb,
  year =         "1999",
  CODEN =        "ICGADZ",
  DOI =          "https://doi.org/10.1109/38.736466",
  ISSN =         "0272-1716 (print), 1558-1756 (electronic)",
  ISSN-L =       "0272-1716",
  bibdate =      "Wed Dec 23 16:21:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://computer.org/cga/cg1999/g1025abs.htm;
                 http://dlib.computer.org/cg/books/cg1999/pdf/g1025.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Computer Graphics and Applications",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/cga",
}

@Article{Busch:1999:GEI,
  author =       "Christoph Busch and Klara Nahrstedt and Ioannis
                 Pitas",
  title =        "{Guest Editors}' Introduction: Image Security",
  journal =      j-IEEE-CGA,
  volume =       "19",
  number =       "1",
  pages =        "16--17",
  month =        jan # "\slash " # feb,
  year =         "1999",
  CODEN =        "ICGADZ",
  DOI =          "https://doi.org/10.1109/MCG.1999.736464",
  ISSN =         "0272-1716 (print), 1558-1756 (electronic)",
  ISSN-L =       "0272-1716",
  bibdate =      "Wed Dec 23 16:21:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/cg/books/cg1999/pdf/g1016.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Computer Graphics and Applications",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/cga",
}

@Article{Cai:1999:LBPa,
  author =       "Jin-Yi Cai and Thomas W. Cusick",
  title =        "A lattice-based public-key cryptosystem",
  journal =      j-INF-COMPUT,
  volume =       "151",
  number =       "1-2",
  pages =        "17--31",
  year =         "1999",
  CODEN =        "INFCEC",
  ISSN =         "0890-5401 (print), 1090-2651 (electronic)",
  ISSN-L =       "0890-5401",
  MRclass =      "94A60 (11T71 68P25 68Q25)",
  MRnumber =     "2000k:94025",
  MRreviewer =   "Claus-Peter Schnorr",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Information and Computation",
}

@Article{Cai:1999:LBPb,
  author =       "Jin-Yi Cai and Thomas W. Cusick",
  booktitle =    "Selected areas in cryptography (Kingston, ON, 1998)",
  title =        "A Lattice-Based Public-Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "219--233",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000f:94026",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Caldwell:1999:DIF,
  author =       "A. E. Caldwell and A. B. Kahng and I. L. Markov",
  title =        "Design and implementation of the {Fiduccia-Mattheyses}
                 heuristic for {VLSI} netlist partitioning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1619",
  pages =        "177--193",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ALENEX; algorithm engineering",
}

@InProceedings{Callas:1999:FUI,
  author =       "J. Callas and J. Feigenbaum and D. Goldschlag and E.
                 Sawyer",
  title =        "Fair Use, Intellectual Property, and the Information
                 Economy (Panel Session Summary)",
  crossref =     "Franklin:1999:FCT",
  pages =        "173--183",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@InProceedings{Camenisch:1999:SEG,
  author =       "J. Camenisch and M. Michels",
  title =        "Separability and Efficiency for Generic Group
                 Signature Schemes",
  crossref =     "Wiener:1999:ACC",
  pages =        "413--430",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Canetti:1999:AST,
  author =       "Ran Canetti and Rosario Gennaro and Stanis{\l}aw
                 Jarecki and Hugo Krawczyk and Tal Rabin",
  title =        "Adaptive Security for Threshold Cryptosystems",
  crossref =     "Wiener:1999:ACC",
  pages =        "98--115",
  year =         "1999",
  MRclass =      "94A60",
  MRnumber =     "2000i:94041",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Canetti:1999:ECS,
  author =       "Ran Canetti and Tal Malkin and Kobbi Nissim",
  title =        "Efficient Communication-Storage Tradeoffs for
                 Multicast Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "459--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920459.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920459.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Canetti:1999:ETP,
  author =       "Ran Canetti and Shafi Goldwasser",
  title =        "An Efficient {{\em Threshold\/}} Public Key
                 Cryptosystem Secure Against Adaptive Chosen Ciphertext
                 Attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "90--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920090.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920090.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Canteaut:1999:NCA,
  author =       "A. Canteaut and P. Charpin and H. Dobbertin",
  title =        "A New Characterization of Almost Bent Functions",
  crossref =     "Knudsen:1999:FSE",
  pages =        "186--200",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Cao:1999:CAR,
  author =       "Zhen Fu Cao",
  title =        "A conic analogue of {RSA} cryptosystems and some
                 improved {RSA} cryptosystems",
  journal =      "Heilongjiang Daxue Ziran Kexue Xuebao",
  volume =       "16",
  number =       "4",
  pages =        "15--18",
  year =         "1999",
  ISSN =         "1001-7011",
  MRclass =      "94A60",
  MRnumber =     "1 753 283",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Heilongjiang Daxue Ziran Kexue Xuebao. Heilongjiang
                 University. Journal of Natural Science",
}

@Article{Cao:1999:DTJ,
  author =       "Y. J. Cao and N. Ireson and L. Bull and R. Miles",
  title =        "Design of a Traffic Junction Controller Using
                 Classifier System and Fuzzy Logic",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1625",
  pages =        "342--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Carasik:1999:USS,
  author =       "Anne H. Carasik",
  title =        "{Unix} Secure Shell",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "xxv + 339",
  year =         "1999",
  ISBN =         "0-07-134933-2 (paperback)",
  ISBN-13 =      "978-0-07-134933-8 (paperback)",
  LCCN =         "QA76.76.O63 C37294 1999",
  bibdate =      "Mon Jan 8 06:35:48 MST 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "McGraw-Hill tools series",
  acknowledgement = ack-nhfb,
  subject =      "UNIX (Computer file); UNIX shells; Data encryption
                 (Computer science); Computer networks; Security
                 measures",
}

@Article{Castelfranchi:1999:BMA,
  author =       "C. Castelfranchi and R. Falcone",
  title =        "Basic Mental Attitudes of a Collaborating Agent:
                 Cognitive Primitives for {MAS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1647",
  pages =        "188--209",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 11:20:18 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "MAAMAW; modelling autonomous agents; multi-agent
                 world",
}

@Article{Chadwick:1999:IWS,
  author =       "David Chadwick",
  title =        "Internet Watch: Smart Cards Aren't Always the Smart
                 Choice",
  journal =      j-COMPUTER,
  volume =       "32",
  number =       "12",
  pages =        "142--143",
  month =        dec,
  year =         "1999",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Mar 11 09:52:58 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1999/pdf/rz142.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Chan:1999:WES,
  author =       "Alvin T. S. Chan",
  title =        "{Web}-enabled smart card for ubiquitous access of
                 patient's medical record",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "31",
  number =       "11--16",
  pages =        "1591--1598",
  day =          "17",
  month =        may,
  year =         "1999",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Fri Sep 24 19:43:29 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1999&volume=31&issue=11-16;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cas/tree/store/comnet/sub/1999/31/11-16/2182.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286",
}

@InProceedings{Chari:1999:CNR,
  author =       "Suresh Chari and Charanjit Jutla and Josyula Rao and
                 Pankaj Rohatgi",
  title =        "A cautionary note regarding evaluation of {AES}
                 candidates on smart-cards",
  crossref =     "NIST:1999:SAC",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 25 16:06:14 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://citeseer.nj.nec.com/chari99cautionary.html;
                 http://csrc.nist.gov/encryption/aes/round1/conf2/papers/chari.pdf",
  acknowledgement = ack-nhfb,
  pagecount =    "15",
}

@InProceedings{Chari:1999:TSA,
  author =       "S. Chari and C. S. Jutla and J. R. Rao and P.
                 Rohatgi",
  title =        "Towards Sound Approaches to Counteract Power-Analysis
                 Attacks",
  crossref =     "Wiener:1999:ACC",
  pages =        "398--412",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Charlton:1999:DPM,
  author =       "P. Charlton and E. Mamdani",
  title =        "A Developer's Perspective on Mult-agent System
                 Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1647",
  pages =        "41--51",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 11:20:18 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "MAAMAW; modelling autonomous agents; multi-agent
                 world",
}

@Article{Chau:1999:QCE,
  author =       "H. F. Chau",
  title =        "Quantum Convolutional Error Correction Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1509",
  pages =        "314--324",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "NASA; QCQC; quantum computing",
}

@Article{Chen:1999:TPS,
  author =       "Z.-G. Chen and S. E. Tavares",
  title =        "Toward Provable Security of Substitution-Permutation
                 Encryption Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "43--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chiba:1999:AGD,
  author =       "K. Chiba and H. Ohwada and F. Mizoguchi",
  title =        "Acquiring Graphic Design Knowledge with Nonmonotonic
                 Inductive Learning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1634",
  pages =        "56--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chin:1999:HCD,
  author =       "Shiu-Kai Chin",
  title =        "High-confidence design for security: don't trust ---
                 verify",
  journal =      j-CACM,
  volume =       "42",
  number =       "7",
  pages =        "33--37",
  month =        jul,
  year =         "1999",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Jul 3 10:59:15 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1999-42-7/p33-chin/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; management; security",
  subject =      "{\bf C.2.0} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection (e.g., firewalls). {\bf K.6.5} Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection. {\bf F.4.1} Theory of
                 Computation, MATHEMATICAL LOGIC AND FORMAL LANGUAGES,
                 Mathematical Logic. {\bf E.3} Data, DATA ENCRYPTION.",
}

@Article{Chin:1999:HDS,
  author =       "Shiu-Kai Chin",
  title =        "High-confidence design for security: don't trust ---
                 verify",
  journal =      j-CACM,
  volume =       "42",
  number =       "7",
  pages =        "33--37",
  month =        jul,
  year =         "1999",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Jul 3 10:59:15 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1999-42-7/p33-chin/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "algorithms; management; security",
  subject =      "{\bf C.2.0} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection (e.g., firewalls). {\bf K.6.5} Computing
                 Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
                 SYSTEMS, Security and Protection. {\bf F.4.1} Theory of
                 Computation, MATHEMATICAL LOGIC AND FORMAL LANGUAGES,
                 Mathematical Logic. {\bf E.3} Data, DATA ENCRYPTION.",
}

@Article{Christianson:1999:DSCa,
  author =       "Bruce Christianson and James A. Malcolm",
  title =        "Delegation and Not-So Smart Cards (Position Paper)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "154--157",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1550.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1550/15500154.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1550/15500154.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "security protocols",
}

@Article{Christianson:1999:DSCb,
  author =       "Bruce Christianson",
  title =        "Delegation and Not-So Smart Card (Transcript of
                 Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "158--167",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1550.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1550/15500158.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1550/15500158.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "security protocols",
}

@Article{Christophides:1999:ODI,
  author =       "V. Christophides and C. Houstis and S. Lalis and H.
                 Tsalapata",
  title =        "Onthology-Driven Integration of Scientific
                 Repositories",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1649",
  pages =        "190--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chua:1999:ART,
  author =       "Seng Kiat Chua and Ka Hin Leung and San Ling",
  title =        "Attack on {RSA}-type cryptosystems based on singular
                 cubic curves over {{\boldmath $ Z / n Z $}}",
  journal =      j-THEOR-COMP-SCI,
  volume =       "226",
  number =       "1--2",
  pages =        "19--27",
  day =          "17",
  month =        sep,
  year =         "1999",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  MRclass =      "94A60 (11G20 11T71)",
  MRnumber =     "2000i:94045",
  bibdate =      "Wed Sep 1 10:57:40 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1999&volume=226&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1999&volume=226&issue=1-2&aid=3223",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Chun:1999:DMT,
  author =       "H. W. Chun and S. H. C. Chan",
  title =        "The Design of a Multi-tiered Bus Timetabling System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "771--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Clapp:1999:ILP,
  author =       "Craig Clapp",
  title =        "Instruction-level Parallelism in {AES} Candidates",
  crossref =     "NIST:1999:SAC",
  pages =        "16",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf2/Clapp.pdf",
  acknowledgement = ack-nhfb,
  annote =       "From the conclusions: ``(1) At up to three execution
                 units, RC6 is the fastest algorithm; (2) Mars,
                 Rijndael, and Twofish have virtually identical (second
                 place) performance for up to three execution units; (3)
                 At four or more execution units Rijndael takes the
                 lead; (4) Crypton and Rijndael are the candidates most
                 able to benefit from increasing instruction-level
                 parallelism in CPUs.''",
  keywords =     "Crypton; E2; Mars; RC6; Rijndael; Serpent; Twofish",
}

@Manual{Clinton:1999:LPM,
  author =       "Bill Clinton",
  title =        "A legislative proposal: message from the {President of
                 the United States} transmitting a legislative proposal
                 to protect the privacy, security and safety of the
                 people of the {United States} through support for the
                 widespread use of encryption, protection of the
                 security of cryptographic keys, and facilitation of
                 access to the plaintext of data for legitimate law
                 enforcement purposes",
  organization = pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "40",
  day =          "21",
  month =        sep,
  year =         "1999",
  LCCN =         "DOC Y 1.1/7:106-123",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Referred to the Committee on the Judiciary and
                 Government Reform. Shipping list no.: 2000-0018-P.",
  series =       "House document / 106th Congress, 1st session;
                 106-123",
  acknowledgement = ack-nhfb,
  keywords =     "computer networks -- access control -- United States;
                 cyberspace -- United States; data encryption (computer
                 science) -- United States; information storage and
                 retrieval systems; privacy, right of -- United States",
}

@Article{Cohen:1999:MNSk,
  author =       "Fred Cohen",
  title =        "Managing Network Security: The limits of
                 cryptography",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "11",
  pages =        "7--11",
  month =        nov,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)80003-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:47 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800800033",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Cohn:1999:MC,
  author =       "A. G. Cohn and A. C. Varzi",
  title =        "Modes of connection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1661",
  pages =        "299--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Collberg:1999:SWM,
  author =       "Christian Collberg and Clark Thomborson",
  title =        "Software watermarking: models and dynamic embeddings",
  crossref =     "ACM:1999:PPA",
  pages =        "311--324",
  year =         "1999",
  bibdate =      "Mon May 3 12:58:58 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/proceedings/plan/292540/p311-collberg/",
  acknowledgement = ack-nhfb,
  keywords =     "security",
  subject =      "{\bf D.2.0} Software, SOFTWARE ENGINEERING, General.
                 {\bf D.2.2} Software, SOFTWARE ENGINEERING, Design
                 Tools and Techniques. {\bf D.4.6} Software, OPERATING
                 SYSTEMS, Security and Protection. {\bf F.3.2} Theory of
                 Computation, LOGICS AND MEANINGS OF PROGRAMS, Semantics
                 of Programming Languages.",
}

@Article{Collins:1999:DCL,
  author =       "Francis S. Collins and Karin G. Jegalian",
  title =        "Deciphering the Code of Life",
  journal =      j-SCI-AMER,
  volume =       "281",
  number =       "6",
  pages =        "86--??",
  month =        dec,
  year =         "1999",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Mon Nov 13 06:19:23 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.sciam.com/1999/1209issue/1209quicksummary.html;
                 OCLC Contents1st database",
  abstract =     "With a complete catalogue of all the genes in hand,
                 biologists will spend the next decades answering the
                 most intriguing questions about life.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Compton:1999:PTC,
  author =       "K. J. Compton and S. Dexter",
  title =        "Proof Techniques for Cryptographic Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1644",
  pages =        "25--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Conklin:1999:ESC,
  author =       "Edward K. Conklin",
  title =        "Errata: {``Smart Cards and the Open Terminal
                 Architecture'' (DDJ, December 1998)}",
  journal =      j-DDJ,
  volume =       "24",
  number =       "2",
  pages =        "18--18",
  month =        feb,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 2 06:29:28 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Conklin:1998:SCO}.",
  URL =          "http://www.ddj.com/1999/9902/9902toc.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@InProceedings{Contini:1999:DPD,
  author =       "Scott Contini",
  title =        "On Differential Properties of Data-Dependent Rotations
                 and Their Use in {MARS} and {RC6}",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Contini:1999:IAS,
  author =       "S. Contini and R. L. Rivest and M. J. B. Robshaw and
                 Y. L. Yin",
  title =        "Improved Analysis of Some Simplified Variants of
                 {RC6}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "1--15",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Coppersmith:1999:WQS,
  author =       "D. Coppersmith",
  title =        "Weakness in Quaternion Signatures",
  crossref =     "Wiener:1999:ACC",
  pages =        "305--314",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Coradeschi:1999:ASV,
  author =       "S. Coradeschi and A. Saffiotti",
  title =        "Anchoring symbols to vision data by fuzzy logic",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1638",
  pages =        "104--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coradeschi:1999:HMC,
  author =       "S. Coradeschi and D. Malec",
  title =        "How to make a Challenging Al Course Enjoyable Using
                 the {RoboCup} Soccer Simulation System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "120--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coradeschi:1999:IVD,
  author =       "S. Coradeschi and L. Karlsson and K. Nordberg",
  title =        "Integration of Vision and Decision-Making in an
                 Autonomous Airborne Vehicle for Traffic Surveillance",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1542",
  pages =        "216--230",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer vision systems; ICVS",
}

@Article{Corcoran:1999:SCB,
  author =       "David Sims David Corcoran and Bob Hillhouse",
  title =        "Smart Cards and Biometrics",
  journal =      j-LINUX-J,
  volume =       "59",
  pages =        "??--??",
  month =        mar,
  year =         "1999",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Thu Jun 3 06:33:57 MDT 1999",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue59/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Cordon:1999:AMD,
  author =       "O. Cordon and F. Herrera",
  title =        "{ALM}: a Methodology for Designing Accurate Linguistic
                 Models for Intelligent Data Analysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1642",
  pages =        "15--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Coron:1999:SRP,
  author =       "Jean-S{\'e}bastien Coron and David Naccache and Julien
                 P. Stern",
  title =        "On the Security of {RSA} Padding",
  crossref =     "Wiener:1999:ACC",
  pages =        "1--18",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660001.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Coron:1999:SRSa,
  author =       "J.-S. Coron",
  title =        "On the Security of Random Sources",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "29--42",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Coron:1999:SRSb,
  author =       "Jean-S{\'e}bastien Coron and David Naccache",
  title =        "On the Security of {RSA} Screening",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "197--203",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600197.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600197.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Coupe:1999:ELA,
  author =       "Christophe Coup{\'e} and Phong Nguyen and Jacques
                 Stern",
  title =        "The Effectiveness of Lattice Attacks Against
                 Low-Exponent {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "204--218",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600204.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600204.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Book{Coutinho:1999:MCN,
  author =       "S. C. Coutinho",
  title =        "The mathematics of ciphers: number theory and {RSA}
                 cryptography",
  publisher =    pub-A-K-PETERS,
  address =      pub-A-K-PETERS:adr,
  pages =        "xv + 196",
  year =         "1999",
  ISBN =         "1-56881-082-2",
  ISBN-13 =      "978-1-56881-082-9",
  LCCN =         "QA241 .C69513 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; number theory",
}

@Article{Cramer:1999:EMC,
  author =       "Ronald Cramer and Ivan Damg{\aa}rd and Stefan
                 Dziembowski and Martin Hirt and Tal Rabin",
  title =        "Efficient Multiparty Computations Secure Against an
                 Adaptive Adversary",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "311--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920311.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920311.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cramer:1999:ISC,
  author =       "R. Cramer",
  title =        "Introduction to Secure Computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "16--62",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@Article{Cremonini:1999:CCA,
  author =       "M. Cremonini and A. Omicini and F. Zambonelli",
  title =        "Coordination in Context: Authentication, Authorisation
                 and Topology in Mobile Agent Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1594",
  pages =        "416--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "coordination languages",
}

@InProceedings{Daemen:1999:EBC,
  author =       "Joan Daemen and Vincent Rijmen",
  title =        "Efficient Block Ciphers for {Smartcards}",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/daemen.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Daemen:1999:RAI,
  author =       "Joan Daemen",
  title =        "Resistance Against Implementation Attacks: a
                 Comparative Study of the {AES} Proposals",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Damgaard:1999:CSZ,
  author =       "I. Damgaard",
  title =        "Commitment Schemes and Zero-Knowledge Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "63--86",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@InProceedings{Daswani:1999:EEC,
  author =       "N. Daswani and D. Boneh",
  title =        "Experimenting with Electronic Commerce on the
                 {PalmPilot}",
  crossref =     "Franklin:1999:FCT",
  pages =        "1--16",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{DDJstaff:1999:NVR,
  author =       "{DDJ staff}",
  title =        "News and Views: Real-Time {Java} Working Group;
                 Simulated Safety; {A} House of Smart Cards; Father of
                 Ubiquitous Computing Passes Away; Electrochemical
                 Fabrication",
  journal =      j-DDJ,
  volume =       "24",
  number =       "7",
  pages =        "18",
  month =        jul,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Jun 2 12:37:25 MDT 1999",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@PhdThesis{DeMoliner:1999:STB,
  author =       "Richard {De Moliner}",
  title =        "On the Statistical Testing of Block Ciphers",
  volume =       "14",
  type =         "{Ph.D.} Thesis",
  school =       "Signal and Information Processing Laboratory, Swiss
                 Federal Institute of Technology at Z{\"u}rich.",
  address =      "Z{\"u}rich, Switzerland",
  pages =        "????",
  year =         "1999",
  ISBN =         "3-89649-489-9",
  ISBN-13 =      "978-3-89649-489-4",
  bibdate =      "Mon Dec 08 09:17:21 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "ETH Series in Information Processing",
  URL =          "http://e-collection.ethbib.ethz.ch/show?type=diss&nr=13106;
                 http://www.de-moliner.ch/richard/thesis.html",
  acknowledgement = ack-nhfb,
}

@Article{Demphlous:1999:DPL,
  author =       "S. Demphlous and F. Lebastard",
  title =        "Designing Persistence Libraries in Reflective Models
                 with Intercession Property for a Client-Server
                 Environment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1616",
  pages =        "54--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Denazis:1999:DIO,
  author =       "S. Denazis and K. Miki and J. Vicente and A.
                 Campbell",
  title =        "Designing Interfaces for Open Programmable Routers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1653",
  pages =        "13--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Denning:1999:IWS,
  author =       "Dorothy Elizabeth Robling Denning",
  title =        "Information warfare and security",
  publisher =    pub-AW # " and " # pub-ACM,
  address =      pub-AW:adr # " and " # pub-ACM:adr,
  pages =        "xvii + 522",
  year =         "1999",
  ISBN =         "0-201-43303-6",
  ISBN-13 =      "978-0-201-43303-6",
  LCCN =         "U163.D46 1999",
  bibdate =      "Tue May 11 06:52:30 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$34.95",
  acknowledgement = ack-nhfb,
}

@InProceedings{deRaadt:1999:COO,
  author =       "Theo de Raadt and Niklas Hallqvist and Artur Grabowski
                 and Angelos D. Keromytis and Niels Provos",
  title =        "Cryptography in {OpenBSD}: An Overview",
  crossref =     "USENIX:1999:UAT",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Thu Feb 24 11:35:57 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.openbsd.org/papers/crypt-paper.ps",
  acknowledgement = ack-nhfb,
}

@Article{Desai:1999:CSC,
  author =       "B. C. Desai and R. Shinghal and N. Shayan and Y.
                 Zhou",
  title =        "{CINDI}: a system for cataloguing, searching, and
                 annotating electronic documents in digital libraries",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1609",
  pages =        "154--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeSantis:1999:NIZ,
  author =       "A. {De Santis} and G. {Di Crescenzo} and G. Persiano",
  title =        "Non-interactive Zero-Knowledge: a Low-Randomness
                 Characterization of {NP} (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1644",
  pages =        "271--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DeSchutter:1999:ELC,
  author =       "B. {De Schutter} and B. {De Moor}",
  title =        "The Extended Linear Complementarity Problem and the
                 Modeling and Analysis of Hybrid Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1567",
  pages =        "70--85",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "hybrid systems",
}

@Article{Descombes:1999:MVK,
  author =       "X. Descombes and E. Pechersky",
  title =        "{Metropolis} vs {Kawasaki} Dynamic for Image
                 Segmentation Based on {Gibbs} Models",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1654",
  pages =        "99--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Desfray:1999:ADP,
  author =       "P. Desfray",
  title =        "Automation of Design Pattern: Concepts, Tools and
                 Practices",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1618",
  pages =        "120--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Deshpande:1999:VEM,
  author =       "V. Deshpande and L. Fornasier and E. A. Gerteisen and
                 N. Hilbrink",
  title =        "Virtual Engineering of Multi-disciplinary Applications
                 and the Significance of Seamless Accessibility of
                 Geometry Data",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1593",
  pages =        "702--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Desmedt:1999:ES,
  author =       "Yvo Desmedt",
  title =        "Encryption schemes",
  crossref =     "Atallah:1999:ATC",
  pages =        "{39--1}-{39--28}",
  year =         "1999",
  MRclass =      "94A60 (68P25 94A62)",
  MRnumber =     "1 797 206",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
}

@InProceedings{DHalluin:1999:ASR,
  author =       "C. D'Halluin and G. Bijnens and V. Rijmen and Preneel
                 and B.",
  title =        "Attack on Six Rounds of {CRYPTON}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "46--59",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@InCollection{DiCrescenzo:1999:COTb,
  author =       "Giovanni {Di Crescenzo} and Rafail Ostrovsky and
                 Sivaramakrishnan Rajagopalan",
  booktitle =    "Advances in cryptology---EUROCRYPT '99 (Prague)",
  title =        "Conditional oblivious transfer and timed-release
                 encryption",
  volume =       "1592",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "74--89",
  year =         "1999",
  MRclass =      "94A60 (94A62)",
  MRnumber =     "2000i:94047",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920074.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920074.pdf",
}

@Article{DiCrescenzo:1999:CZK,
  author =       "G. {Di Crescenzo} and R. Ostrovsky",
  title =        "On Concurrent Zero-Knowledge with Pre-processing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "485--502",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@Article{DiCrescenzo:1999:HFS,
  author =       "Giovanni {Di Crescenzo} and Niels Ferguson and Russell
                 Impagliazzo and Markus Jakobsson",
  title =        "How To Forget a Secret",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1563",
  pages =        "500--509",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1563.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1563/15630500.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1563/15630500.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{DiCrescenzo:1999:SAC,
  author =       "Giovanni {Di Crescenzo}",
  title =        "Security amplification of cryptographic primitives",
  type =         "Thesis ({Ph.D.})",
  school =       "University of California, San Diego",
  address =      "San Diego, CA, USA",
  year =         "1999",
  LCCN =         "QA 3.8 .D537 1999",
  bibdate =      "Sat Nov 18 12:53:52 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic -- UCSD -- computer science;
                 dissertations, academic -- ucsd -- computer science and
                 engineering",
}

@InProceedings{DiCrescenzo:1999:SPH,
  author =       "Giovanni {Di Crescenzo} and Russell Impagliazzo",
  title =        "Security-preserving hardness-amplification for any
                 regular one-way function",
  crossref =     "ACM:1999:PTF",
  pages =        "169--178",
  year =         "1999",
  bibdate =      "Wed Feb 20 18:34:04 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/301250/p169-di_crescenzo/p169-di_crescenzo.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/301250/p169-di_crescenzo/",
  acknowledgement = ack-nhfb,
}

@Article{Ding-Feng:1999:CS,
  author =       "Ye Ding-Feng and Lam Kwok-Yan and Dai Zong-Duo",
  title =        "Cryptanalysis of ``{2R}'' Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "315--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:54:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660315.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660315.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Domingo-Ferrer:1999:AFB,
  author =       "J. Domingo-Ferrer",
  title =        "Anonymous Fingerprinting Based on Committed Oblivious
                 Transfer",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "43--52",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Donatini:1999:DES,
  author =       "P. Donatini and P. Frosini and C. Landi",
  title =        "Deformation Energy for Size Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1654",
  pages =        "44--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Drach:1999:RDO,
  author =       "S. Drach",
  title =        "{RFC 2485}: {DHCP} Option for The {Open Group}'s User
                 Authentication Protocol",
  month =        jan,
  year =         "1999",
  bibdate =      "Thu Jan 14 12:43:47 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2485.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2485.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT=7205 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Drea:1999:NEB,
  author =       "Edward J. Drea and Joseph E. Richard",
  title =        "New Evidence on Breaking the {Japanese Army} Codes",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "14",
  number =       "1",
  pages =        "62--??",
  year =         "1999",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Wed Jan 16 10:21:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Drossopoulou:1999:DSJ,
  author =       "S. Drossopoulou and S. Eisenbach",
  title =        "Describing the Semantics of {Java} and Proving Type
                 Soundness",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1523",
  pages =        "41--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DuBoulay:1999:DDT,
  author =       "B. {Du Boulay} and B. Teather and G. {Du Boulay} and
                 N. Jeffrey",
  title =        "From Description to Decision: Towards a Decision
                 Support Training System for {MR} Radiology of the
                 Brain",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1620",
  pages =        "93--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Durand:1999:DCC,
  author =       "B. Durand and A. Shen and N. Vereshagin",
  title =        "Descriptive Complexity of Computable Sequences",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1563",
  pages =        "153--162",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer science; GI; MIMD; STACS",
}

@Article{Durham:1999:BOO,
  author =       "George B. Durham and Diomidis Spinelis and Mari{\'a}
                 Bielikov{\'a}",
  title =        "Bookshelf: Object-Oriented Software Design and
                 Construction with {C++}: Decrypted Secrets: Methods and
                 Maxims of Cryptology: Software Engineering: Theory and
                 Practice",
  journal =      j-IEEE-SOFTWARE,
  volume =       "16",
  number =       "4",
  pages =        "114--117",
  month =        jul # "\slash " # aug,
  year =         "1999",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.1999.776959",
  ISSN =         "0740-7459 (print), 0740-7459 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu Jul 15 18:06:15 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/so/books/so1999/pdf/s4114.pdf",
  acknowledgement = ack-nhfb,
  annote =       "Contains review of \cite{Bauer:1997:DSM}.",
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Easter:1999:PES,
  author =       "R. J. Easter and E. W. Chencinski and E. J. D'Avignon
                 and S. R. Greenspan and W. A. Merz and C. D. Norberg",
  title =        "{S/390 Parallel Enterprise Server CMOS} Cryptographic
                 Coprocessor",
  journal =      j-IBM-JRD,
  volume =       "43",
  number =       "5/6",
  pages =        "761--776",
  month =        "????",
  year =         "1999",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Wed Apr 19 18:58:23 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.ibm.com/journal/rd/435/easter.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
}

@Article{Ellis:1999:PPN,
  author =       "Bob Ellis",
  title =        "Public Policy: New On-Line Surveys: Digital
                 Watermarking",
  journal =      j-COMP-GRAPHICS,
  volume =       "33",
  number =       "1",
  pages =        "39--39",
  month =        feb,
  year =         "1999",
  CODEN =        "CGRADI, CPGPBZ",
  ISSN =         "0097-8930 (print), 1558-4569 (electronic)",
  ISSN-L =       "0097-8930",
  bibdate =      "Mon Oct 4 07:48:26 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "Comment on policy issues facing the computer graphics
                 community on the SIGGRAPH Website.",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Graphics",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J166",
}

@Article{Ellison:1999:PSK,
  author =       "C. Ellison and C. Hall and R. Milbert and B.
                 Schneier",
  title =        "Protecting Secret Keys with Personal Entropy",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1999",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Jun 21 07:52:20 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear.",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Book{Enge:1999:ECT,
  author =       "Andreas Enge",
  title =        "Elliptic curves and their applications to
                 cryptography: an introduction",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "xvi + 164",
  year =         "1999",
  ISBN =         "0-7923-8589-6",
  ISBN-13 =      "978-0-7923-8589-9",
  LCCN =         "QA76.9.A25 E544 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography; curves, elliptic",
}

@Book{EPIC:1999:CLI,
  author =       "{Electronic Privacy Information Center}",
  title =        "Cryptography and liberty 1999: an international survey
                 of encryption policy",
  publisher =    "Electronic Privacy Information Center",
  address =      "Washington, DC, USA",
  pages =        "129",
  year =         "1999",
  ISBN =         "1-893044-03-3",
  ISBN-13 =      "978-1-893044-03-6",
  LCCN =         "K564.C6 C78 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.epic.org/crypto/",
  acknowledgement = ack-nhfb,
  keywords =     "data encryption (computer science) -- government
                 policy; data encryption (computer science) -- law and
                 legislation; export controls; privacy, right of",
}

@Article{Ergun:1999:NLC,
  author =       "Funda Ergun and Joe Kilian and Ravi Kumar",
  title =        "A Note on the Limits of Collusion-Resistant
                 Watermarks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "140--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920140.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920140.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Erickson:1999:EAS,
  author =       "Jonathan Erickson",
  title =        "Editorial: The Art and Science of Cryptography",
  journal =      j-DDJ,
  volume =       "24",
  number =       "12",
  pages =        "8--8",
  month =        dec,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 06:25:06 MST 2000",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Erskine:1999:CDD,
  author =       "R. Erskine",
  title =        "{Cipher A. Deavours, David Kahn, Louis Kruh, Greg
                 Mellen, Brian J. Winkel (eds.), Selections from
                 Cryptologia: History, People and Technology}",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "14",
  number =       "3",
  pages =        "247--??",
  year =         "1999",
  CODEN =        "????",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Fri Mar 15 09:01:35 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Article1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Escott:1999:AEC,
  author =       "Adrian E. Escott and John C. Sager and Alexander P. L.
                 Selkirk and Dimitrios Tsapakidis",
  title =        "Attacking Elliptic Curve Cryptosystems Using the
                 Parallel {Pollard} rho Method",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "2",
  pages =        "15--19",
  month =        "Winter",
  year =         "1999",
  bibdate =      "Mon Jul 19 07:32:36 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Estrella:1999:DED,
  author =       "F. Estrella and Z. Kovacs and J.-M. {Le Goff} and R.
                 McClatchey",
  title =        "The Design of an Engineering Data Warehouse Based on
                 Meta-Object Structures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1552",
  pages =        "145--156",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ADT; conceptual modelling; database technologies;
                 mobile data access; spatio-; temporal data management",
}

@Article{Etzel:1999:QHA,
  author =       "Mark Etzel and Sarvar Patel and Zulfikar Ramzan",
  title =        "{{\sc Square Hash}}: Fast Message Authentication via
                 Optimized Universal Hash Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "234--251",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:54:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660234.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660234.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Etzel:1999:SHF,
  author =       "M. Etzel and S. Patel and Z. Ramzan",
  title =        "Square Hash: Fast Message Authentication via Optimized
                 Universal Hash Functions",
  crossref =     "Wiener:1999:ACC",
  pages =        "234--251",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Ezawa:1999:AEC,
  author =       "K. J. Ezawa and G. Napiorkowski and M. Kossarski",
  title =        "Assessment of Effectiveness of Counterfeit Transaction
                 Detection Systems for Smart Card Based Electronic
                 Cash",
  crossref =     "Franklin:1999:FCT",
  pages =        "72--85",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Fabrega:1999:SSP,
  author =       "F. Javier Thayer F{\'a}brega and Jonathan C. Herzog
                 and Joshua D. Guttman",
  title =        "Strand spaces: proving security protocols correct",
  journal =      j-J-COMP-SECUR,
  volume =       "7",
  number =       "2--3",
  pages =        "191--230",
  month =        "????",
  year =         "1999",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-1999-72-304",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:21:19 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{Fagundes:1999:EGA,
  author =       "L. G. Fagundes and R. F. Mello and C. E. Mdron",
  title =        "An Environment for Generating Applications Involving
                 Remote Manipulation of Parallel Machines",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1586",
  pages =        "395--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fan:1999:DFS,
  author =       "H.-K. Fan and C. Chen and C.-M. Hong",
  title =        "Design of Fuzzy Sliding Controller Based on Cerebellar
                 Learning Model",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "64--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Feghhi:1999:DCA,
  author =       "Jalal Feghhi and Jalil Feghhi and Peter Williams",
  title =        "Digital certificates: applied {Internet} security",
  publisher =    pub-AW,
  address =      pub-AW:adr,
  pages =        "xxvi + 453",
  year =         "1999",
  ISBN =         "0-201-30980-7",
  ISBN-13 =      "978-0-201-30980-5",
  LCCN =         "TK5105.875.I57F44 1999",
  bibdate =      "Tue May 11 06:53:50 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$44.95",
  acknowledgement = ack-nhfb,
}

@InProceedings{Feige:1999:NSP,
  author =       "U. Feige",
  title =        "Noncryptographic selection protocols",
  crossref =     "IEEE:1999:ASF",
  pages =        "142--152",
  year =         "1999",
  bibdate =      "Thu Apr 5 06:13:53 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Feldman:1999:HSH,
  author =       "M. Feldman and R. Vaidyanathan and A. El-Amawy",
  title =        "High Speed, High Capacity Bused Interconnects Using
                 Optical Slab Waveguides",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1586",
  pages =        "924--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Ferguson:1999:IDT,
  author =       "N. Ferguson",
  title =        "Impossible Differentials in {Twofish}",
  type =         "{Twofish} technical report",
  number =       "5",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "????",
  day =          "5",
  month =        oct,
  year =         "1999",
  bibdate =      "Mon Oct 16 08:28:08 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/twofish-impossible.html",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Fernandes:1999:ECC,
  author =       "Andrew D. Fernandes",
  title =        "Elliptic-Curve Cryptography",
  journal =      j-DDJ,
  volume =       "24",
  number =       "12",
  pages =        "56, 58, 60--63",
  month =        dec,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 06:25:06 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/ftp/1999/1999_12/ellip.zip",
  abstract =     "Andrew compares elliptic-curve cryptography to other
                 cryptosystems. In the process, he shows how
                 elliptic-curve cryptosystems are built. Additional
                 resources include ellip.zip (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Fiadeiro:1999:ASC,
  author =       "J. L. Fiadeiro and A. Lopes",
  title =        "Algebraic Semantics of Coordination or What Is in a
                 Signature?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1548",
  pages =        "293--307",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algebraic methodology; AMAST; software technology",
}

@InProceedings{Fiat:1999:DTT,
  author =       "A. Fiat and T. Tassa",
  title =        "Dynamic Traitor Tracing",
  crossref =     "Wiener:1999:ACC",
  pages =        "354--371",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Finocchiaro:1999:CDP,
  author =       "D. V. Finocchiaro and M. Pellegrini",
  title =        "On Computing the Diameter of a Point Set in High
                 Dimensional {Euclidean} Space",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1643",
  pages =        "366--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Firoiu:1999:LER,
  author =       "L. Firoiu and P. Cohen",
  title =        "Learning Elements of Representations for Redescribing
                 Robot Experiences",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1642",
  pages =        "99--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Folmsbee:1999:AJT,
  author =       "Alan Folmsbee",
  title =        "{AES Java} Technology Comparisons",
  crossref =     "NIST:1999:SAC",
  pages =        "28",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf2/Folmsbee.pdf",
  acknowledgement = ack-nhfb,
  annote =       "From the conclusions: ``The top five candidates are:
                 RC6, Mars, Serpent, Hasty Pudding Cipher, Crypton.''",
}

@Article{Forte:1999:BUT,
  author =       "Dario Forte",
  title =        "Biometrics: Untruths and the Truth",
  journal =      j-LOGIN,
  volume =       "24",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "1999",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 06:42:47 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.usenix.org/publications/login/contents/contents.apr99.html",
  URL =          "http://www.usenix.org/publications/login/1999-4/biometrics.html",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Forte:1999:FAE,
  author =       "Dario Forte",
  title =        "The future of the {Advanced Encryption Standard}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "6",
  pages =        "10--13",
  month =        jun,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)80016-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:40 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800800161",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Fox:1999:NTg,
  author =       "Robert Fox",
  title =        "News track",
  journal =      j-CACM,
  volume =       "42",
  number =       "7",
  pages =        "9--10",
  month =        jul,
  year =         "1999",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Jul 3 10:59:15 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1999-42-7/p9-fox/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; legal aspects; security",
  subject =      "{\bf E.3} Data, DATA ENCRYPTION. {\bf K.4.1} Computing
                 Milieux, COMPUTERS AND SOCIETY, Public Policy Issues,
                 Intellectual property rights. {\bf K.4.1} Computing
                 Milieux, COMPUTERS AND SOCIETY, Public Policy Issues,
                 Abuse and crime involving computers.",
}

@InProceedings{Fox:1999:OCS,
  author =       "B. Fox and B. LaMacchia",
  title =        "Online Certificate Status Checking in Financial
                 Transactions: The Case for Re-issuance",
  crossref =     "Franklin:1999:FCT",
  pages =        "104--117",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Franke:1999:SDM,
  author =       "A. Franke and M. Kohlhase",
  title =        "System Description: {MathWeb}, an Agent-Based
                 Communication Layer for Distributed Automated Theorem
                 Proving",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "217--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Frankel:1999:ASD,
  author =       "Y. Frankel and M. Yung and P. MacKenzie",
  title =        "Adaptively-Secure Distributed Public-Key Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1643",
  pages =        "4--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Frankel:1999:CRA,
  author =       "Y. Frankel and M. Yung",
  title =        "Cryptosystems Robust against ``Dynamic Faults'' Meet
                 Enterprise Needs for Organizational ``Change
                 Control''",
  crossref =     "Franklin:1999:FCT",
  pages =        "241--252",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Frankel:1999:SID,
  author =       "Mark Frankel and Al Teich",
  title =        "Special issue devoted to Anonymous Communication on
                 the {Internet}",
  journal =      j-INF-SOC,
  volume =       "15",
  number =       "2",
  pages =        "??--??",
  year =         "1999",
  CODEN =        "INSCD8",
  ISSN =         "0197-2243",
  ISSN-L =       "0197-2243",
  bibdate =      "Mon Aug 30 18:08:36 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.slis.indiana.edu/TIS/editor_in_chief_letters/eic152.html;
                 http://www.slis.indiana.edu/TIS/tables_of_contents/toc.html",
  acknowledgement = ack-nhfb,
  fjournal =     "The Information Society",
}

@Article{Frey:1999:TPD,
  author =       "Gerhard Frey and Michael M{\"u}ller and Hans-Georg
                 R{\"u}ck",
  title =        "The {Tate} pairing and the discrete logarithm applied
                 to elliptic curve cryptosystems",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "45",
  number =       "5",
  pages =        "1717--1719",
  year =         "1999",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.771254",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  MRclass =      "11G20 (11T71 94A60)",
  MRnumber =     "2000c:11095",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Information Theory",
}

@Article{Fuchs:1999:BDM,
  author =       "H. Fuchs",
  title =        "Beyond the Desktop Metaphor: Toward More Effective
                 Display, Interaction, and Telecollaboration in the
                 Office of the Future via a Multitude of Sensors and
                 Displays (Invited Paper)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1554",
  pages =        "30--43",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "advanced multimedia content processing; AMCP; content
                 processing; multimedia",
}

@Article{Fujisaki:1999:HES,
  author =       "Eiichiro Fujisaki and Tatsuaki Okamoto",
  title =        "How to Enhance the Security of Public-Key Encryption
                 at Minimum Cost",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "53--68",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600053.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600053.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@InProceedings{Fujisaki:1999:SIA,
  author =       "Eiichiro Fujisaki and Tatsuaki Okamoto",
  title =        "Secure Integration of Asymmetric and Symmetric
                 Encryption Schemes",
  crossref =     "Wiener:1999:ACC",
  pages =        "537--554",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660537.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660537.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Gabber:1999:SPC,
  author =       "Eran Gabber and Phillip B. Gibbons and David M.
                 Kristol and Yossi Matias and Alain Mayer",
  title =        "On secure and pseudonymous client-relationships with
                 multiple servers",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "4",
  pages =        "390--415",
  month =        nov,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tissec.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/tissec/1999-2-4/p390-gabber/",
  abstract =     "This paper introduces a cryptographic engine, Janus,
                 which assists clients in establishing and maintaining
                 secure and pseudonymous relationships with multiple
                 servers. The setting is such that clients reside on a
                 particular subnet (e.g., corporate intranet, ISP) and
                 the servers reside anywhere on the Internet. The Janus
                 engine allows each client-server relationship to use
                 either weak or strong authentication on each
                 interaction. At the same time, each interaction
                 preserves privacy by neither revealing a clients true
                 identity (except for the subnet) nor the set of servers
                 with which a particular client interacts. Furthermore,
                 clients do not need any secure long-term memory,
                 enabling scalability and mobility. The interaction
                 model extends to allow servers to send data back to
                 clients via e-mail at a later date. Hence, our results
                 complement the functionality of current network
                 anonymity tools and remailers. The paper also describes
                 the design and implementation of the Lucent
                 Personalized Web Assistant (LPWA), which is a practical
                 system that provides secure and pseudonymous relations
                 with multiple servers on the Internet. LPWA employs the
                 Janus function to generate site-specific person?, which
                 consist of alias usernames, passwords, and e-mail
                 addresses.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  generalterms = "Algorithms; Experimentation; Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "anonymity; Janus function; mailbox; persistent
                 relationship; privacy; pseudonym",
  subject =      "Computing Milieux --- Management of Computing and
                 Information Systems --- Security and Protection
                 (K.6.5): {\bf Authentication}",
}

@InProceedings{Gafni:1999:EMI,
  author =       "Eli Gafni and Jessica Staddon and Yiqun Lisa Yin",
  title =        "Efficient Methods for Integrating Traceability and
                 Broadcast Encryption",
  crossref =     "Wiener:1999:ACC",
  pages =        "372--387",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660372.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660372.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Galbraith:1999:CIB,
  author =       "Steven D. Galbraith",
  title =        "Constructing isogenies between elliptic curves over
                 finite fields",
  journal =      j-LMS-J-COMPUT-MATH,
  volume =       "2",
  pages =        "118--138",
  year =         "1999",
  CODEN =        "????",
  ISSN =         "1461-1570",
  MRclass =      "11G20 (14G15)",
  MRnumber =     "2001k:11113",
  MRreviewer =   "Jean-Marc Couveignes",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.lms.ac.uk/jcm/2/lms1998-010/",
  fjournal =     "LMS Journal of Computation and Mathematics",
}

@Article{Gallant:1999:IPP,
  author =       "Robert Gallant and Robert Lambert and Scott Vanstone",
  title =        "Improving the parallelized {Pollard} lambda search on
                 anomalous binary curves",
  journal =      j-MATH-COMPUT,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1999",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  bibdate =      "Mon Jul 19 08:03:31 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear.",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
  referencedin = "Referenced in \cite[Ref. 4]{Escott:1999:AEC}.",
}

@Article{Gamage:1999:EMA,
  author =       "Chandana Gamage and Jussipekka Leiwo and Yuliang
                 Zheng",
  title =        "Encrypted Message Authentication by Firewalls",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "69--81",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600069.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600069.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Gao:1999:RDF,
  author =       "J. Gao and Q. Xu",
  title =        "Rigorous Design of a Fault Diagnosis and Isolation
                 Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1567",
  pages =        "100--121",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "hybrid systems",
}

@Article{Garay:1999:AFO,
  author =       "J. A. Garay and M. Jakobsson and P. MacKenzie",
  title =        "Abuse-Free Optimistic Contract Signing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "449--466",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Garay:1999:AOC,
  author =       "J. A. Garay and M. Jakobsson and P. MacKenzie",
  title =        "Abuse-Free Optimistic Contract Signing",
  crossref =     "Wiener:1999:ACC",
  pages =        "449--466",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Gengler:1999:EEL,
  author =       "Barbara Gengler",
  title =        "Encryption export laws",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "12",
  pages =        "5--6",
  month =        dec,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)87245-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800872451",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Gengler:1999:ELM,
  author =       "Barbara Gengler",
  title =        "Encryption laws may slacken",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "4",
  pages =        "4--4",
  month =        apr,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90182-4",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:38 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899901824",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Gengler:1999:NCG,
  author =       "Barbara Gengler",
  title =        "Now cryptography gets the `open source' treatment",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "6",
  pages =        "6--6",
  month =        jun,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90058-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:40 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/gnu.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899900582",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Gennaro:1999:SDK,
  author =       "R. Gennaro and S. Jarecki and H. Krawczyk and T.
                 Rabin",
  title =        "Secure Distributed Key Generation for Discrete-Log
                 Based Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "295--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gennaro:1999:SHS,
  author =       "R. Gennaro and S. Halevi and T. Rabin",
  title =        "Secure Hash-and-Sign Signatures Without the Random
                 Oracle",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "123--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gero:1999:NME,
  author =       "J. S. Gero",
  title =        "Novel Models in Evolutionary Designing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1585",
  pages =        "381--388",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "learning; SEAL; simulated evolution",
}

@Article{Gero:1999:RRA,
  author =       "J. S. Gero",
  title =        "Representation and reasoning about shapes: Cognitive
                 and computational studies in visual reasoning in
                 design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1661",
  pages =        "315--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ghodosi:1999:RCN,
  author =       "H. Ghodosi and J. Pieprzyk",
  title =        "Repudiation of Cheating and Non-repudiation of
                 {Zhang}'s Proxy Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "129--134",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@InProceedings{Gilboa:1999:CCR,
  author =       "N. Gilboa and Y. Ishai",
  title =        "Compressing Cryptographic Resources",
  crossref =     "Wiener:1999:ACC",
  pages =        "591--608",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Gilboa:1999:TPR,
  author =       "Niv Gilboa",
  title =        "Two Party {RSA} Key Generation (Extended Abstract)",
  crossref =     "Wiener:1999:ACC",
  pages =        "116--129",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660116.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660116.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Girard:1999:WSP,
  author =       "Pierre Girard",
  title =        "Which Security Policy for Multiapplication {Smart
                 Cards}?",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/girard.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gladman:1999:IEA,
  author =       "Brian Gladman",
  title =        "Implementation Experience with {AES} Candidate
                 Algorithms",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Gladwin:1999:CCS,
  author =       "Lee A. Gladwin",
  title =        "Cautious Collaborators: The Struggle for
                 {Anglo-American} Cryptanalytic Co-operation, 1940--43",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "14",
  number =       "1",
  pages =        "119--??",
  year =         "1999",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Wed Jan 16 10:21:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Goeker:1999:DUC,
  author =       "M. Goeker and T. Roth-Berghofer",
  title =        "Development and Utilization of a Case-Based Help-Desk
                 Support System in a Corporate Environment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "132--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goguen:1999:IAS,
  author =       "J. Goguen",
  title =        "An Introduction to Algebraic Semiotics, with
                 Application to User Interface Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1562",
  pages =        "242--291",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CMA2; computation; metaphors",
}

@InProceedings{Goldreich:1999:CSZ,
  author =       "O. Goldreich and A. Sahai and S. Vadhan",
  title =        "Can Statistical Zero Knowledge Be Made Noninteractive?
                 or On the Relationship of {SZK} and {NISZK}",
  crossref =     "Wiener:1999:ACC",
  pages =        "467--484",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Book{Goldreich:1999:MCP,
  author =       "Oded Goldreich",
  title =        "Modern cryptography, probabilistic proofs, and
                 pseudorandomness",
  volume =       "17",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xv + 182",
  year =         "1999",
  ISBN =         "3-540-64766-X",
  ISBN-13 =      "978-3-540-64766-9",
  ISSN =         "0937-5511",
  LCCN =         "QA76.9.A25 G64 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Algorithms and combinatorics",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@InProceedings{Goldschlag:1999:BCC,
  author =       "David M. Goldschlag and David W. Kravitz",
  title =        "Beyond Cryptographic Conditional Access",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/goldschlag.html",
  acknowledgement = ack-nhfb,
}

@Article{Goldwasser:1999:PTU,
  author =       "Shafi Goldwasser and Joe Kilian",
  title =        "Primality testing using elliptic curves",
  journal =      j-J-ACM,
  volume =       "46",
  number =       "4",
  pages =        "450--472",
  month =        jul,
  year =         "1999",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Sun Jan 23 12:19:49 MST 2000",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/jacm/1999-46-4/p450-goldwasser/p450-goldwasser.pdf;
                 http://www.acm.org/pubs/citations/journals/jacm/1999-46-4/p450-goldwasser/",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
}

@Article{Golic:1999:SCE,
  author =       "J. Dj. Goli{\'c}",
  title =        "Stream cipher encryption of random access files",
  journal =      j-INFO-PROC-LETT,
  volume =       "69",
  number =       "3",
  pages =        "145--148",
  day =          "12",
  month =        feb,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "99k:94035",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Golomb:1999:CNS,
  author =       "Solomon W. Golomb",
  booktitle =    "Cryptography and coding (Cirencester, 1999)",
  title =        "On the cryptanalysis of nonlinear sequences [invited
                 paper]",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1746",
  pages =        "236--242",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (94-03)",
  MRnumber =     "2002i:94041",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gomez-Albarran:1999:MCL,
  author =       "M. Gomez-Albarran and P. A. Gonzalez-Calero and B.
                 Diaz-Agudo and C. Fernandez-Conde",
  title =        "Modelling the {CBR} Life Cycle Using Description
                 Logics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "147--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{GomezdeSilvaGarza:1999:EAC,
  author =       "A. {Gomez de Silva Garza} and M. L. Maher",
  title =        "An Evolutionary Approach to Case Adaptation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "162--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gong:1999:PKC,
  author =       "Guang Gong and Lein Harn",
  title =        "Public-key cryptosystems based on cubic finite field
                 extensions",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "45",
  number =       "7",
  pages =        "2601--2605",
  year =         "1999",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.7964131",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  MRclass =      "94A60",
  MRnumber =     "1 725 159",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Information Theory",
}

@Article{Gonzalez:1999:RMT,
  author =       "E. Gonzalez and H. Loaiza and A. Surez and C.
                 Morenoet",
  title =        "Real {MagiCol} 98: Team Description and Results",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "440--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goth:1999:NBG,
  author =       "Greg Goth",
  title =        "News Briefs: Groups Duel over New {I/O} Standards;
                 {Oracle}, {Sun} Team Up to Dump the {OS}; Bringing the
                 Net to Mobile Appliances; {Irish} Girl Invents New
                 {E}-Mail Encryption; Group Releases Draft
                 Biometric-{API} Specs; {Toshiba} Announces Smallest
                 Memory Chip",
  journal =      j-COMPUTER,
  volume =       "32",
  number =       "3",
  pages =        "18--20",
  month =        mar,
  year =         "1999",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Mar 6 09:04:10 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1999/pdf/r3018.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Gribomont:1999:SDU,
  author =       "E. Pascal Gribomont and N. Salloum",
  title =        "System Description: Using {OBDD}'s for the Validation
                 of {Skolem} Verification Conditions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "222--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Grohe:1999:DDC,
  author =       "M. Grohe and J. Mari{\~n}o",
  title =        "Definability and Descriptive Complexity on Databases
                 of Bounded Tree-Width",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1540",
  pages =        "70--82",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACM; database theory; ICDT; IEEE; Sigmod",
}

@Article{Guarino:1999:RIC,
  author =       "N. Guarino",
  title =        "The role of identity conditions in ontology design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1661",
  pages =        "221--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Gutmann:1999:DCS,
  author =       "Peter Gutmann",
  title =        "The Design of a Cryptographic Security Architecture",
  crossref =     "USENIX:1999:PEU",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Thu Oct 17 17:59:53 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/sec99/gutmann.html",
  acknowledgement = ack-nhfb,
}

@Article{Gysin:1999:GCA,
  author =       "Marc Gysin and Jennifer Seberry",
  title =        "Generalised Cycling Attacks on {RSA} and Strong {RSA}
                 Primes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "149--163",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1587.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1587/15870149.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1587/15870149.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Haastad:1999:PGO,
  author =       "Johan H{\aa}stad and Russell Impagliazzo and Leonid A.
                 Levin and Michael Luby",
  title =        "A Pseudorandom Generator from any One-way Function",
  journal =      j-SIAM-J-COMPUT,
  volume =       "28",
  number =       "4",
  pages =        "1364--1396",
  month =        aug,
  year =         "1999",
  CODEN =        "SMJCAT",
  DOI =          "https://doi.org/10.1137/S0097539793244708",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  bibdate =      "Sat Jul 17 20:22:13 MDT 1999",
  bibsource =    "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/28/4;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/article/24470",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
  keywords =     "cryptography",
}

@InProceedings{Hachez:1999:IFA,
  author =       "G. Hachez and Fran{\c{c}}ois Koeune and J.-J.
                 Quisquater",
  title =        "Implementation of Four {AES} Candidates on Two Smart
                 Cards",
  crossref =     "NIST:1999:SAC",
  pages =        "22",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf2/Koeune.pdf",
  acknowledgement = ack-nhfb,
  annote =       "From the conclusions: ``Eliminated broken or
                 unsuitable candidates, and chose four `likely
                 finalists': E2, RC6, Rijndael, and Twofish. Rijndael
                 [is] the best candidate for smart cards.''",
}

@Article{Hada:1999:RBO,
  author =       "S. Hada and T. Tanaka",
  title =        "A Relationship between One-Wayness and Correlation
                 Intractability",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "82--96",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Halevi:1999:PKC,
  author =       "Shai Halevi and Hugo Krawczyk",
  title =        "Public-Key Cryptography and Password Protocols",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "3",
  pages =        "230--268",
  month =        aug,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/contents/v2no3.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/tissec/1999-2-3/p230-halevi/",
  abstract =     "We study protocols for strong authentication and key
                 exchange in asymmetric scenarios where the
                 authentication server possesses a pair of private and
                 public keys while the client has only a weak
                 human-memorizable password as its authentication key.
                 We present and analyze several simple password
                 authentication protocols in this scenario, and show
                 that the security of these protocols can be formally
                 proven based on standard cryptographic assumptions.
                 Remarkably, our analysis shows optimal resistance to
                 off-line password guessing attacks under the choice of
                 suitable public key encryption functions. In addition
                 to user authentication, we describe ways to enhance
                 these protocols to provide two-way authentication,
                 authenticated key exchange, defense against server's
                 compromise, and user anonymity. We complement these
                 results with a proof that strongly indicates that
                 public key techniques are unavoidable for password
                 protocols that resist off-line guessing attacks.
                 \par

                 As a further contribution, we introduce the notion of
                 {\em public passwords\/} that enables the use of the
                 above protocols in situations where the client's
                 machine does not have the means to validate the
                 server's public key. Public passwords serve as
                 ``hand-held certificates'' that the user can carry
                 without the need for special computing devices.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "dictionary attacks; hand-held certificates; key
                 exchange; passwords; public passwords; public-key
                 protocols",
  subject =      "Computer Systems Organization ---
                 Computer-Communication Networks --- General (C.2.0):
                 {\bf Security and protection (e.g., firewalls)};
                 Computing Milieux --- Management of Computing and
                 Information Systems --- Security and Protection
                 (K.6.5): {\bf Authentication}",
}

@Article{Halfmann:1999:ESP,
  author =       "Udo Halfmann and Winfried E. K{\"u}hnhauser",
  title =        "Embedding security policies into a distributed
                 computing environment",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "2",
  pages =        "51--64",
  month =        apr,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Hall:1999:CS,
  author =       "C. Hall and J. Kelsey and V. Rijmen and B. Schneier",
  title =        "Cryptanalysis of {SPEED}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "319--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Han:1999:VFG,
  author =       "Y. Han and K. Lee",
  title =        "Virtual Function Generators: Representing and Reusing
                 Underlying Design Concepts in Conceptual Synthesis of
                 Mechanisms for Function Generation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "453--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hancock:1999:ECI,
  author =       "Bill Hancock",
  title =        "Export of cryptographic information from the {USA}: A
                 brief look at the problems",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "5",
  pages =        "17--19",
  month =        may,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)80020-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:39 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800800203",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Handschuh:1999:DOE,
  author =       "H. Handschuh and Y. Tsiounis and M. Yung",
  title =        "Decision Oracles are Equivalent to Matching Oracles",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "276--289",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Handschuh:1999:SDK,
  author =       "H. Handschuh and B. Preneel",
  title =        "On the Security of Double and 2-key Triple Modes of
                 Operation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1636",
  pages =        "215--230",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Handschuh:1999:SDT,
  author =       "H. Handschuh and B. Preneel",
  title =        "On the Security of Double and 2-key Triple Modes of
                 Operation",
  crossref =     "Knudsen:1999:FSE",
  pages =        "215--230",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Book{Hansmann:1999:SCA,
  author =       "U. Hansmann and M. S. Nicklous and T. Sch{\"a}ck and
                 F. Seliger",
  title =        "{Smart Card} Application Development Using {Java}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "304",
  year =         "1999",
  ISBN =         "3-540-65829-7",
  ISBN-13 =      "978-3-540-65829-0",
  LCCN =         "",
  bibdate =      "Sat Mar 11 11:02:44 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www.springer-ny.com/cgi-bin/wwwwais",
  price =        "US\$49.95",
  acknowledgement = ack-nhfb,
}

@Article{Harasawa:1999:CMF,
  author =       "R. Harasawa and J. Shikata and J. Suzuki and H. Imai",
  title =        "Comparing the {MOV} and {FR} Reductions in Elliptic
                 Curve Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "190--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hasan:1999:LTB,
  author =       "M. A. Hasan",
  booktitle =    "Cryptography and coding (Cirencester, 1999)",
  title =        "Look-up table based large finite field multiplication
                 in memory constrained cryptosystems (extended
                 abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1746",
  pages =        "213--221",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2002h:94057",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Haynes:1999:VDS,
  author =       "John Earl Haynes and Harvey Klehr",
  title =        "{Venona}: decoding {Soviet} espionage in {America}",
  publisher =    pub-YALE,
  address =      pub-YALE:adr,
  pages =        "xiii + 487",
  year =         "1999",
  ISBN =         "0-300-07771-8",
  ISBN-13 =      "978-0-300-07771-1",
  LCCN =         "JK2391.C5 H39 1999",
  bibdate =      "Mon Sep 20 18:15:52 MDT 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "espionage, Soviet; United States; history; sources;
                 Communism; spies; Soviet Union; cryptography",
}

@Article{Heileman:1999:IWC,
  author =       "G. L. Heileman and C. E. Pizano and C. T. Abdallah",
  title =        "Image watermarking for copyright protections",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1619",
  pages =        "226--245",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ALENEX; algorithm engineering",
}

@Article{Helman:1999:DPE,
  author =       "D. R. Helman and J. Jaja",
  title =        "Designing practical efficient algorithms for symmetric
                 multiprocessors",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1619",
  pages =        "37--56",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ALENEX; algorithm engineering",
}

@Article{Herlea:1999:SBR,
  author =       "D. E. Herlea and C. M. Jonker and J. Treur and N. J.
                 E. Wijngaards",
  title =        "Specification of Behavioural Requirements within
                 Compositional Multi-agent System Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1647",
  pages =        "8--27",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 11:20:18 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "MAAMAW; modelling autonomous agents; multi-agent
                 world",
}

@Article{Hernandez:1999:CLM,
  author =       "V. Hernandez and J. E. Roman and A. M. Vidal and V.
                 Vidal",
  title =        "Calculation of Lambda Modes of a Nuclear Reactor: a
                 Parallel Implementation Using the Implicitly Restarted
                 {Arnoldi} Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1573",
  pages =        "43--57",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "parallel processing; VECPAR; vector processing",
}

@Article{Hernandez:1999:DAV,
  author =       "M. Hernandez and J. Cabrera and A. Dominguez and M.
                 Castrillon",
  title =        "{DESEO}: An Active Vision System for Detection,
                 Tracking and Recognition",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1542",
  pages =        "376--391",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer vision systems; ICVS",
}

@Article{Hevia:1999:STD,
  author =       "Alejandro Hevia and Marcos Kiwi",
  title =        "Strength of Two {Data Encryption Standard}
                 Implementations under Timing Attack",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "4",
  pages =        "416--437",
  month =        nov,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/contents/v2no2.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/tissec/1999-2-4/p416-hevia/",
  abstract =     "We study the vulnerability of two implementations of
                 the Data Encryption Standard (DES) cryptosystem under a
                 timing attack. A timing attack is a method, recently
                 proposed by Paul Kocher, that is designed to break
                 cryptographic systems. It exploits the engineering
                 aspects involved in the implementation of cryptosystems
                 and might succeed even against cryptosystems that
                 remain impervious to sophisticated cryptanalytic
                 techniques. A timing attack is, essentially, a way of
                 obtaining some users private information by carefully
                 measuring the time it takes the user to carry out
                 cryptographic operations. In this work, we analyze two
                 implementations of DES. We show that a timing attack
                 yields the Hamming weight of the key used by both DES
                 implementations. Moreover, the attack is
                 computationally inexpensive. We also show that all the
                 design characteristics of the target system, necessary
                 to carry out the timing attack, can be inferred from
                 timing measurements.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  generalterms = "Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "cryptanalysis; cryptography; data encryption standard;
                 timing attack",
  subject =      "Data --- Data Encryption (E.3): {\bf Data encryption
                 standard (DES)**}; Computer Systems Organization ---
                 Special-Purpose and Application-Based Systems (C.3)",
}

@Article{Hillenbrand:1999:SDW,
  author =       "T. Hillenbrand and A. Jaeger and B. Loechner",
  title =        "System Description: Waldmeister --- Improvements in
                 Performance and Ease of Use",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "232--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hochberger:1999:CDM,
  author =       "C. Hochberger and R. Hoffman and S. Waldschmidt",
  title =        "{CDL++} for the Description of Moving Objects in
                 Cellular Automata",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1662",
  pages =        "428--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hofmeister:1999:ACA,
  author =       "T. Hofmeister",
  title =        "An Application of Codes to Attribute-Efficient
                 Learning",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1572",
  pages =        "101--110",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computational learning theory; EuroCOLT",
}

@InCollection{Horster:1999:SSK,
  author =       "Patrick Horster",
  booktitle =    "Angewandte Mathematik, insbesondere Informatik",
  title =        "{Von der Schwierigkeit, sichere Kryptosysteme zu
                 entwerfen}. ({German}) [{The} difficulty of designing
                 safe cryptosystems]",
  publisher =    pub-VIEWEG,
  address =      pub-VIEWEG:adr,
  pages =        "82--117",
  year =         "1999",
  MRclass =      "94A60",
  MRnumber =     "1 764 995",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@Misc{Housley:1999:RIX,
  author =       "R. Housley and W. Ford and W. Polk and D. Solo",
  title =        "{RFC 2459}: {Internet X.509} Public Key Infrastructure
                 Certificate and {CRL} Profile",
  month =        jan,
  year =         "1999",
  bibdate =      "Sat Jan 23 08:21:00 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Status: PROPOSED STANDARD.",
  URL =          "ftp://ftp.internic.net/rfc/rfc2459.txt;
                 https://www.math.utah.edu/pub/rfc/rfc2459.txt",
  acknowledgement = ack-nhfb,
  format =       "TXT= 278438 bytes",
  online =       "yes",
  status =       "PROPOSED STANDARD",
}

@Article{Hruby:1999:SUD,
  author =       "P. Hruby",
  title =        "Structuring {UML} Design Deliverables",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1618",
  pages =        "278--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hsieh:1999:OWH,
  author =       "T.-M. Hsieh and Y.-S. Yeh and C.-H. Lin and S.-H.
                 Tuan",
  title =        "One-way hash functions with changeable parameters",
  journal =      j-INFO-SCI,
  volume =       "118",
  number =       "1",
  publisher =    "Elsevier Science",
  pages =        "223--239",
  month =        sep,
  year =         "1999",
  CODEN =        "ISIJBC",
  ISSN =         "0020-0255 (print), 1872-6291 (electronic)",
  ISSN-L =       "0020-0255",
  bibdate =      "Thu Nov 7 20:59:16 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 Ingenta database",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Sciences",
  pagecount =    "17",
}

@Article{Hughes:1999:PFS,
  author =       "R. J. Hughes and W. T. Buttler and P. G. Kwiat and S.
                 K. Lamoreaux",
  title =        "Practical Free-Space Quantum Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1509",
  pages =        "200--213",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "NASA; QCQC; quantum computing",
}

@Article{Husemann:1999:OTY,
  author =       "Dirk Husemann and Reto Hermann",
  title =        "{OpenCard}: Talking to Your Smart Card",
  journal =      j-IEEE-CONCURR,
  volume =       "7",
  number =       "3",
  pages =        "53--57",
  month =        jul # "\slash " # sep,
  year =         "1999",
  CODEN =        "IECMFX",
  DOI =          "https://doi.org/10.1109/4434.788779",
  ISSN =         "1092-3063 (print), 1558-0849 (electronic)",
  ISSN-L =       "1092-3063",
  bibdate =      "Tue Jan 16 06:04:51 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/pd/books/pd1999/pdf/p3053.pdf;
                 http://www.computer.org/concurrency/pd1999/p3053abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Concurrency",
}

@Article{Husemann:1999:SCD,
  author =       "Dirk Husemann",
  title =        "The Smart Card: Don't Leave Home Without It",
  journal =      j-IEEE-CONCURR,
  volume =       "7",
  number =       "2",
  pages =        "24--27",
  month =        apr # "\slash " # jun,
  year =         "1999",
  CODEN =        "IECMFX",
  DOI =          "https://doi.org/10.1109/4434.766959",
  ISSN =         "1092-3063 (print), 1558-0849 (electronic)",
  ISSN-L =       "1092-3063",
  bibdate =      "Tue Jan 16 06:04:50 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/pd/books/pd1999/pdf/p2024.pdf;
                 http://www.computer.org/concurrency/pd1999/p2024abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Concurrency",
}

@Article{Hutter:1999:DCI,
  author =       "D. Hutter and A. Bundy",
  title =        "The Design of the {CADE-16} Inductive Theorem Prover
                 Contest",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "374--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hutton:1999:ASM,
  author =       "T. J. Hutton and P. Hammond and J. C. Davenport",
  title =        "Active Shape Models for Customised Prosthesis Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1620",
  pages =        "448--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hwang:1999:CDC,
  author =       "Ren-Junn Hwang and Wei-Bin Lee and Chin-Chen Chang",
  title =        "A concept of designing cheater identification methods
                 for secret sharing",
  journal =      j-J-SYST-SOFTW,
  volume =       "46",
  number =       "1",
  pages =        "7--11",
  day =          "1",
  month =        apr,
  year =         "1999",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Thu Sep 9 07:30:18 MDT 2010",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/jss/cas_free/browse/browse.cgi?year=1999&volume=46&issue=1;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib;
                 http://www.sciencedirect.com/science/journal/01641212",
  URL =          "http://www.elsevier.com/cas/tree/store/jss/sub/1999/46/1/6111.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Igarashi:1999:ITP,
  author =       "H. Igarashi and S. Kosue and M. Miyahara",
  title =        "Individual Tactical Play and Pass with Communication
                 between Players-Team Descriptions of {Team Miya2}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "364--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ikram:1999:UIN,
  author =       "N. Ikram and S. J. Shepherd",
  title =        "User identification over network through {ID} based
                 cryptographic scheme over elliptic curves",
  journal =      "Journal of Computers and Security",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1999",
  bibdate =      "Mon Nov 30 07:25:27 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Submitted.",
  acknowledgement = ack-nhfb,
}

@Article{Ing:1999:SRT,
  author =       "S. Ing and S. Rudkin",
  title =        "Simplifying Real-Time Multimedia Application
                 Development Using Session Descriptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1597",
  pages =        "305--314",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "intelligence; networks; open service market;
                 services",
}

@Article{Ito:1999:DPS,
  author =       "N. Ito and K. Nakagawa and X. Du and N. Ishii",
  title =        "A Description-Processing System for Soccer Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "221--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Itoi:1999:PSS,
  author =       "N. Itoi and P. Honeyman",
  title =        "Practical Security Systems with {Smartcards}",
  crossref =     "IEEE:1999:SWH",
  pages =        "185--190",
  year =         "1999",
  bibdate =      "Mon May 28 09:20:09 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 OCLC Proceedings database",
  acknowledgement = ack-nhfb,
}

@InProceedings{Itoi:1999:SIK,
  author =       "Naomaru Itoi and Peter Honeyman",
  title =        "{Smartcard} Integration with {Kerberos V5}",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/itoiKerberos.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Itoi:1999:SUF,
  author =       "Naomaru Itoi and Peter Honeyman and Jim Rees",
  title =        "{SCFS}: a {UNIX} Filesystem for {Smartcards}",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/itoiSCFS.html",
  acknowledgement = ack-nhfb,
}

@Article{Jaeger:1999:FCD,
  author =       "Trent Jaeger and Atul Prakash and Jochen Liedtke and
                 Nayeem Islam",
  title =        "Flexible Control of Downloaded Executable Content",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "2",
  pages =        "177--228",
  month =        may,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/contents/v2no2.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/java.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/tissec/1999-2-2/p177-jaeger/",
  abstract =     "We present a security architecture that enables system
                 and application access control requirements to be
                 enforced on applications composed from downloaded
                 executable content. Downloaded executable content
                 consists of messages downloaded from remote hosts that
                 contain executables that run, upon receipt, on the
                 downloading principal's machine. Unless restricted,
                 this content can perform malicious actions, including
                 accessing its downloading principal's private data and
                 sending messages on this principal's behalf. Current
                 security architectures for controlling downloaded
                 executable content (e.g., JDK 1.2) enable specification
                 of access control requirements for content based on its
                 provider and identity. Since these access control
                 requirements must cover every legal use of the class,
                 they may include rights that are not necessary for a
                 particular application of content. Therefore, using
                 these systems, an application composed from downloaded
                 executable content cannot enforce its access control
                 requirements without the addition of
                 application-specific security mechanisms. In this
                 paper, we define an access control model with the
                 following properties: (1) system administrators can
                 define system access control requirements on
                 applications and (2) application developers can use the
                 same model to enforce application access control
                 requirements without the need for ad hoc security
                 mechanisms. This access control model uses features of
                 role-based access control models to enable (1)
                 specification of a single role that applies to multiple
                 application instances; (2) selection of a content's
                 access rights based on the content's application and
                 role in the application; (3) consistency maintained
                 between application state and content access rights;
                 and (4) control of role administration. We detail a
                 system architecture that uses this access control model
                 to implement secure collaborative applications. Lastly,
                 we describe an implementation of this architecture,
                 called the Lava security architecture.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  generalterms = "Management; Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "access control models; authentication; authorization
                 mechanisms; collaborative systems; role-based access
                 control",
  subject =      "Software --- Software Engineering --- Management
                 (D.2.9): {\bf Software configuration management};
                 Software --- Operating Systems --- Security and
                 Protection (D.4.6): {\bf Access controls}; Software ---
                 Operating Systems --- Security and Protection (D.4.6):
                 {\bf Invasive software}; Computing Milieux ---
                 Management of Computing and Information Systems ---
                 System Management (K.6.4): {\bf
                 Centralization/decentralization}; Computing Milieux ---
                 Management of Computing and Information Systems ---
                 Security and Protection (K.6.5): {\bf Invasive
                 software}",
}

@PhdThesis{Jakobsen:1999:HOC,
  author =       "Thomas Jakobsen",
  title =        "Higher-order cryptanalysis of block ciphers",
  type =         "{Ph.D.} thesis",
  school =       "Department of Mathematics, Technical University of
                 Denmark",
  address =      "Lyngby, Denmark",
  pages =        "viii + 110",
  year =         "1999",
  bibdate =      "Sat May 14 09:59:48 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Jakobsson:1999:IMI,
  author =       "M. Jakobsson and J. Mueller",
  title =        "Improved Magic Ink Signatures Using Hints",
  crossref =     "Franklin:1999:FCT",
  pages =        "253--267",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Jakobsson:1999:MCM,
  author =       "M. Jakobsson",
  title =        "Mini-Cash: a Minimalistic Approach to {E}-Commerce",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "122--135",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Jakobsson:1999:QCA,
  author =       "Markus Jakobsson",
  title =        "On Quorum Controlled Asymmetric Proxy Re-encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "112--121",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600112.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600112.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@InProceedings{Jakobsson:1999:SAE,
  author =       "Markus Jakobsson and Julien P. Stern and Moti Yung",
  title =        "Scramble All, Encrypt Small",
  crossref =     "Knudsen:1999:FSE",
  pages =        "95--111",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1636.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1636/16360095.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1636/16360095.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Janecek:1999:AVR,
  author =       "P. Janecek",
  title =        "Applying Visualization Research Towards Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1614",
  pages =        "817--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jensen:1999:GDT,
  author =       "F. V. Jensen",
  title =        "Gradient descent training of {Bayesian} networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1638",
  pages =        "190--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jian:1999:SDM,
  author =       "Z. Jian",
  title =        "System Description: {MCS}: Model-Based Conjecture
                 Searching",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "393--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Johansson:1999:FCA,
  author =       "T. Johansson and F. Joensson",
  title =        "Fast Correlation Attacks Based on Turbo Code
                 Techniques",
  crossref =     "Wiener:1999:ACC",
  pages =        "181--197",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Johansson:1999:IFC,
  author =       "T. Johansson and F. Joensson",
  title =        "Improved Fast Correlation Attacks on Stream Ciphers
                 via Convolutional Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "347--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Johnson:1999:LES,
  author =       "Don Johnson",
  title =        "Letter to the Editor: a short history of {Triple DES}
                 and {ANSI X9.F.1}",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "2",
  pages =        "2--2",
  month =        "Winter",
  year =         "1999",
  bibdate =      "Mon Jul 19 07:32:36 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Jonker:1999:VTK,
  author =       "C. M. Jonker and R. Kremer and P. {Van Leeuwen} and D.
                 Pan",
  title =        "Visual and Textual Knowledge Representation in
                 {DESIRE}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "306--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Juels:1999:TTS,
  author =       "A. Juels",
  title =        "Trustee Tokens: Simple and Practical Anonymous Digital
                 Coin Tracing",
  crossref =     "Franklin:1999:FCT",
  pages =        "29--45",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@TechReport{Jun:1999:IRN,
  author =       "Benjamin Jun and Paul Kocher",
  title =        "The {Intel} Random Number Generator",
  type =         "White paper prepared for {Intel Corporation}",
  institution =  "Cryptography Research, Inc.",
  address =      "Menlo Park, CA, USA",
  day =          "22",
  month =        apr,
  year =         "1999",
  bibdate =      "Mon Jun 06 19:17:03 2005",
  bibsource =    "https://www.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Misc/security.2.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cryptography.com/intelRNG.pdf",
  acknowledgement = ack-nhfb,
  added-at =     "Mon Apr 10 15:54:42 2000",
  added-by =     "sti",
  annote =       "Summary of evaluation of Intel's True random number
                 generator (TRNG). TRNG is based on Johnson (thermal)
                 noise source (resistor) driving a slow oscillator
                 triggering measurements of a fast (clocked) oscillator.
                 Postcorrection using von Neuman corrector. Also
                 considers shortly related software mixing functions
                 based on SHA-1",
}

@Article{Jung:1999:EMA,
  author =       "C. Jung",
  title =        "Emergent Mental Attitudes in Layered Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1555",
  pages =        "195--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaliski:1999:ESP,
  author =       "Burton S. {Kaliski Jr.}",
  title =        "Emerging Standards for Public-Key Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "87--104",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1561.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1561/15610087.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1561/15610087.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@Article{Kanda:1999:SCF,
  author =       "Masayuki Kanda and Youichi Takashima and Tsutomu
                 Matsumoto and Kazumaro Aoki and Kazuo Ohta",
  title =        "A Strategy for Constructing Fast Round Functions with
                 Practical Security Against Differential and Linear
                 Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "264--279",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 715 811",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kande:1999:AUD,
  author =       "M. Mancona Kande and S. Mazaher and O. Prnjat and L.
                 Sacks",
  title =        "Applying {UML} to Design an Inter-domain Service
                 Management Application",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1618",
  pages =        "200--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaps:1999:FIF,
  author =       "J.-P. Kaps and C. Paar",
  title =        "Fast {DES} Implementation for {FPGAs} and Its
                 Application to a Universal Key-Search Machine",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "234--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Karaorman:1999:CRJ,
  author =       "M. Karaorman and U. Hoelzle and J. Bruno",
  title =        "{Contractor}: a Reflective {Java} Library to Support
                 Design by Contract",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1616",
  pages =        "175--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Karhumaeki:1999:CSI,
  author =       "J. Karhumaeki and W. Plandowski and W. Rytter",
  title =        "The Compression of Subsegments of Images Described by
                 Finite Automata",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1645",
  pages =        "186--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kasahara:1999:NPK,
  author =       "Masao Kasahara and Yasuyuki Murakami",
  title =        "New public-key cryptosystems based on arithmetic in
                 integer ring",
  journal =      "Mem. Fac. Engrg. Design Kyoto Inst. Tech. Ser. Sci.
                 Tech.",
  volume =       "48",
  pages =        "43--57 (2000)",
  year =         "1999",
  ISSN =         "0911-0305",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2001b:94020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Memoirs of the Faculty of Engineering and Design,
                 Kyoto Institute of Technology. Series of Science and
                 Technology",
}

@Article{Katsumoto:1999:DPL,
  author =       "M. Katsumoto and S.-I. Iisaku",
  title =        "Design of the Presentation Language for Distributed
                 Hypermedia System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1614",
  pages =        "375--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaul:1999:IBP,
  author =       "M. Kaul and R. Vemuri",
  title =        "Integrated Block-Processing and Design-Space
                 Exploration in Temporal Partitioning for {RTR}
                 Architectures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1586",
  pages =        "606--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Keating:1999:PAA,
  author =       "Geoffrey Keating",
  title =        "Performance Analysis of {AES} candidates on the {6805
                 CPU} core",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@TechReport{Kelsey:1999:AST,
  author =       "John Kelsey and Bruce Schneier",
  title =        "Authenticating Secure Tokens Using Slow Memory
                 Access",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1999",
  bibdate =      "Fri Apr 16 09:11:08 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "First USENIX Symposium on Smart Cards, USENIX Press,
                 to appear.",
  URL =          "http://www.counterpane.com/slow-memory.html",
  acknowledgement = ack-nhfb,
}

@TechReport{Kelsey:1999:KSWa,
  author =       "J. Kelsey and B. Schneier and D. Wagner",
  title =        "Key Schedule Weakness in {SAFER+}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1999",
  bibdate =      "Fri Apr 16 08:05:11 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Second AES Candidate Conference, April 1999, to
                 appear.",
  URL =          "http://www.counterpane.com/safer.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kelsey:1999:KSWb,
  author =       "John Kelsey",
  title =        "Key Schedule Weaknesses in {SAFER+}",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@TechReport{Kelsey:1999:MCAa,
  author =       "J. Kelsey and B. Schneier and D. Wagner",
  title =        "Mod $n$ Cryptanalysis, with Applications against
                 {RC5P} and {M6}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1999",
  bibdate =      "Fri Apr 16 08:06:38 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Fast Software Encryption, Sixth International Workshop
                 Proceedings (March 1999), Springer-Verlag, 1999, to
                 appear.",
  URL =          "http://www.counterpane.com/mod3.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kelsey:1999:MCAb,
  author =       "J. Kelsey and B. Schneier and D. Wagner",
  title =        "Mod $n$ Cryptanalysis, with Applications Against
                 {RC5P} and {M6}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "139--155",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1636.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1636/16360139.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1636/16360139.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Kelsey:1999:NDA,
  author =       "J. Kelsey and B. Schneier and N. Ferguson",
  booktitle =    "Sixth Annual Workshop on Selected Areas in
                 Cryptography",
  title =        "Notes on the Design and Analysis of the {Yarrow}
                 Cryptographic Pseudorandom Number Generator",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "????",
  year =         "1999",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Aug 30 17:37:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/yarrow-notes.html",
  abstract =     "We describe the design of Yarrow, a family of
                 cryptographic pseudo-random number generators (PRNG).
                 We describe the concept of a PRNG as a separate
                 cryptographic primitive, and the design principles used
                 to develop Yarrow. We then discuss the ways that PRNGs
                 can fail in practice, which motivates our discussion of
                 the components of Yarrow and how they make Yarrow
                 secure. Next, we define a specific instance of a PRNG
                 in the Yarrow family that makes use of available
                 technology today.",
  acknowledgement = ack-nhfb,
}

@Article{Kemppainen:1999:DMM,
  author =       "H. Kemppainen",
  title =        "Designing a Mediator for Managing Relationships
                 between Distributed Objects",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1580",
  pages =        "253--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kim:1999:AFC,
  author =       "Eugene Eric Kim and Betty Alexandra Toole",
  title =        "{Ada} and the First Computer: The collaboration
                 between {Ada, Countess of Lovelace}, and computer
                 pioneer {Charles Babbage} resulted in a landmark
                 publication that described how to program the world's
                 first computer",
  journal =      j-SCI-AMER,
  volume =       "280",
  number =       "5",
  pages =        "76--81",
  month =        may,
  year =         "1999",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Mon Nov 13 06:19:18 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/b/babbage-charles.bib;
                 https://www.math.utah.edu/pub/tex/bib/adabooks.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib;
                 http://www.sciam.com/1999/0509issue/0509quicksummary.html;
                 OCLC Contents1st database",
  note =         "See also \cite{Almgren:2000:HWC}.",
  abstract =     "Augusta Ada King was countess of Lovelace and daughter
                 to the poet Lord Byron. More important, as a
                 mathematician, she extended Charles Babbage's work-on
                 his proposed Analytical Engine and published the first
                 in-depth paper on programming a computer.",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
  keywords =     "Bernoulli numbers",
  remark-1 =     "There are 11 page-range references to Charles Babbage
                 in the index of this book, and the section on pages
                 63--78 entitled \booktitle{Mr Babbage Versus the
                 Vigen{\`e}re Cipher} describes Babbage's cracking of
                 that cipher, which had recently been rediscovered by a
                 dentist in Bristol, UK, who, unaware of its first
                 discovery by Blaise de Vigen{\`e}re about 1565, applied
                 for a patent on the cipher. Babbage's papers contain an
                 extensive collection of work on cryptography, but a
                 planned book \booktitle{The Philosophy of Deciphering}
                 was never completed. Singh suggests that Babbage was
                 requested by the British Government to keep his
                 cryptographic work secret, because the Vigen{\`e}re
                 cipher was in wartime use by the British military in
                 the Crimea. Babbage's published works in this area
                 include only two brief papers in 1854 on decryption,
                 and a section in his 1864 book \booktitle{Passages from
                 the Life of a Philosopher}. Singh is, however,
                 incorrect in asserting that the Difference Engine No. 2
                 was a programmable device; it is Babbage's Analytical
                 Engine that has that honor.",
  remark-2 =     "From page 66: ``A century later, during the course of
                 the Second World War, the first electronic incarnations
                 of Babbage's machines would have a profound effect on
                 cryptanalysis, but, in his own lifetime, Babbage made
                 an equally important contribution to codebreaking: he
                 succeeded in breaking the Vigen{\`e}re cipher, and in
                 so doing he made the greatest breakthrough in
                 cryptanalysis since the Arab scholars of the ninth
                 century broke the monoalphabetic cipher by inventing
                 frequency analysis.''",
  tableofcontents = "The cipher of Mary Queen of Scots \\
                 Le chiffre ind{\'e}chiffrable \\
                 The mechanisation of secrecy \\
                 Cracking the Enigma \\
                 The language barrier \\
                 Alice and Bob go public \\
                 Pretty good privacy \\
                 A quantum leap into the future",
}

@Article{Kipnis:1999:CHP,
  author =       "Aviad Kipnis and Adi Shamir",
  booktitle =    "Advances in cryptology---CRYPTO '99 (Santa Barbara,
                 CA)",
  title =        "Cryptanalysis of the {HFE} Public Key Cryptosystem by
                 Relinearization",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "19--30",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2000i:94052",
  bibdate =      "Tue Feb 5 11:54:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1666.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1666/16660019.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1666/16660019.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@Article{Kipnis:1999:UOV,
  author =       "A. Kipnis and J. Patarin and L. Goubin",
  title =        "Unbalanced Oil and Vinegar Signature Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "206--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Kippenhahn:1999:CBH,
  author =       "Rudolf Kippenhahn",
  title =        "Code breaking: a history and exploration",
  publisher =    "Overlook Press",
  address =      "Woodstock, NY, USA",
  pages =        "283",
  year =         "1999",
  ISBN =         "0-87951-919-3",
  ISBN-13 =      "978-0-87951-919-3",
  LCCN =         "Z103 .K5613 1999",
  bibdate =      "Mon Dec 06 18:37:08 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Translated from the German original,
                 Verschl{\"u}{\ss}elte Botschaften, in collaboration
                 with the author, by Ewald Osers.",
  acknowledgement = ack-nhfb,
}

@Book{Kippenhahn:1999:VBG,
  author =       "Rudolf Kippenhahn",
  title =        "{Verschl{\"u}sselte Botschaften: Geheimschrift, Enigma
                 und Chipkarte}",
  volume =       "60807",
  publisher =    "Rowohlt-Taschenbuch-Verl.",
  address =      "Reinbek bei Hamburg",
  edition =      "Second",
  pages =        "361",
  year =         "1999",
  ISBN =         "3-499-60807-3",
  ISBN-13 =      "978-3-499-60807-0",
  LCCN =         "????",
  bibdate =      "Sun Dec 1 09:34:56 MST 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.gbv.de:20011/gvk",
  series =       "rororo rororo-Sachbuch science",
  acknowledgement = ack-nhfb,
  language =     "German",
  review-url =   "http://www.gbv.de/dms/faz-rez/F19970901ENIGMA-100.pdf",
  subject =      "Kryptologie; Geheimschrift; Enigma;
                 Chiffriermaschine",
}

@Article{Klupsch:1999:ARR,
  author =       "M. Klupsch and M. Lueckenhaus and C. Ziert and I.
                 Laptev",
  title =        "Agile {RoboCuppers}: {RoboCup} Team Description",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "446--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Knudsen:1999:CBC,
  author =       "L. R. Knudsen",
  title =        "Contemporary Block Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "105--126",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@Article{Knudsen:1999:CIS,
  author =       "L. R. Knudsen and W. Meier",
  title =        "Cryptanalysis of an Identification Scheme Based on the
                 Permuted Perceptron Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "363--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Knudsen:1999:DFC,
  author =       "L. R. Knudsen and V. Rijmen",
  title =        "On the Decorrelated Fast Cipher ({DFC}) and Its
                 Theory",
  crossref =     "Knudsen:1999:FSE",
  pages =        "81--94",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Misc{Knudsen:1999:STA,
  author =       "L. Knudsen",
  title =        "Some Thoughts on the {AES} Process",
  howpublished = "Comment submitted to NIST.",
  month =        apr,
  year =         "1999",
  bibdate =      "Mon Oct 16 08:42:27 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@InProceedings{Knudsen:1999:TDS,
  author =       "L. R. Knudsen and M. J. B. Robshaw and D. Wagner",
  title =        "Truncated Differentials and {Skipjack}",
  crossref =     "Wiener:1999:ACC",
  pages =        "165--180",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Kobara:1999:PMA,
  author =       "Kazukuni Kobara",
  title =        "Pseudorandomness and Maximum Average of Differential
                 Probability of Block Ciphers with {SPN}-Structures like
                 {E2}",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Kobayashi:1999:FEC,
  author =       "T. Kobayashi and H. Morita and K. Kobayashi and F.
                 Hoshino",
  title =        "Fast Elliptic Curve Algorithm Combining {Frobenius}
                 Map and Table Reference to Adapt to Higher
                 Characteristic",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "176--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kocher:1999:B,
  author =       "Paul C. Kocher",
  title =        "Breaking {DES}",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "2",
  pages =        "1, 3--5",
  month =        "Winter",
  year =         "1999",
  bibdate =      "Mon Jul 19 07:32:36 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@InProceedings{Kocher:1999:DPA,
  author =       "P. Kocher and J. Jaffe and B. Jun",
  title =        "Differential Power Analysis",
  crossref =     "Wiener:1999:ACC",
  pages =        "388--397",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Koeune:1999:CRI,
  author =       "Fran{\c{c}}ois Koeune",
  title =        "{cAESar} results: {Implementation} of Four {AES}
                 Candidates on Two Smart Cards",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kohlas:1999:RAP,
  author =       "Reto Kohlas and Ueli Maurer",
  title =        "Reasoning about Public-Key Certification: On Bindings
                 between Entities and Public Keys",
  crossref =     "Franklin:1999:FCT",
  pages =        "86--103",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1648.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1648/16480086.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1648/16480086.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Kolliopoulos:1999:NLT,
  author =       "S. G. Kolliopoulos and S. Rao",
  title =        "A Nearly Linear-Time Approximation Scheme for the
                 {Euclidean} $k$-median Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1643",
  pages =        "378--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kommerling:1999:DPT,
  author =       "Oliver K{\"o}mmerling and Markus G. Kuhn",
  title =        "Design Principles for Tamper-Resistant {Smartcard}
                 Processors",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/kommerling.html",
  acknowledgement = ack-nhfb,
}

@Article{Konrad:1999:SDK,
  author =       "K. Konrad and D. A. Wolfram",
  title =        "System Description: {Kimba}, a Model Generator for
                 Many-Valued First-Order Logics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "282--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Koscielny:1999:QBP,
  author =       "Czes{\l}aw Ko{\'s}cielny and Gary L. Mullen",
  title =        "A quasigroup-based public-key cryptosystem",
  journal =      "Int. J. Appl. Math. Comput. Sci.",
  volume =       "9",
  number =       "4",
  pages =        "955--963",
  year =         "1999",
  ISSN =         "1641-876X",
  MRclass =      "94A60",
  MRnumber =     "1 736 680",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "International Journal of Applied Mathematics and
                 Computer Science",
}

@Article{Koshelev:1999:EAM,
  author =       "Misha Koshelev and Vladik Kreinovich and Luc
                 Longpr{\'e}",
  title =        "Encryption algorithms made natural",
  journal =      j-SIGCSE,
  volume =       "31",
  number =       "4",
  pages =        "50--51",
  month =        dec,
  year =         "1999",
  CODEN =        "SIGSD3",
  DOI =          "https://doi.org/10.1145/349522.349396",
  ISSN =         "0097-8418 (print), 2331-3927 (electronic)",
  ISSN-L =       "0097-8418",
  bibdate =      "Sat Nov 17 16:56:41 MST 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigcse1990.bib",
  abstract =     "Modern cryptographic algorithms such as DES, IDEA are
                 very complex and therefore difficult to learn.
                 Textbooks explain in detail how these algorithms work,
                 but they usually do not explain why these algorithms
                 were designed as they were. In this paper, we explain
                 the why, which hopefully will make cryptographic
                 algorithms easier to learn.",
  acknowledgement = ack-nhfb,
  fjournal =     "SIGCSE Bulletin (ACM Special Interest Group on
                 Computer Science Education)",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J688",
}

@Article{Koshiba:1999:UPN,
  author =       "Takeshi Koshiba",
  title =        "Unpredictability of pseudorandom number generators on
                 public key cryptosystems with random inputs",
  journal =      "S\=urikaisekikenky\=usho K\=oky\=uroku",
  volume =       "1093",
  pages =        "162--167",
  year =         "1999",
  MRclass =      "65C10 (94A60)",
  MRnumber =     "1 744 455",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Models of computation and algorithms (Japanese)
                 (Kyoto, 1999)",
  fjournal =     "S\=urikaisekikenky\=usho K\=oky\=uroku",
}

@Article{Koutsoukos:1999:HCS,
  author =       "X. D. Koutsoukos and P. J. Antsaklis",
  title =        "Hybrid Control Systems Using Timed {Petri} Nets:
                 Supervisory Control Design Based on Invariant
                 Properties",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1567",
  pages =        "142--162",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "hybrid systems",
}

@Article{Kramer:1999:FCD,
  author =       "K.-D. Kramer and J. Kirschner and S. Woehlbier",
  title =        "Fuzzy-Control Design Tool for Low-Cost
                 Microcontrollers ({FHFC-Tool})",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1625",
  pages =        "88--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kravitz:1999:CAC,
  author =       "D. W. Kravitz and D. M. Goldschlag",
  title =        "Conditional Access Concepts and Principles",
  crossref =     "Franklin:1999:FCT",
  pages =        "158--172",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@InProceedings{Krawczyk:1999:BCC,
  author =       "H. Krawczyk",
  title =        "Blinding of Credit Card Numbers in the {SET}
                 Protocol",
  crossref =     "Franklin:1999:FCT",
  pages =        "17--28",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@PhdThesis{Kukorelly:1999:VCH,
  author =       "Zsolt Kukorelly",
  title =        "On the validity of certain hypotheses used in linear
                 cryptanalysis",
  volume =       "13",
  type =         "Thesis ({Ph.D.})",
  school =       "Technische Hoschule, Z{\"u}rich",
  address =      "Z{\"u}rich, Switzerland",
  year =         "1999",
  ISBN =         "3-89649-470-8",
  ISBN-13 =      "978-3-89649-470-2",
  ISSN =         "0942-3044",
  bibdate =      "Fri May 13 05:52:20 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "English text with German abstract. Published by
                 Hartung-Gorre, Konstanz, Switzerland.",
  series =       "ETH series in information processing",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kumar:1999:CCB,
  author =       "R. Kumar and S. Rajagopalan and A. Sahai",
  title =        "Coding Constructions for Blacklisting Problems without
                 Computational Assumptions",
  crossref =     "Wiener:1999:ACC",
  pages =        "609--623",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Lacan:1999:SOE,
  author =       "J. Lacan and P. Chatonnay",
  title =        "Search of Optimal Error Correcting Codes with Genetic
                 Algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1625",
  pages =        "93--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Lambert:1999:DSV,
  author =       "James D. Lambert",
  title =        "{DREO} secure video conferencing and high speed data
                 encryption tests for {Inmarsat-B} satellite terminals",
  type =         "Technical memorandum",
  number =       "DREO TM 1999-084",
  institution =  "Defence Research Establishment Ottawa",
  address =      "Ottawa, ON, Canada",
  pages =        "xiii + 17 + 21",
  year =         "1999",
  bibdate =      "Wed Sep 28 08:25:11 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Landrock:1999:PTU,
  author =       "Peter Landrock",
  title =        "Primality Tests and Use of Primes in Public Key
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "127--133",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1561.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1561/15610127.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1561/15610127.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@Article{Langley:1999:ACI,
  author =       "P. Langley and C. Thompson and R. Elio and A.
                 Haddadi",
  title =        "An Adaptive Conversational Interface for Destination
                 Advice",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1652",
  pages =        "347--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lautemann:1999:DCA,
  author =       "C. Lautemann and P. McKenzie and T. Schwentick and H.
                 Vollmer",
  title =        "The Descriptive Complexity Approach to {LOGCFL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1563",
  pages =        "444--454",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer science; GI; MIMD; STACS",
}

@Article{Leake:1999:IIR,
  author =       "D. B. Leake and L. Birnbaum and K. Hammond and C.
                 Marlow",
  title =        "Integrating Information Resources: a Case Study of
                 Engineering Design Support",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "482--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lear:1999:NBE,
  author =       "Anne C. Lear",
  title =        "News Briefs: {Explorer} Worm Targets Networks; {H-1B}
                 Visa Cap Reached; Higher Limit Proposed; Encryption
                 Industry Grows Outside {US}; Software Design Flaw Spurs
                 Lawsuits",
  journal =      j-COMPUTER,
  volume =       "32",
  number =       "8",
  pages =        "15--17",
  month =        aug,
  year =         "1999",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Aug 6 07:18:17 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1999/pdf/r8015.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Lee:1999:DAA,
  author =       "J. Lee",
  title =        "Desiderata in Agent Architectures for Coordinating
                 Multi-Agent Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1599",
  pages =        "47--60",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "multi-agents; multiagent platforms; PRIMA",
}

@Article{Lee:1999:DPP,
  author =       "H. Lee and K.-A. Moon and J.-W. Park",
  title =        "Design of a Parallel Processing System for Facial
                 Image Retrieval",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1557",
  pages =        "592--593",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "image processing; multimedia; parallel computation;
                 parallel computing; parallel numerics; ParNum",
}

@Manual{Lee:1999:GIC,
  author =       "Annabelle Lee",
  title =        "Guideline for implementing cryptography in the
                 {Federal Government}",
  volume =       "Computer security 800-21",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "v + 133",
  month =        nov,
  year =         "1999",
  LCCN =         "T1.U52 no.800-21 mf11",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Shipping list no. 2000-0510-M.",
  series =       "NIST special publication",
  acknowledgement = ack-nhfb,
  keywords =     "computer security -- United States; data encryption
                 (computer science) -- United States; public records --
                 access control -- United States",
}

@Article{Lee:1999:MRF,
  author =       "H.-W. Lee and T.-Y. Kim",
  title =        "Message Recovery Fair Blind Signature",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "97--111",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Lee:1999:NAD,
  author =       "C.-H. Lee and J.-I. Lim",
  title =        "A New Aspect of Dual Basis for Efficient Field
                 Arithmetic",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "12--28",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Lee:1999:STI,
  author =       "Narn-Yih Lee and Tzonelih Hwang and Chih-Hung Wang",
  title =        "The security of two {ID}-based multisignature
                 protocols for sequential and broadcasting
                 architectures",
  journal =      j-INFO-PROC-LETT,
  volume =       "70",
  number =       "2",
  pages =        "79--81",
  day =          "30",
  month =        apr,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:05:54 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Leipold:1999:K,
  author =       "Cosimo Leipold",
  title =        "{Kerberos}",
  journal =      j-LINUX-J,
  volume =       "68",
  pages =        "??--??",
  month =        dec,
  year =         "1999",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Thu Sep 21 07:44:11 MDT 2000",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue68/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://noframes.linuxjournal.com/lj-issues/issue68/3329.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Leiserson:1999:ITD,
  author =       "C. E. Leiserson",
  title =        "Invited Talk: Design and Analysis of Algorithms for
                 Shared-Memory Multiprocessors",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1663",
  pages =        "55--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lenstra:1999:EIB,
  author =       "A. K. Lenstra",
  title =        "Efficient Identity Based Parameter Selection for
                 Elliptic Curve Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "294--302",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Lenzerini:1999:DLT,
  author =       "M. Lenzerini",
  title =        "Description Logics and Their Relationships with
                 Databases",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1540",
  pages =        "32--38",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACM; database theory; ICDT; IEEE; Sigmod",
}

@Article{Leung:1999:DIM,
  author =       "C.-H. Leung and K.-M. Cheung and T.-F. Ngai",
  title =        "Design and Implementation of a Mobile Application
                 Support System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1552",
  pages =        "347--357",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ADT; conceptual modelling; database technologies;
                 mobile data access; spatio-; temporal data management",
}

@Article{Li:1999:CKA,
  author =       "Chih-Hung Li and Josef Pieprzyk",
  title =        "Conference Key Agreement from Secret Sharing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "64--76",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1587.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1587/15870064.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1587/15870064.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@InProceedings{Lim:1999:RVC,
  author =       "C. H. Lim",
  title =        "A Revised Version of {CRYPTON}: {CRYPTON V1.0}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "31--45",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Lin:1999:AMG,
  author =       "X. Lin and P. Eades",
  title =        "Area Minimization for Grid Visibility Representation
                 of Hierachically Planar Graphs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1627",
  pages =        "92--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lipmaa:1999:ICM,
  author =       "H. Lipmaa",
  title =        "{IDEA}: a Cipher for Multimedia Architectures?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "248--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lopes:1999:UES,
  author =       "A. Lopes and J. L. Fiadeiro",
  title =        "Using Explicit State to Describe Architectures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1577",
  pages =        "144--160",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ETAPS; FASE; software engineering",
}

@Article{Lopez:1999:IAE,
  author =       "J. Lopez and R. Dahab",
  title =        "Improved Algorithms for Elliptic Curve Arithmetic in
                 {GF(2n0n)}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "201--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  xxnote =       "Check math in title??",
}

@Article{Lorigo:1999:CDG,
  author =       "L. M. Lorigo and O. Faugeras and W. E. L. Crimson and
                 R. Keriven",
  title =        "Co-dimension 2 Geodesic Active Contours for {MRA}
                 Segmentation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1613",
  pages =        "126--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Lucks:1999:ARK,
  author =       "Stefan Lucks",
  title =        "Accelerated Remotely Keyed Encryption",
  crossref =     "Knudsen:1999:FSE",
  pages =        "112--123",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1636.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1636/16360112.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1636/16360112.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Lucks:1999:RKE,
  author =       "Stefan Lucks and R{\"u}diger Weis",
  title =        "Remotely Keyed Encryption Using Non-Encrypting {Smart
                 Cards}",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/lucks.html",
  acknowledgement = ack-nhfb,
}

@Article{Lucks:1999:SBB,
  author =       "S. Lucks",
  title =        "On the Security of the 128-bit Block Cipher {DEAL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1636",
  pages =        "60--70",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Lucks:1999:SBC,
  author =       "S. Lucks",
  title =        "On the Security of the 128-bit Block Cipher {DEAL}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "60--70",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@InProceedings{MacKenzie:1999:AIH,
  author =       "P. MacKenzie and J. Sorensen",
  title =        "Anonymous Investing: Hiding the Identities of
                 Stockholders",
  crossref =     "Franklin:1999:FCT",
  pages =        "212--229",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Madsen:1999:MBF,
  author =       "Wayne Madsen",
  title =        "{McCain}'s bill further `{Balkanizes}' {US} crypto
                 export policy",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "5",
  pages =        "6--7",
  month =        may,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90287-8",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:39 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899902878",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:1999:NCO,
  author =       "Wayne Madsen",
  title =        "{NSA} continues to oppose crypto export control
                 relief",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "3",
  pages =        "9--10",
  month =        mar,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90026-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:37 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899900260",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Maibaum:1999:SRS,
  author =       "T. S. E. Maibaum and P. Kan and K. Lano",
  title =        "Systematising Reactive System Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1548",
  pages =        "17--22",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algebraic methodology; AMAST; software technology",
}

@Article{Main:1999:HCB,
  author =       "J. Main and T. S. Dillon",
  title =        "A Hybrid Case-Based Reasoner for Footwear Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "497--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Maitra:1999:COA,
  author =       "S. Maitra and B. K. Roy and P. Sarkar",
  title =        "Ciphertext only attack on {LFSR} based encryption
                 scheme",
  journal =      "Calcutta Statist. Assoc. Bull.",
  volume =       "49",
  number =       "195-196",
  pages =        "239--254",
  year =         "1999",
  CODEN =        "CSTBAA",
  ISSN =         "0008-0683",
  MRclass =      "94A60",
  MRnumber =     "2001i:94057",
  MRreviewer =   "Yongge Wang",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  fjournal =     "Calcutta Statistical Association Bulletin",
}

@InProceedings{Maitra:1999:HNR,
  author =       "S. Maitra and P. Sarkar",
  title =        "Highly Nonlinear Resilient Functions Optimizing
                 {Siegenthaler}'s Inequality",
  crossref =     "Wiener:1999:ACC",
  pages =        "198--215",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Malkin:1999:ESG,
  author =       "M. Malkin and T. Wu and D. Boneh",
  editor =       "",
  booktitle =    "{Internet Society}'s 1999 Symposium on Network and
                 Distributed System Security ({SNDSS})",
  title =        "Experimenting with Shared Generation of {RSA} keys",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "43--56",
  year =         "1999",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Thu Mar 25 17:40:09 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://theory.stanford.edu/~dabo/papers/ShareExp.ps",
  acknowledgement = ack-nhfb,
}

@Article{Marchignoli:1999:AVC,
  author =       "D. Marchignoli and F. Martinelli",
  title =        "Automatic Verification of Cryptographic Protocols
                 through Compositional Analysis Techniques",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1579",
  pages =        "148--162",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algorithms; ETAPS; TACAS; tools",
}

@Article{Martin:1999:BTE,
  author =       "Keith M. Martin and Rei Safavi-Naini and Huaxiong
                 Wang",
  title =        "Bounds and Techniques for Efficient Redistribution of
                 Secret Shares to New Access Structures",
  journal =      j-COMP-J,
  volume =       "42",
  number =       "8",
  pages =        "638--649",
  month =        "????",
  year =         "1999",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Fri Apr 28 16:14:18 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_42/Issue_08/",
  URL =          "http://www3.oup.co.uk/computer_journal/hdb/Volume_42/Issue_08/420638.sgm.abs.html;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_42/Issue_08/pdf/420638.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{Martyna:1999:NNA,
  author =       "J. Martyna",
  title =        "Neural Network Approach to Design of Distributed Hard
                 Real-Time Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1625",
  pages =        "118--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Massacci:1999:DRT,
  author =       "F. Massacci",
  title =        "Design and Results of the {Tableaux-99} Non-classical
                 (Modal) Systems Comparison",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1617",
  pages =        "14--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Massey:1999:OSD,
  author =       "James Massey",
  title =        "On the Optimality of {SAFER+} Diffusion",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Matsui:1999:CRV,
  author =       "M. Matsui and T. Tokita",
  title =        "Cryptanalysis of a Reduced Version of the Block Cipher
                 {E2}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "71--80",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Matsumura:1999:DTE,
  author =       "T. Matsumura",
  title =        "Description of Team Erika",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "377--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Maurer:1999:IC,
  author =       "U. Maurer",
  title =        "Information-Theoretic Cryptography",
  crossref =     "Wiener:1999:ACC",
  pages =        "47--64",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Maurer:1999:ITC,
  author =       "U. Maurer",
  title =        "Information-Theoretic Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "47--64",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@Article{Maurer:1999:RBB,
  author =       "Ueli M. Maurer and Stefan Wolf",
  title =        "The Relationship Between Breaking the
                 {Diffie--Hellman} Protocol and Computing Discrete
                 Logarithms",
  journal =      j-SIAM-J-COMPUT,
  volume =       "28",
  number =       "5",
  pages =        "1689--1721",
  month =        oct,
  year =         "1999",
  CODEN =        "SMJCAT",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  bibdate =      "Sat Jul 17 20:22:16 MDT 1999",
  bibsource =    "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/28/5;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/article/30274",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
}

@Article{Mazieres:1999:SKM,
  author =       "David Mazi{\`e}res and Michael Kaminsky and M. Frans
                 Kaashoek and Emmett Witchel",
  title =        "Separating key management from file system security",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "5",
  pages =        "124--139",
  month =        dec,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:55 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Book{McClure:1999:HEN,
  author =       "Stuart McClure and Joel Scambray and George Kurtz",
  title =        "Hacking Exposed: Network Security Secrets and
                 Solutions",
  publisher =    pub-OSBORNE,
  address =      pub-OSBORNE:adr,
  pages =        "484",
  year =         "1999",
  ISBN =         "0-07-212127-0",
  ISBN-13 =      "978-0-07-212127-8",
  LCCN =         "TK5105.59 .M33 1999",
  bibdate =      "Tue Mar 21 07:07:44 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$39.99",
  acknowledgement = ack-nhfb,
}

@Article{McKee:1999:SFF,
  author =       "James McKee",
  title =        "Speeding {Fermat}'s factoring method",
  journal =      j-MATH-COMPUT,
  volume =       "68",
  number =       "228",
  pages =        "1729--1737",
  month =        oct,
  year =         "1999",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  bibdate =      "Sat Oct 21 15:08:06 2000",
  bibsource =    "http://www.ams.org/mcom/1999-68-228;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "This paper present an {$ O(N^{1 / 4 + \epsilon }) $}
                 integer factoring algorithm that never requires
                 arithmetic on numbers larger than the one to be
                 factored.",
  URL =          "http://www.ams.org/jourcgi/jour-pbprocess?fn=110&arg1=S0025-5718-99-01133-3&u=/mcom/1999-68-228/",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
}

@Article{Meddes:1999:ABV,
  author =       "J. Meddes and E. McKenzie",
  title =        "An Agent-Based Visualisation Architecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1614",
  pages =        "43--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Meersman:1999:SOT,
  author =       "R. A. Meersman",
  title =        "Semantic ontology tools in {IS} design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1609",
  pages =        "30--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mehrotra:1999:NOA,
  author =       "Rajiv Mehrotra and Robin Baldwin",
  title =        "In the News: Online auctions attract buyers; {xDSL}
                 Reaches Out and Touches Someone; Business Trends;
                 {Lucent} Delivers {IP} Telephony; {MP3}: Dividing
                 Communities; The Net Attracts Top Musicians;
                 Service-Level Agreements Reassure Small Businesses;
                 Digital Signature for {GSM} Phones; Voice {XML} Forum
                 Created",
  journal =      j-IEEE-MULTIMEDIA,
  volume =       "6",
  number =       "2",
  pages =        "4--8",
  month =        apr # "--" # jun,
  year =         "1999",
  CODEN =        "IEMUE4",
  ISSN =         "1070-986X (print), 1941-0166 (electronic)",
  ISSN-L =       "1070-986X",
  bibdate =      "Mon Jan 29 16:05:15 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/mu/books/mu1999/pdf/u2004.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Multimedia",
}

@Article{Melkonian:1999:AAD,
  author =       "V. Melkonian and E. Tardos",
  title =        "Approximation Algorithms for a Directed Network Design
                 Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1610",
  pages =        "345--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Messerges:1999:IPA,
  author =       "Thomas S. Messerges and Ezzy A. Dabbish and Robert H.
                 Sloan",
  title =        "Investigations of Power Analysis Attacks on
                 {Smartcards}",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/messerges.html",
  acknowledgement = ack-nhfb,
}

@Article{Meyer:1999:BAB,
  author =       "Helen Meyer",
  title =        "56-bit {DES} algorithm broken in record time",
  journal =      j-COMPUT-SECUR,
  volume =       "18",
  number =       "2",
  pages =        "149--150",
  month =        "????",
  year =         "1999",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:32 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404899800327",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Miksch:1999:ASQ,
  author =       "S. Miksch and A. Seyfang and W. Horn and C. Popow",
  title =        "Abstracting Steady Qualitative Descriptions over Time
                 from Noisy, High-Frequency Data",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1620",
  pages =        "281--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Milidiu:1999:EIW,
  author =       "R. L. Milidiu and A. A. Pessoa and E. S. Laber",
  title =        "Efficient implementation of the {WARM-UP} algorithm
                 for the construction of length-restricted prefix
                 codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1619",
  pages =        "1--17",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ALENEX; algorithm engineering",
}

@Article{Millan:1999:BFD,
  author =       "W. Millan and A. Clark and E. Dawson",
  title =        "{Boolean} Function Design Using Hill Climbing
                 Methods",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "1--11",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@InProceedings{Mirza:1999:OKS,
  author =       "F. Mirza and S. Murphy",
  editor =       "????",
  booktitle =    "Second AES Candidate Conference Proceedings",
  title =        "An Observation on the Key Schedule of {Twofish}",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  month =        mar,
  year =         "1999",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 16 08:48:25 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Mister:1999:CRL,
  author =       "S. Mister and S. E. Tavares",
  title =        "Cryptanalysis of {RC4}-like Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "131--143",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 715 807",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mitra:1999:DCT,
  author =       "N. Mitra and R. Brennan",
  title =        "Design of the {CORBA\slash TC} Inter-working Gateway",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1597",
  pages =        "84--100",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "intelligence; networks; open service market;
                 services",
}

@Article{Miyaji:1999:ECC,
  author =       "Atsuko Miyaji",
  title =        "Elliptic curve cryptosystems",
  journal =      "S\=urikaisekikenky\=usho K\=oky\=uroku",
  volume =       "1098",
  pages =        "138--146",
  year =         "1999",
  MRclass =      "94A60",
  MRnumber =     "1 752 360",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Applied mathematics of discrete integrable systems
                 (Kyoto, 1998)",
  fjournal =     "S\=urikaisekikenky\=usho K\=oky\=uroku",
}

@Article{Miyazaki:1999:KGD,
  author =       "Shingo Miyazaki and Kouichi Sakurai",
  title =        "Key generation and decryption algorithms for
                 distributed {RSA} cryptosystems",
  journal =      "S\=urikaisekikenky\=usho K\=oky\=uroku",
  volume =       "1093",
  number =       "1093",
  pages =        "156--161",
  year =         "1999",
  MRclass =      "94A60",
  MRnumber =     "1 744 454",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Models of computation and algorithms (Japanese)
                 (Kyoto, 1999)",
  fjournal =     "S\=urikaisekikenky\=usho K\=oky\=uroku",
}

@Article{Miyazaki:1999:TFI,
  author =       "Shingo Miyazaki and Ikuko Kuroda and Kouichi Sakurai",
  title =        "Toward Fair International Key Escrow --- An Attempt by
                 Distributed Trusted Third Agencies with Threshold
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "171--187",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600171.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600171.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Mizuki:1999:DNS,
  author =       "Takaaki Mizuki and Hiroki Shizuya and Takao
                 Nishizeki",
  title =        "Dealing Necessary and Sufficient Numbers of Cards for
                 Sharing a One-Bit Secret Key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "389--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920389.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920389.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Moggi:1999:IMS,
  author =       "E. Moggi and W. Taha and Z. {El-Abidine Benaissa} and
                 T. Sheard",
  title =        "An Idealized {MetaML}: Simpler, and More Expressive",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1576",
  pages =        "193--207",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ESOP; ETAPS; programming; software",
}

@InProceedings{Moriai:1999:IAB,
  author =       "S. Moriai and T. Shimoyama and T. Kaneko",
  title =        "Interpolation Attacks of the Block Cipher: {SNAKE}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "275--289",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Morillo:1999:WTS,
  author =       "P. Morillo and C. Padr{\'o} and G. S{\'a}ez and J. L.
                 Villar",
  title =        "Weighted threshold secret sharing schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "70",
  number =       "5",
  pages =        "211--216",
  day =          "21",
  month =        jun,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Thu Oct 12 06:44:01 MDT 2000",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc1990.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/23/20/48/21/24/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/23/20/48/21/24/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Mosses:1999:CGT,
  author =       "P. D. Mosses",
  title =        "{CASL}: a Guided Tour of Its Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1589",
  pages =        "216--240",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algebraic development techniques; ETAPS; software;
                 WADT",
}

@Article{Moulin:1999:ECG,
  author =       "B. Moulin and H. Irandoust",
  title =        "Extending the Conceptual Graph Approach to Represent
                 Evaluative Attitudes in Discourse",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1640",
  pages =        "140--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Moulin:1999:ITA,
  author =       "Pierre Moulin and Joseph O'Sullivan",
  title =        "Information-Theoretic Analysis of Information Hiding",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "49",
  number =       "3",
  pages =        "563--593",
  month =        mar,
  year =         "1999",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1.1.46.2370;
                 https://doi.org/10.1109/TIT.2002.808134",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  bibdate =      "Mon Jun 22 15:01:47 2009",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.46.2370",
  abstract =     "An information-theoretic analysis of information
                 hiding is presented in this paper, forming the
                 theoretical basis for design of information-hiding
                 systems. Information hiding is an emerging research
                 area which encompasses applications such as copyright
                 protection for digital media, watermarking,
                 fingerprinting, steganography, and data embedding. In
                 these applications, information is hidden within a host
                 data set and is to be reliably communicated to a
                 receiver. The host data set is intentionally corrupted,
                 but in a covert way, designed to be imperceptible to a
                 casual analysis. Next, an attacker may seek to destroy
                 this hidden information, and for this purpose,
                 introduce additional distortion to the data set. Side
                 information (in the form of cryptographic keys and/or
                 information about the host signal) may be available to
                 the information hider and to the decoder. We formalize
                 these notions and evaluate the hiding capacity, which
                 upper-bounds the rates of reliable transmission and
                 quantifies the fundamental tradeoff between three
                 quantities: the achievable information-hiding rates and
                 the allowed distortion levels for the information hider
                 and the attacker. The hiding capacity is the value of a
                 game between the information hider and the attacker.
                 The optimal attack strategy is the solution of a
                 particular rate-distortion problem, and the optimal
                 hiding strategy is the solution to a channel-coding
                 problem. The hiding capacity is derived by extending
                 the Gel'fand--Pinsker theory of communication with side
                 information at the encoder. The extensions include the
                 presence of distortion constraints, side information at
                 the decoder, and unknown communication channel.
                 Explicit formulas for capacity are given in several
                 cases, including Bernoulli and Gaussian problems, as
                 well as the important special case of small
                 distortions. In some cases, including the last two
                 above, the hiding capacity is the same whether or not
                 the decoder knows the host data set. It is shown that
                 many existing information-hiding systems in the
                 literature operate far below capacity.",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Information Theory",
  keywords =     "channel capacity; cryptography; fingerprinting; game
                 theory; information hiding; network information theory;
                 steganography; watermarking",
}

@Article{Moura:1999:PAP,
  author =       "L. Moura",
  title =        "A Polyhedral Algorithm for Packings and Designs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1643",
  pages =        "462--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mu:1999:DD,
  author =       "Yi Mu and Vijay Varadharajan and Khan Quac Nguyen",
  title =        "Delegated decryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1746",
  pages =        "258--269",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A62",
  MRnumber =     "2002h:94081",
  bibdate =      "Sat Oct 26 07:13:19 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Mueller:1999:SRB,
  author =       "S. Mueller",
  title =        "On the Security of an {RSA} Based Encryption Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "135--148",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Muller:1999:SRB,
  author =       "Siguna M{\"u}ller",
  title =        "On the Security of an {RSA} Based Encryption Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "135--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1587.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1587/15870135.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1587/15870135.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Murphy:1999:OST,
  author =       "Sean Murphy",
  title =        "An Observation on the Schedule of {Twofish}",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Naccache:1999:HCF,
  author =       "D. Naccache and A. Shamir and J. P. Stern",
  title =        "How to Copyright a Function ?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "188--196",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Nadathur:1999:SDT,
  author =       "G. Nadathur and D. J. Mitchell",
  title =        "System Description: Teyjus --- a Compiler and Abstract
                 Machine Based Implementation of {lambdaProlog}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "287--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nadjm-Tehrani:1999:BHO,
  author =       "S. Nadjm-Tehrani",
  title =        "Building Hybrid Observers for Complex Dynamic Systems
                 Using Model Abstractions Integration of Analog and
                 Discrete Synchronous Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1569",
  pages =        "193--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Naor:1999:OTA,
  author =       "M. Naor and B. Pinkas",
  title =        "Oblivious Transfer with Adaptive Queries",
  crossref =     "Wiener:1999:ACC",
  pages =        "573--590",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Nat-Abdesselam:1999:QCA,
  author =       "F. Nat-Abdesselam and N. Agoulmine",
  title =        "{QoS} Control and Adaptation in Distributed Multimedia
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1586",
  pages =        "375--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Nechvatal:1999:SRF,
  author =       "James Nechvatal and Elaine Barker and Donna Dodson and
                 Morris Dworkin and James Foti and Edward Roback",
  title =        "Status report on the first round of the development of
                 the {Advanced Encryption Standard}",
  journal =      j-J-RES-NATL-INST-STAND-TECHNOL,
  volume =       "104",
  number =       "5",
  pages =        "435--460",
  year =         "1999",
  CODEN =        "JRITEF",
  ISSN =         "1044-677X (print), 2165-7254 (electronic)",
  ISSN-L =       "1044-677X",
  bibdate =      "Fri Oct 25 16:10:11 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://citeseer.nj.nec.com/nechvatal99status.html;
                 http://csrc.nist.gov/encryption/aes/round1/r1report.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of research of the National Institute of
                 Standards and Technology",
  journal-URL =  "http://www.nist.gov/nvl/jres.cfm",
}

@InProceedings{Neve:1999:FSC,
  author =       "Amaury N{\`e}ve and Denis Flandre and Jean-Jacques
                 Quisquater",
  title =        "Feasibility of {Smart Cards} in Silicon-On-Insulator
                 ({SOI}) Technology",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/neve.html",
  acknowledgement = ack-nhfb,
}

@Article{Ng:1999:CST,
  author =       "Siaw-Lynn Ng",
  title =        "Comments on {``On the Security of Three-Party
                 Cryptographic Protocols'' by Xu, Zhang, Zhu}",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "3",
  pages =        "5--6",
  month =        jul,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:47 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Xu:1998:STP}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Nguyen:1999:CFP,
  author =       "P. Nguyen and J. Stern",
  title =        "Cryptanalysis of a Fast Public Key Cryptosystem
                 Presented at {SAC '97}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "213--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Nguyen:1999:CGC,
  author =       "P. Nguyen",
  title =        "Cryptanalysis of the {Goldreich-Goldwasser-Halevi}
                 Cryptosystem from {Crypto '97}",
  crossref =     "Wiener:1999:ACC",
  pages =        "288--304",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Nguyen:1999:CGG,
  author =       "P. Nguyen",
  title =        "Cryptanalysis of the {Goldreich-Goldwasser-Halevi}
                 Cryptosystem from {Crypto '97}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1666",
  pages =        "288--304",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "crypto; cryptology; IACR",
}

@Article{Nguyen:1999:DZK,
  author =       "Khanh Quoc Nguyen and Y. Mu and V. Varadharajan",
  title =        "Divertible Zero-Knowledge Proof of Polynomial
                 Relations and Blind Group Signature",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "117--128",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@InProceedings{Nguyen:1999:HHS,
  author =       "P. Nguyen and J. Stern",
  title =        "The Hardness of the Hidden Subset Sum Problem and Its
                 Cryptographic Implications",
  crossref =     "Wiener:1999:ACC",
  pages =        "31--46",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Book{Nichols:1999:IGC,
  author =       "Randall K. Nichols",
  title =        "{ICSA} guide to cryptography",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "xxxix + 837",
  year =         "1999",
  ISBN =         "0-07-913759-8 (paperback)",
  ISBN-13 =      "978-0-07-913759-3 (paperback)",
  LCCN =         "QA76.9.A25 N53 1999 Accompanying CD-Rom is shelved in
                 Reserves",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computers -- access control; data encryption (computer
                 science)",
}

@Article{Nikander:1999:PPD,
  author =       "P. Nikander and Y. Kortesniemi and J. Partanen",
  title =        "Preserving Privacy in Distributed Delegation with Fast
                 Certificates",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "136--153",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Book{NIST:1999:FPD,
  author =       "{National Institute of Standards and Technology}",
  title =        "{FIPS PUB 46-3}: {Data Encryption Standard (DES)}",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  day =          "25",
  month =        oct,
  year =         "1999",
  bibdate =      "Mon Nov 27 09:20:17 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "supersedes FIPS 46-2",
  URL =          "http://www.itl.nist.gov/fipspubs/fip186-2.pdf",
  abstract =     "The selective application of technological and related
                 procedural safeguards is an important responsibility of
                 every Federal organization in providing adequate
                 security to its electronic data systems. This
                 publication specifies two cryptographic algorithms, the
                 Data Encryption Standard (DES) and the Triple Data
                 Encryption Algorithm (TDEA) which may be used by
                 Federal organizations to protect sensitive data.
                 Protection of data during transmission or while in
                 storage may be necessary to maintain the
                 confidentiality and integrity of the information
                 represented by the data. The algorithms uniquely define
                 the mathematical steps required to transform data into
                 a cryptographic cipher and also to transform the cipher
                 back to the original form. The Data Encryption Standard
                 is being made available for use by Federal agencies
                 within the context of a total security program
                 consisting of physical security procedures, good
                 information management practices, and computer
                 system/network access controls. This revision
                 supersedes FIPS 46-2 in its entirety.",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; data encryption standard; Federal
                 Information Processing Standard (FIPS); security;
                 triple data encryption algorithm",
}

@TechReport{NIST:1999:SRF,
  author =       "{National Institute of Standards and Technology}",
  title =        "Status Report on the First Round of the Development of
                 the {Advanced Encryption Standard}",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "????",
  month =        aug,
  year =         "1999",
  bibdate =      "Mon Oct 16 08:53:15 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@InProceedings{Nystrom:1999:PCT,
  author =       "Magnus Nystr{\"o}m",
  title =        "{PKCS \#15} --- a Cryptographic-Token Information
                 Format Standard",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/nystrom.html",
  acknowledgement = ack-nhfb,
}

@Article{Obenland:1999:SED,
  author =       "K. M. Obenland and A. M. Despain",
  title =        "Simulating the Effect of Decoherence and Inaccuracies
                 on a Quantum Computer",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1509",
  pages =        "447--459",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "NASA; QCQC; quantum computing",
}

@Misc{Oberzalek:1999:GEE,
  author =       "Martin Oberzalek",
  title =        "{\tt genigma}: Enigma emulator",
  howpublished = "GPL-licensed software.",
  year =         "1999",
  bibdate =      "Thu Feb 24 11:12:58 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://home.pages.at/kingleo/genigma-1.2.tar.gz;
                 http://home.pages.at/kingleo/programme_gnome_en.html",
  acknowledgement = ack-nhfb,
}

@Article{Oh:1999:DCT,
  author =       "A. Oh",
  title =        "The Design of Cooperative Transaction Model by Using
                 Client-Server Architecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1626",
  pages =        "269--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ohira:1999:EDD,
  author =       "Toru Ohira",
  title =        "Encryption with delayed dynamics",
  journal =      j-COMP-PHYS-COMM,
  volume =       "121--122",
  pages =        "54--56",
  month =        sep # "\slash " # oct,
  year =         "1999",
  CODEN =        "CPHCBZ",
  DOI =          "https://doi.org/10.1016/S0010-4655(99)00279-9",
  ISSN =         "0010-4655 (print), 1879-2944 (electronic)",
  ISSN-L =       "0010-4655",
  bibdate =      "Tue Feb 14 08:45:17 MST 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/compphyscomm1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0010465599002799",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Physics Communications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00104655",
}

@Article{Ohsuga:1999:EHI,
  author =       "S. Ohsuga and T. Aida",
  title =        "Externalization of human idea and problem description
                 for automatic programming",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1609",
  pages =        "163--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{ORuanaidh:1999:CCP,
  author =       "Joseph {{\'O} Ruanaidh} and Holger Petersen and
                 Alexander Herrigel and Shelby Pereira and Thierry Pun",
  title =        "Cryptographic copyright protection for digital images
                 based on watermarking techniques",
  journal =      j-THEOR-COMP-SCI,
  volume =       "226",
  number =       "1--2",
  pages =        "117--142",
  day =          "17",
  month =        sep,
  year =         "1999",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Wed Sep 1 10:57:40 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1999&volume=226&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1999&volume=226&issue=1-2&aid=3230",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Ou:1999:UUC,
  author =       "Y. Ou",
  title =        "On Using {UML} Class Diagrams for Object-Oriented
                 Database Design Specification of Integrity
                 Constraints",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1618",
  pages =        "173--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Paillier:1999:EDF,
  author =       "P. Paillier",
  title =        "Evaluating Differential Fault Analysis of Unknown
                 Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "235--244",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Paillier:1999:LCD,
  author =       "P. Paillier",
  title =        "Low-Cost Double-Size Modular Exponentiation or How to
                 Stretch Your Cryptoprocessor",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "223--234",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Paillier:1999:PKC,
  author =       "Pascal Paillier",
  booktitle =    "Advances in cryptology---EUROCRYPT '99 (Prague)",
  title =        "Public-Key Cryptosystems Based on Composite Degree
                 Residuosity Classes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "223--238",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2000i:94060",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920223.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920223.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Paillier:1999:TPE,
  author =       "P. Paillier",
  title =        "A Trapdoor Permutation Equivalent to Factoring",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "219--222",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Parkes:1999:ACC,
  author =       "D. C. Parkes and L. H. Ungar and D. P. Foster",
  title =        "Accounting for Cognitive Costs in On-Line Auction
                 Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1571",
  pages =        "25--40",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "agent mediated electronic commerce; AMET; electronic
                 trading",
}

@InProceedings{Patel:1999:TML,
  author =       "S. Patel and Z. Ramzan and G. S. Sundaram",
  title =        "Towards Making {Luby-Rackoff} Ciphers Optimal and
                 Practical",
  crossref =     "Knudsen:1999:FSE",
  pages =        "171--185",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@InProceedings{Paterson:1999:IPG,
  author =       "K. G. Paterson",
  title =        "Imprimitive Permutation Groups and Trapdoors in
                 Iterated Block Ciphers",
  crossref =     "Knudsen:1999:FSE",
  pages =        "201--214",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Patiyoot:1999:CST,
  author =       "Danai Patiyoot and S. J. Shepherd",
  title =        "Cryptographic security techniques for wireless
                 networks",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "2",
  pages =        "36--50",
  month =        apr,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Patiyoot:1999:MES,
  author =       "D. Patiyoot and S. J. Shepherd",
  title =        "Modelling and evaluation of security induced delay in
                 wireless {ATM} networks",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "3",
  pages =        "26--31",
  month =        jul,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:47 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Patiyoot:1999:SIA,
  author =       "Danai Patiyoot and S. J. Shepard",
  title =        "Security issues in {ATM} networks",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "4",
  pages =        "22--35",
  month =        oct,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Patiyoot:1999:WSS,
  author =       "D. Patiyoot and S. J. Shepherd",
  title =        "{WASS}: a security services for wireless {ATM}
                 networks",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "4",
  pages =        "36--41",
  month =        oct,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Patiyoot:1999:WWA,
  author =       "Danai Patiyoot and S. J. Shepherd",
  title =        "{WASS}: wireless {ATM} security system",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "2",
  pages =        "29--35",
  month =        apr,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Paulson:1999:IAI,
  author =       "Lawrence C. Paulson",
  title =        "Inductive analysis of the {Internet} protocol {TLS}",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "3",
  pages =        "332--351",
  month =        aug,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/contents/v2no3.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tissec.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/tissec/1999-2-3/p332-paulson/",
  abstract =     "Internet browsers use security protocols to protect
                 sensitive messages. An inductive analysis of TLS (a
                 descendant of SSL 3.0) has been performed using the
                 theorem prover Isabelle. Proofs are based on
                 higher-order logic and make no assumptions concerning
                 beliefs of finiteness. All the obvious security goals
                 can be proved; session resumption appears to be secure
                 even if old session keys are compromised. The proofs
                 suggest minor changes to simplify the analysis.
                 \par

                 TLS, even at an abstract level, is much more
                 complicated than most protocols verified by
                 researchers. Session keys are negotiated rather than
                 distributed, and the protocol has many optional parts.
                 Netherless, the resources needed to verify TLS are
                 modest: six man-weeks of effort and three minutes of
                 processor time.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  generalterms = "Security; Verification",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "authentication; inductive method; Isabelle; proof
                 tools; TLS",
  subject =      "Theory of Computation --- Logics and Meanings of
                 Programs --- Specifying and Verifying and Reasoning
                 about Programs (F.3.1): {\bf Mechanical verification};
                 Computer Systems Organization ---
                 Computer-Communication Networks --- Network Protocols
                 (C.2.2): {\bf Protocol verification}",
}

@Article{Pedersen:1999:SCP,
  author =       "T. P. Pedersen",
  title =        "Signing Contracts and Paying Electronically",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "134--157",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@Article{Pei:1999:COA,
  author =       "Dingyi Pei and Yuqiang Li and Yejing Wang and Rei
                 Safavi-Naini",
  title =        "Characterization of Optimal Authentication Codes with
                 Arbitration",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "303--313",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1587.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1587/15870303.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1587/15870303.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Perkuhn:1999:DSC,
  author =       "R. Perkuhn",
  title =        "Describing Similar Control Flows for Families of
                 Problem-Solving Methods",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1621",
  pages =        "361--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Peyravian:1999:HBE,
  author =       "M. Peyravian and A. Roginsky and N. Zunic",
  title =        "Hash-Based Encryption System",
  journal =      j-COMPUT-SECUR,
  volume =       "18",
  number =       "4",
  publisher =    "Elsevier Science",
  pages =        "345--350",
  year =         "1999",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Nov 7 20:59:16 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 Ingenta database",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Security",
  pagecount =    "6",
}

@Article{Pfenning:1999:SDT,
  author =       "F. Pfenning and C. Schuermann",
  title =        "System Description: Twelf --- a Meta-Logical Framework
                 for Deductive Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "202--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Piccardi:1999:CLD,
  author =       "C. Piccardi and F. Wotawa",
  title =        "A Communication Language and the Design of a Diagnosis
                 Agent --- Towards a Framework for Mobile Diagnosis
                 Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "420--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pitt:1999:DAC,
  author =       "J. Pitt and A. Mamdani",
  title =        "Designing Agent Communication Languages for
                 Multi-agent Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1647",
  pages =        "102--114",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 11:20:18 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "MAAMAW; modelling autonomous agents; multi-agent
                 world",
}

@Article{Pizzonia:1999:OOD,
  author =       "M. Pizzonia and G. {Di Battista}",
  title =        "Object-Oriented design of graph oriented data
                 structures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1619",
  pages =        "140--155",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ALENEX; algorithm engineering",
}

@Article{Plagge:1999:DET,
  author =       "M. Plagge and B. Diebold and R. Guenther and J.
                 Ihlenburg",
  title =        "Design and Evaluation of the {T-Team} of the
                 {University of T{\"u}bingen} for {RoboCup'98}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "464--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pointcheval:1999:NPK,
  author =       "David Pointcheval",
  title =        "New Public Key Cryptosystems Based on the Dependent
                 --- {RSA} Problems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "239--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1592.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1592/15920239.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1592/15920239.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Polani:1999:DAR,
  author =       "D. Polani and S. Weber and T. Uthmann",
  title =        "A Direct Approach to Robot Soccer Agents: Description
                 for the Team {MAINZ ROLLING BRAINS} Simulation League
                 of {RoboCup'98}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "390--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Poovendran:1999:ITA,
  author =       "R. Poovendran and J. S. Baras",
  title =        "An Information Theoretic Analysis of Rooted-Tree Based
                 Secure Multicast Key Distribution Schemes",
  crossref =     "Wiener:1999:ACC",
  pages =        "624--638",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Popovic:1999:DIT,
  author =       "D. Popovic and V. Devedzic",
  title =        "Designing an Intelligent Tutoring Systems in the
                 Domain of Formal Languages",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "798--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Praehofer:1999:SRS,
  author =       "H. Praehofer and J. Kerschbaummayr",
  title =        "Supporting Reusability in a System Design Environment
                 by Case-Based Reasoning Techniques",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "535--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Praun:1999:RMW,
  author =       "Emil Praun and Hugues Hoppe and Adam Finkelstein",
  title =        "Robust mesh watermarking",
  journal =      j-COMP-GRAPHICS,
  volume =       "33",
  number =       "{Annual Conference Series}",
  pages =        "49--56",
  year =         "1999",
  CODEN =        "CGRADI, CPGPBZ",
  ISSN =         "0097-8930 (print), 1558-4569 (electronic)",
  ISSN-L =       "0097-8930",
  bibdate =      "Mon Oct 4 10:28:38 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/proceedings/graph/311535/p49-praun/",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Graphics",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J166",
  subject =      "{\bf I.3.5} Computing Methodologies, COMPUTER
                 GRAPHICS, Computational Geometry and Object Modeling,
                 Splines.",
}

@Article{Preneel:1999:SCH,
  author =       "B. Preneel",
  title =        "The State of Cryptographic Hash Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "158--182",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@Article{Price:1999:IAV,
  author =       "A. R. Price and T. Jones",
  title =        "An Innovative Approach to Vision, Localization and
                 Orientation Using Omnidirectional Radial Signature
                 Analysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "299--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Prie:1999:ASU,
  author =       "Y. Prie and A. Mille and J.-M. Pinon",
  title =        "{AI-STRATA}: a User-Centered Model for Content-Based
                 Description and Retrieval of Audiovisual Sequences",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1554",
  pages =        "328--343",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "advanced multimedia content processing; AMCP; content
                 processing; multimedia",
}

@Article{Proctor:1999:PC,
  author =       "Paul E. Proctor and Christian Byrnes",
  title =        "The Politics of Cryptography",
  journal =      j-PERFORM-COMPUT,
  volume =       "17",
  number =       "11",
  pages =        "25--29",
  month =        oct,
  year =         "1999",
  CODEN =        "UNRED5",
  ISSN =         "0742-3136",
  bibdate =      "Mon Sep 13 09:34:27 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Performance Computing",
}

@InProceedings{Provos:1999:FAP,
  author =       "Niels Provos and David Mazieres",
  title =        "A Future-Adaptable Password Scheme",
  crossref =     "USENIX:1999:UAT",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Thu Feb 24 11:35:57 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.openbsd.org/papers/bcrypt-paper.ps",
  acknowledgement = ack-nhfb,
}

@Article{Ramesh:1999:VPP,
  author =       "S. Ramesh and P. Bhaduri",
  title =        "Validation of Pipelined Processor Designs Using
                 {Esterel} Tools",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1633",
  pages =        "84--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ras:1999:DES,
  author =       "Z. W. Ras and J. M. Zytkow",
  title =        "Discovery of Equations and the Shared Operational
                 Semantics in Distributed Autonomous Databases",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1574",
  pages =        "453--463",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data mining; knowledge discovery",
}

@Article{Ravi:1999:AAT,
  author =       "R. Ravi and F. S. Salman",
  title =        "Approximation Algorithms for the Traveling Purchaser
                 Problem and Its Variants in Network Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1643",
  pages =        "29--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Reiter:1999:AMA,
  author =       "Michael K. Reiter and Stuart G. Stubblebine",
  title =        "Authentication metric analysis and design",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "2",
  pages =        "138--158",
  month =        may,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tissec.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/tissec/1999-2-2/p138-reiter/",
  abstract =     "Authentication using a path of trusted intermediaries,
                 each able to authenticate the next in the path, is a
                 well-known technique for authenticating entities in a
                 large-scale system. Recent work has extended this
                 technique to include multiple paths in an effort to
                 bolster authentication, but the success of this
                 approach may be unclear in the face of intersecting
                 paths, ambiguities in the meaning of certificates, and
                 interdependencies in the use of different keys. Thus,
                 several authors have proposed metrics to evaluate the
                 confidence afforded by a set of paths. In this paper we
                 develop a set of guiding principles for the design of
                 such metrics. We motivate our principles by showing how
                 previous approaches failed with respect to these
                 principles and what the consequences to authentication
                 might be. We then propose a new metric that appears to
                 meet our principles, and so to be a satisfactory metric
                 of authentication.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  generalterms = "Measurement; Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "metrics of authentication; public key infrastructure",
  subject =      "Software --- Operating Systems --- Security and
                 Protection (D.4.6): {\bf Authentication}; Computing
                 Milieux --- Management of Computing and Information
                 Systems --- Security and Protection (K.6.5): {\bf
                 Authentication}",
}

@Book{Reynard:1999:SCB,
  author =       "Robert Reynard",
  title =        "Secret code breaker {III}: a cryptanalyst's handbook",
  publisher =    "Smith and Daniel Marketing",
  address =      "Jacksonville Beach, FL, USA",
  pages =        "117",
  year =         "1999",
  ISBN =         "1-889668-13-3",
  ISBN-13 =      "978-1-889668-13-0",
  LCCN =         "Z103 .R493 1999",
  bibdate =      "Wed May 11 23:30:34 MDT 2011",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  remark =       "With 3.5in diskette of computer programs for
                 deciphering secret messages.",
  subject =      "cryptography",
}

@Article{Rhodes:1999:SPH,
  author =       "D. L. Rhodes and A. Gerasoulis",
  title =        "Scalable Parallelization of Harmonic Balance
                 Simulation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1586",
  pages =        "1055--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Rijmen:1999:WL,
  author =       "Vincent Rijmen",
  title =        "Weaknesses in {LOKI97}",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Ritter:1999:IWC,
  author =       "Terry Ritter",
  title =        "{Internet} Watch: Cryptography: Is Staying with the
                 Herd Really Best?",
  journal =      j-COMPUTER,
  volume =       "32",
  number =       "8",
  pages =        "94--95",
  month =        aug,
  year =         "1999",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Aug 6 07:18:17 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1999/pdf/r8094.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Roback:1999:CRF,
  author =       "Edward Roback and Morris Dworkin",
  title =        "Conference Report: {First Advanced Encryption Standard
                 (AES) Candidate Conference, Ventura, CA, August 20--22,
                 1998}",
  journal =      j-J-RES-NATL-INST-STAND-TECHNOL,
  volume =       "104",
  number =       "1",
  pages =        "97--105",
  month =        jan # "\slash " # feb,
  year =         "1999",
  CODEN =        "JRITEF",
  ISSN =         "1044-677X (print), 2165-7254 (electronic)",
  ISSN-L =       "1044-677X",
  bibdate =      "Thu Feb 15 19:27:09 2001",
  bibsource =    "http://csrc.nist.gov/encryption/aes/round1/conf1/aes1conf.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/j41ce-rob.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of research of the National Institute of
                 Standards and Technology",
  journal-URL =  "http://www.nist.gov/nvl/jres.cfm",
}

@Article{Roback:1999:FAE,
  author =       "Edward Roback and Morris Dworkin",
  title =        "First {Advanced Encryption Standard (AES)} Candidate
                 Conference",
  journal =      j-CRYPTOBYTES,
  volume =       "4",
  number =       "2",
  pages =        "6--14",
  month =        "Winter",
  year =         "1999",
  bibdate =      "Sat Oct 21 15:08:23 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto4n2.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@Article{Roeckl:1999:CPS,
  author =       "C. Roeckl and D. Sangiorgi",
  title =        "A $ \lambda $-calculus Process Semantics of Concurrent
                 Idealised {ALGOL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1578",
  pages =        "306--321",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computation structures; ETAPS; FOSSACS; software
                 science",
  xxnote =       "Check math in title??",
}

@Article{Roelse:1999:CWD,
  author =       "Peter Roelse",
  title =        "Cryptanalysis of the {Wu-Dawson} public key
                 cryptosystem",
  journal =      j-FINITE-FIELDS-APPL,
  volume =       "5",
  number =       "4",
  pages =        "386--392",
  year =         "1999",
  CODEN =        "FFTAFM",
  ISSN =         "1071-5797 (print), 1090-2465 (electronic)",
  ISSN-L =       "1071-5797",
  MRclass =      "94A60",
  MRnumber =     "1 711 825",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Finite Fields and their Applications",
}

@InProceedings{Rohatgi:1999:CNR,
  author =       "Pankaj Rohatgi",
  title =        "A Cautionary Note Regarding Evaluation of {AES}
                 Candidates on Smart-Cards",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  URL =          "",
  acknowledgement = ack-nhfb,
}

@Article{Rosenfeld:1999:GGW,
  author =       "Megan Rosenfeld",
  title =        "``{Government} Girls'': {World War II}'s {Army of the
                 Potomac}",
  journal =      "Washington Post",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "10",
  month =        may,
  year =         "1999",
  bibdate =      "Sun Dec 31 07:49:57 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "",
  acknowledgement = ack-nhfb,
}

@Article{Rowstron:1999:CUR,
  author =       "A. Rowstron and B. Bradshaw and D. Crosby and T.
                 Edmonds",
  title =        "The {Cambridge University Robot Football Team}
                 Description",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "422--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Roy:1999:QCE,
  author =       "S. Roy and G. Kar",
  title =        "Quantum Cryptography, Eavesdropping, and Unsharp Spin
                 Measurement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1509",
  pages =        "214--217",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "NASA; QCQC; quantum computing",
  xxauthor =     "S. Roy and C. Kar",
}

@Article{Roychowdhury:1999:ENQ,
  author =       "V. P. Roychowdhury and F. Vatan",
  title =        "On the Existence of Nonadditive Quantum Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1509",
  pages =        "325--336",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "NASA; QCQC; quantum computing",
}

@Article{Rozenberg:1999:DCN,
  author =       "G. Rozenberg and A. Salomaa",
  title =        "{DNA} Computing: New Ideas and Paradigms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1644",
  pages =        "106--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Manual{RSA:1999:PVPa,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#5 v2.0}: Password-Based Cryptography
                 Standard",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "30",
  day =          "25",
  month =        mar,
  year =         "1999",
  bibdate =      "Mon Dec 08 08:16:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-5/index.html",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:1999:PVPb,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#12 v1.0}: Personal Information Exchange
                 Syntax",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "23",
  day =          "24",
  month =        jun,
  year =         "1999",
  bibdate =      "Mon Dec 08 08:16:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-12/index.html",
  acknowledgement = ack-nhfb,
}

@Article{Rubia:1999:RIB,
  author =       "Montse Rubia and Juan Carlos Cruellas and Manel
                 Medina",
  title =        "Removing Interoperability Barriers Between the {X.509}
                 and {EDIFACT} Public Key Infrastructures: The {DEDICA
                 Project}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "245--262",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600245.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600245.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
  xxauthor =     "M. Rubia and J. C. Cruellas and M. Medina",
}

@Article{Ryu:1999:PAA,
  author =       "M. Ryu and S. Hong",
  title =        "A Period Assignment Algorithm for Real-Time System
                 Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1579",
  pages =        "34--43",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algorithms; ETAPS; TACAS; tools",
}

@Article{Saeednia:1999:SCG,
  author =       "S. Saeednia and H. Ghodosi",
  title =        "A Self-Certified Group-Oriented Cryptosystem Without a
                 Combiner",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "192--201",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@InProceedings{Sahai:1999:NMN,
  author =       "A. Sahai",
  title =        "Non-malleable non-interactive zero knowledge and
                 adaptive chosen-ciphertext security",
  crossref =     "IEEE:1999:ASF",
  pages =        "543--553",
  year =         "1999",
  bibdate =      "Thu Apr 5 06:13:53 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Saito:1999:DPC,
  author =       "H. Saito and N. Stavrakos and S. Carroll and C.
                 Polychronopoulos",
  title =        "The Design of the {PROMIS} Compiler",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1575",
  pages =        "214--228",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "CC; compiler construction; ETAPS; software",
}

@Article{Salvail:1999:SHG,
  author =       "L. Salvail",
  title =        "The Search for the {Holy Grail} in Quantum
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "183--216",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@InProceedings{Sander:1999:AAE,
  author =       "T. Sander and A. Ta-Shma",
  title =        "Auditable, Anonymous Electronic Cash",
  crossref =     "Wiener:1999:ACC",
  pages =        "555--572",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@InProceedings{Sander:1999:FCN,
  author =       "T. Sander and A. Ta-Shma",
  title =        "Flow Control: a New Approach for Anonymity Control in
                 Electronic Cash Systems",
  crossref =     "Franklin:1999:FCT",
  pages =        "46--61",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Sandholm:1999:DOC,
  author =       "T. Sandholm and S. Tai and D. Slama and E. Walshe",
  title =        "Design of Object Caching in a {CORBA OTM} System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1626",
  pages =        "241--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sapir:1999:DRT,
  author =       "A. Sapir and E. Gudes",
  title =        "Dynamic Relationships and Their Propagation and
                 Concurrency Semantics in Object-Oriented Databases",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1649",
  pages =        "94--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sargent:1999:FID,
  author =       "P. Sargent",
  title =        "Feature Identities, Descriptors and Handles",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1580",
  pages =        "41--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sasaki:1999:SFU,
  author =       "Ryoichi Sasaki",
  title =        "Secure Fingerprinting Using Public-Key Cryptography
                 (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "90--94",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1550.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1550/15500090.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1550/15500090.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "security protocols",
}

@Article{Scerri:1999:UOS,
  author =       "P. Scerri and S. Coradeschi and A. Toerne",
  title =        "A User Oriented System for Developing Behavior Based
                 Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "173--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schaefer:1999:PES,
  author =       "Ed Schaefer",
  title =        "Password Encryption in Shell Scripts",
  journal =      j-SYS-ADMIN,
  volume =       "8",
  number =       "1",
  pages =        "49--54",
  month =        jan,
  year =         "1999",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Thu Dec 24 06:35:28 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.samag.com/",
  abstract =     "This article presents a utility named coffin which,
                 when included in a shell script, verifies a
                 user-entered password before allowing program execution
                 to continue.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@InProceedings{Schechter:1999:AAM,
  author =       "Stuart Schechter and Todd Parnell and Alexander
                 Hartemink",
  title =        "Anonymous Authentication of Membership in Dynamic
                 Groups",
  crossref =     "Franklin:1999:FCT",
  pages =        "184--195",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1648.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1648/16480184.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1648/16480184.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Schmidt:1999:RER,
  author =       "D. A. Schmidt",
  title =        "A Return to Elegance: The Reapplication of Declarative
                 Notation to Software Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1551",
  pages =        "360--364",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "declarative languages; logic programming; PADL",
}

@InProceedings{Schneier:1999:APC,
  author =       "Bruce Schneier and John Kelsey and Doug Whiting and
                 David Wagner and Chris Hall and Niels Ferguson",
  title =        "{AES} Performance Comparisons",
  crossref =     "NIST:1999:SAC",
  pages =        "44",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are available,
                 but technical reports are available at the authors' Web
                 site.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf2/Schneier.pdf;
                 http://www.counterpane.com/twofish",
  acknowledgement = ack-nhfb,
  annote =       "From slide 9: ``Fastest (in order): Twofish, Rijndael,
                 Crypton, E2, Mars, RC6 [for 128-bit keys]''. From slide
                 20: ``\ldots{} for the Dec Alpha, DFC is fastest,
                 followed by Rijndael, Twofish, and HPC.'' From slides
                 25: ``Some AES submissions CANNOT fit on small smart
                 cards: DFC, E2, Mars, RC6. Frog cannot fit on any smart
                 cards.''",
}

@TechReport{Schneier:1999:BHD,
  author =       "B. Schneier and A. Shostack",
  title =        "Breaking Up Is Hard to Do: Modeling Security Threats
                 for Smart Cards",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1999",
  bibdate =      "Fri Apr 16 09:10:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "{\em First USENIX Symposium on Smart Cards}, USENIX
                 Press, to appear.",
  URL =          "http://www.counterpane.com/smart-card-threats.html",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:1999:DDE,
  author =       "Bruce Schneier and Carl H. Meyer and Dorothy Elizabeth
                 Robling Denning and Douglas R. Stinson and A. J.
                 Menezes and William F. Friedman",
  title =        "{Dr. Dobb}'s essential books on cryptography and
                 security",
  publisher =    pub-MILLER-FREEMAN,
  address =      pub-MILLER-FREEMAN:adr,
  year =         "1999",
  LCCN =         "QA76.9.A25 D7 1999 Interactive Learning Center",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Books on CD-ROM.",
  series =       "Dr. Dobb's CD-ROM library",
  acknowledgement = ack-nhfb,
  annote =       "Title from title screen CD-ROM contains a
                 comprehensive list of works about cryptography and
                 computer security",
  keywords =     "computer security; computers -- access control;
                 cryptography",
  tableofcontents = "Applied cryptography: protocols, algorithms, and
                 source code in C / Bruce Schneier, 2nd ed. \\
                 Cryptography: a new dimension in computer data security
                 / Carl H. Meyer, Stephen M. Matyas \\
                 Contemporary cryptology: the science of information
                 integrity / edited by Gustavus J. Simmons \\
                 Cryptography and data security / Dorothy Elizabeth
                 Robling Denning \\
                 Applied cryptology, cryptographic protocols, and
                 computer security models \\
                 Cryptography: theory and practice / Douglas R. Stinson
                 Handbook of applied cryptography / Alfred J. Menezes,
                 Paul C. van Oorschot, Scott A. Vanstone \\
                 Military cryptanalysis / by William F. Friedman (4
                 vols.) \\
                 RSA Laboratories FAQ on cryptography \\
                 RSA Laboratories technical reports \\
                 RSA Laboratories security bulletins \\
                 CryptoBytes Newsletter Encoded text in PDF format",
}

@Article{Schneier:1999:IRR,
  author =       "Bruce Schneier",
  title =        "Inside risks: {Risks} of relying on cryptography",
  journal =      j-CACM,
  volume =       "42",
  number =       "10",
  pages =        "144--144",
  month =        oct,
  year =         "1999",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Oct 7 07:40:31 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1999-42-10/p144-schneier/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Schneier:1999:IRT,
  author =       "Bruce Schneier",
  title =        "Inside risks: the {Trojan} horse race",
  journal =      j-CACM,
  volume =       "42",
  number =       "9",
  pages =        "128--128",
  month =        sep,
  year =         "1999",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Wed Sep 1 14:43:09 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1999-42-9/p128-schneier/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Schneier:1999:IRU,
  author =       "Bruce Schneier",
  title =        "Inside risks: the uses and abuses of biometrics",
  journal =      j-CACM,
  volume =       "42",
  number =       "8",
  pages =        "136--136",
  month =        aug,
  year =         "1999",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Aug 6 06:53:52 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org:80/pubs/citations/journals/cacm/1999-42-8/p136-schneier/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "human factors; security",
  subject =      "{\bf H.5.2} Information Systems, INFORMATION
                 INTERFACES AND PRESENTATION, User Interfaces. {\bf
                 K.6.5} Computing Milieux, MANAGEMENT OF COMPUTING AND
                 INFORMATION SYSTEMS, Security and Protection.",
}

@Article{Schneier:1999:IWC,
  author =       "Bruce Schneier",
  title =        "{Internet} Watch: {Cryptography}: The Importance of
                 Not Being Different",
  journal =      j-COMPUTER,
  volume =       "32",
  number =       "3",
  pages =        "108--109",
  month =        mar,
  year =         "1999",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Mar 6 09:04:10 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1999/pdf/r3108.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@TechReport{Schneier:1999:NRT,
  author =       "Bruce Schneier and John Kelsey and Doug Whiting and
                 David Wagner and Chris Hall and Niels Ferguson",
  title =        "New Results on the {Twofish} Encryption Algorithm",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "13",
  month =        apr,
  year =         "1999",
  bibdate =      "Fri Apr 16 07:29:57 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Second AES Candidate Conference, April 1999, to
                 appear.",
  URL =          "http://www.counterpane.com/twofish-aes.html",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1999:PCAa,
  author =       "B. Schneier and J. Kelsey and D. Whiting and D. Wagner
                 and C. Hall and N. Ferguson",
  title =        "Performance Comparison of the {AES} Submissions",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "19",
  month =        apr,
  year =         "1999",
  bibdate =      "Fri Apr 16 09:19:28 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Second AES Candidate Conference, April 1999, to
                 appear.",
  URL =          "http://www.counterpane.com/aes-performance.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Schneier:1999:PCAb,
  author =       "B. Schneier and J. Kelsey and D. Whiting and D. Wagner
                 and C. Hall and N. Ferguson",
  title =        "Performance Comparison of the {AES} Submissions",
  crossref =     "NIST:1999:SAC",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:38:34 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf2/Schneier.pdf",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@TechReport{Schneier:1999:SAL,
  author =       "Bruce Schneier and John Kelsey",
  title =        "Secure Audit Logs to Support Computer Forensics",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  year =         "1999",
  bibdate =      "Fri Apr 16 09:22:09 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM Transactions on Information and System Security,
                 v. 1, n. 3, 1999, to appear.",
  URL =          "http://www.counterpane.com/audit-logs.html",
  acknowledgement = ack-nhfb,
}

@TechReport{Schneier:1999:SSC,
  author =       "B. Schneier",
  title =        "Self-Study Course in Block Cipher Cryptanalysis",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "14",
  day =          "3",
  month =        jan,
  year =         "1999",
  bibdate =      "Fri Apr 16 09:30:11 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/self-study.html",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:1999:TEAa,
  author =       "Bruce Schneier and Chris Hall and John Kelsey and
                 David Wagner and Doug Whiting",
  title =        "The {Twofish} Encryption Algorithm",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "200",
  year =         "1999",
  ISBN =         "0-387-98713-4",
  ISBN-13 =      "978-0-387-98713-2",
  LCCN =         "QA76.9.A25 T85 1999",
  bibdate =      "Sat Oct 09 08:07:37 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$29.95",
  URL =          "http://www.springer-ny.com/compsci/catalog99/0-387-98713-4.html",
  abstract =     "This book describes Twofish, a new algorithm meeting
                 the requirements put forth by the NIST for the new
                 Advanced Encryption Standard (AES). Twofish is a
                 120-bit block cipher that accepts a variable-length key
                 up to 256 bits. Twofish can encrypt quickly on PCs and
                 smart cards and is robust against attack. This book
                 describes the design goals for Twofish, and the
                 building blocks and general design of the cipher. The
                 cipher is defined in complete detail and performance of
                 the algorithm on many platforms is presented.",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:1999:TEAb,
  author =       "Bruce Schneier and John Kelsey and Doug Whiting and
                 David Wagner and Chris Hall and Niels Ferguson",
  title =        "The {Twofish} Encryption Algorithm",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xi + 186",
  year =         "1999",
  ISBN =         "0-471-35381-7",
  ISBN-13 =      "978-0-471-35381-2",
  LCCN =         "QA76.9.A25 T85 1999",
  bibdate =      "Fri Feb 16 11:42:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$50",
  URL =          "http://www.counterpane.com/twofish-book.html",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:1999:TKS,
  author =       "B. Schneier and J. Kelsey and D. Whiting and D.
                 Wagner",
  title =        "On the {Twofish} Key Schedule",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "27--42",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Oct 16 09:20:13 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schoenhoff:1999:GVM,
  author =       "M. Schoenhoff and M. Straessler",
  title =        "Global Version Management for a Federated Turbine
                 Design Environment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1649",
  pages =        "203--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Schoenmakers:1999:SPV,
  author =       "B. Schoenmakers",
  title =        "A Simple Publicly Verifiable Secret Sharing Scheme and
                 Its Application to Electronic Voting",
  crossref =     "Wiener:1999:ACC",
  pages =        "148--164",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Schouten:1999:FEU,
  author =       "B. A. M. Schouten and P. M. {De Zeeuw}",
  title =        "Feature Extraction Using Fractal Codes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1614",
  pages =        "483--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schroeder:1999:SEA,
  author =       "Wayne Schroeder",
  title =        "The {SDSC} encryption\slash authentication {(SEA)}
                 system",
  journal =      j-CPE,
  volume =       "11",
  number =       "15",
  pages =        "913--931",
  day =          "25",
  month =        dec,
  year =         "1999",
  CODEN =        "CPEXEI",
  DOI =          "https://doi.org/10.1002/(SICI)1096-9128(19991225)11:15<913::AID-CPE460>3.0.CO;2-O",
  ISSN =         "1040-3108",
  ISSN-L =       "1040-3108",
  bibdate =      "Sun Oct 29 16:57:05 MST 2000",
  bibsource =    "http://www.interscience.wiley.com/jpages/1040-3108;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 http://www3.interscience.wiley.com/journalfinder.html",
  URL =          "http://www3.interscience.wiley.com/cgi-bin/abstract/71005732/START;
                 http://www3.interscience.wiley.com/cgi-bin/fulltext?ID=71005732&PLACEBO=IE.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Concurrency, practice and experience",
}

@Article{Schumann:1999:PST,
  author =       "J. Schumann",
  title =        "{PIL\slash SETHEO}: a Tool for the Automatic Analysis
                 of Authentication Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1633",
  pages =        "500--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Schwentick:1999:DCL,
  author =       "T. Schwentick",
  title =        "Descriptive Complexity, Lower Bounds and Linear Time",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1584",
  pages =        "9--28",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer science logic; CSL; EACSL",
}

@Article{Sellini:1999:VKV,
  author =       "F. Sellini and P.-A. Yvars",
  title =        "{Veri-KoMoD}: Verification of Knowledge Models in the
                 Mechanical Design Field",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1621",
  pages =        "385--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shallit:1999:RHA,
  author =       "Jeffrey Shallit",
  title =        "Reviews: {{\em Handbook of Applied Cryptography}}, by
                 {Alfred J. Menezes, Paul C. Van Oorschot, and Scott A.
                 Vanstone}; {{\em The Cryptographic Imagination: Secret
                 Writing from Edgar Poe to the Internet}}, by {Shawn
                 James Rosenheim}",
  journal =      j-AMER-MATH-MONTHLY,
  volume =       "106",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "1999",
  CODEN =        "AMMYAE",
  ISSN =         "0002-9890 (print), 1930-0972 (electronic)",
  ISSN-L =       "0002-9890",
  bibdate =      "Tue Jun 22 10:29:34 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "American Mathematical Monthly",
  journal-URL =  "https://www.jstor.org/journals/00029890.htm",
}

@InProceedings{Shamir:1999:PAK,
  author =       "Adi Shamir",
  title =        "Power Analysis of the Key Scheduling of the {AES}
                 Candidates",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Shamir:1999:PHS,
  author =       "A. Shamir and N. {Van Someren}",
  title =        "Playing `Hide and Seek' with Stored Keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1648",
  pages =        "118--124",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "financial cryptography",
}

@InProceedings{Shamir:1999:PSS,
  author =       "A. Shamir and N. {Van Someren}",
  title =        "Playing `Hide and Seek' with Stored Keys",
  crossref =     "Franklin:1999:FCT",
  pages =        "118--124",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Shapiro:1999:MAE,
  author =       "Jim Shapiro and David Shapiro",
  title =        "{MMPC}: An Algorithm For Encrypting Multiple
                 Messages",
  journal =      j-DDJ,
  volume =       "24",
  number =       "12",
  pages =        "32, 34, 36, 38, 40--41",
  month =        dec,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 06:25:06 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/ftp/1999/1999_12/mmpc.txt;
                 http://www.ddj.com/ftp/1999/1999_12/mmpc.zip",
  abstract =     "To encrypt multiple messages in one transmission, Jim
                 and David implement Ron Rivest's chaffing and package
                 transform. Their technique is optimized to minimize
                 memory usage, while making as few passes through the
                 data as possible. Additional resources include mmpc.txt
                 (listings) and mmpc.zip (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Shepherd:1999:NCS,
  author =       "S. J. Shepherd and S. N. Blackler and P. W. J. {Van
                 Eetvelt} and D. A. Gillies",
  title =        "On the $2$-nongroup and its Cryptographic
                 Significance",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "1999",
  CODEN =        "SJDMEC",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  bibdate =      "Mon Nov 30 07:24:08 1998",
  bibsource =    "http://vader.brad.ac.uk/finance/SJShepherd.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Submitted, but apparently never published in this
                 journal (as of 24 August 2011).",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
}

@Article{Shi:1999:FGM,
  author =       "Rong Hua Shi and Xiang Ling Hu",
  title =        "A fast generating method for keys of {RSA}
                 cryptosystems",
  journal =      "Dianzi Keji Daxue Xuebao",
  volume =       "28",
  number =       "5",
  pages =        "461--463",
  year =         "1999",
  CODEN =        "DKDAEM",
  ISSN =         "1001-0548",
  MRclass =      "94A60",
  MRnumber =     "1 748 242",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Dianzi Keji Daxue Xuebao. Journal of University of
                 Electronic Science and Technology of China",
}

@Article{Shin:1999:HFM,
  author =       "Sang Uk Shin and Kyung Hyune Rhee and Jae Woo Yoon",
  title =        "Hash Functions and the {MAC} Using All-or-Nothing
                 Property",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "263--275",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Book{Shparlinski:1999:FFT,
  author =       "Igor E. Shparlinski",
  title =        "Finite fields: theory and computation: the meeting
                 point of number theory, computer science, coding
                 theory, and cryptography",
  volume =       "477",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "xiv + 528",
  year =         "1999",
  ISBN =         "0-7923-5662-4 (hb)",
  ISBN-13 =      "978-0-7923-5662-2 (hb)",
  LCCN =         "QA247.3 .S477 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Mathematics and its applications",
  acknowledgement = ack-nhfb,
  keywords =     "finite fields (algebra)",
}

@Book{Shparlinski:1999:NTM,
  author =       "Igor E. Shparlinski",
  title =        "Number theoretic methods in cryptography: complexity
                 lower bounds",
  volume =       "17",
  publisher =    pub-BIRKHAUSER,
  address =      pub-BIRKHAUSER:adr,
  pages =        "viii + 180",
  year =         "1999",
  ISBN =         "3-7643-5888-2 (Basel), 0-8176-5888-2 (Boston)",
  ISBN-13 =      "978-3-7643-5888-4 (Basel), 978-0-8176-5888-5
                 (Boston)",
  LCCN =         "QA267.7 .S57 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Progress in computer science and applied logic",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity; cryptography; number
                 theory",
}

@Article{Sicgberg:1999:TDG,
  author =       "A. Sicgberg and A. Bredenfeld and H. Guenther and H.
                 U. Kobialka",
  title =        "Team Description of the {GMD RoboCup-Team}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "473--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Silverman:1999:EMM,
  author =       "Robert D. Silverman",
  title =        "Exposing the Mythical {MIPS} Year",
  journal =      j-COMPUTER,
  volume =       "32",
  number =       "8",
  pages =        "22--26",
  month =        aug,
  year =         "1999",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Aug 6 07:18:17 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/co/books/co1999/pdf/r8022.pdf;
                 http://www.computer.org/computer/co1999/r8022abs.htm",
  acknowledgement = ack-nhfb,
  annote =       "The author discusses the problem of estimating the
                 computation time for breaking and comparing
                 cryptographic keys.",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Simpson:1999:FCA,
  author =       "L. Simpson and J. Goli{\'c} and M. Salmasizadeh and E.
                 Dawson",
  title =        "A fast correlation attack on multiplexer generators",
  journal =      j-INFO-PROC-LETT,
  volume =       "70",
  number =       "2",
  pages =        "89--93",
  day =          "30",
  month =        apr,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:05:54 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Book{Singh:1999:CBE,
  author =       "Simon Singh",
  title =        "The code book: the evolution of secrecy from {Mary,
                 Queen of Scots}, to quantum cryptography",
  publisher =    pub-DOUBLEDAY,
  address =      pub-DOUBLEDAY:adr,
  pages =        "xiii + 402",
  year =         "1999",
  ISBN =         "0-385-49531-5",
  ISBN-13 =      "978-0-385-49531-8",
  LCCN =         "Z103 .S56 1999",
  bibdate =      "Mon Dec 06 16:25:40 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/adabooks.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  note =         "See also \cite{Almgren:2000:HWC}.",
  price =        "US\$24.95",
  acknowledgement = ack-nhfb,
  remark-1 =     "There are 11 page-range references to Charles Babbage
                 in the index of this book, and the section on pages
                 63--78 entitled \booktitle{Mr Babbage Versus the
                 Vigen{\`e}re Cipher} describes Babbage's cracking of
                 that cipher, which had recently been rediscovered by a
                 dentist in Bristol, UK, who, unaware of its first
                 discovery by Blaise de Vigen{\`e}re about 1565, applied
                 for a patent on the cipher. Babbage's papers contain an
                 extensive collection of work on cryptography, but a
                 planned book \booktitle{The Philosophy of Deciphering}
                 was never completed. Singh suggests that Babbage was
                 requested by the British Government to keep his
                 cryptographic work secret, because the Vigen{\`e}re
                 cipher was in wartime use by the British military in
                 the Crimea. Babbage's published works in this area
                 include only two brief papers in 1854 on decryption,
                 and a section in his 1864 book \booktitle{Passages from
                 the Life of a Philosopher}. Singh is, however,
                 incorrect in asserting that the Difference Engine No. 2
                 was a programmable device; it is Babbage's Analytical
                 Engine that has that honor.",
  remark-2 =     "From page 66: ``A century later, during the course of
                 the Second World War, the first electronic incarnations
                 of Babbage's machines would have a profound effect on
                 cryptanalysis, but, in his own lifetime, Babbage made
                 an equally important contribution to codebreaking: he
                 succeeded in breaking the Vigen{\`e}re cipher, and in
                 so doing he made the greatest breakthrough in
                 cryptanalysis since the Arab scholars of the ninth
                 century broke the monoalphabetic cipher by inventing
                 frequency analysis.''",
  tableofcontents = "The cipher of Mary Queen of Scots \\
                 Le chiffre ind{\'e}chiffrable \\
                 The mechanisation of secrecy \\
                 Cracking the Enigma \\
                 The language barrier \\
                 Alice and Bob go public \\
                 Pretty good privacy \\
                 A quantum leap into the future",
}

@MastersThesis{Siu:1999:PNG,
  author =       "Chi Sang Obadiah Siu",
  title =        "Pseudorandom number generator by cellular automata and
                 its application to cryptography",
  type =         "{M.Phil.}",
  school =       "Chinese University of Hong Kong",
  address =      "Hong Kong",
  pages =        "68",
  year =         "1999",
  bibdate =      "Thu Jan 19 17:25:37 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
}

@Article{Sivakumar:1999:PPN,
  author =       "R. Sivakumar and N. Venkitaraman and V. Bharghavan",
  title =        "The {Protean Programmable Network Architecture}:
                 Design and Initial Experience",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1653",
  pages =        "37--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Smart:1999:PHC,
  author =       "N. P. Smart",
  title =        "On the Performance of Hyperelliptic Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "165--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Smaus:1999:PIE,
  author =       "J.-G. Smaus and P. Hill and A. King",
  title =        "Preventing Instantiation Errors and Loops for Logic
                 Programs with Multiple Modes Using block Declarations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1559",
  pages =        "289--307",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "computer science; logic-based program synthesis;
                 program transformation",
}

@Article{Solomonides:1999:REI,
  author =       "C. Solomonides and M. Searle",
  title =        "Relevance of Existing Intelligent Network
                 Infrastructure to the {Internet}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1597",
  pages =        "459--468",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "intelligence; networks; open service market;
                 services",
}

@Article{Sonnino:1999:CBL,
  author =       "Angelo Sonnino",
  title =        "Cryptosystems based on {Latin} rectangles and
                 generalized affine spaces",
  journal =      "Rad. Mat.",
  volume =       "9",
  number =       "2",
  pages =        "177--186 (2000)",
  year =         "1999",
  ISSN =         "0352-6100",
  MRclass =      "05B15 (94A60)",
  MRnumber =     "2001g:05028",
  MRreviewer =   "J. D{\'e}nes",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Radovi Matemati{\v{c}}ki",
}

@TechReport{Soto:1999:RTA,
  author =       "Juan Soto and Lawrence Bassham",
  title =        "Randomness Testing of the {Advanced Encryption
                 Standard} Candidate Algorithms",
  type =         "NIST internal report",
  number =       "6390",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "14",
  year =         "1999",
  bibdate =      "Mon Dec 08 07:47:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         sep,
  URL =          "http://csrc.nist.gov/rng/AES-REPORT2.doc",
  acknowledgement = ack-nhfb,
}

@InProceedings{Stabell-Kulo:1999:PAM,
  author =       "Tage Stabell-Kul{\o} and Ronny Arild and Per Harald
                 Myrvang",
  title =        "Providing Authentication to Messages Signed with a
                 {Smart Card} in Hostile Environments",
  crossref =     "USENIX:1999:PUWa",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Fri Oct 18 07:09:30 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/stabell.html",
  acknowledgement = ack-nhfb,
}

@Book{Stakhov:1999:IFC,
  author =       "Alexei Stakhov and Vinancio Massingue and Anna
                 Sluchenkova",
  title =        "Introduction into {Fibonacci} coding and
                 cryptography",
  publisher =    "Osnova",
  address =      "Kharkov State University, Kharkov, Russia",
  pages =        "????",
  year =         "1999",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Thu Jun 17 07:10:53 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.goldenmuseum.com/1502EMU_engl.html",
  acknowledgement = ack-nhfb,
  remark =       "The Web page notes that this was a limited edition; I
                 cannot find it in any online library catalogs.",
}

@Book{Stallings:1999:CNS,
  author =       "William Stallings",
  title =        "Cryptography and network security: principles and
                 practice",
  publisher =    pub-PH,
  address =      pub-PH:adr,
  edition =      "Second",
  pages =        "xvii + 569",
  year =         "1999",
  ISBN =         "0-13-869017-0",
  ISBN-13 =      "978-0-13-869017-5",
  LCCN =         "TK5105.59.S713 1999",
  bibdate =      "Mon Oct 16 10:05:17 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/internet.bib",
  URL =          "http://www.prenhall.com/allbooks/esm_0138690170.html",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; computer networks -- security measures;
                 computer security; data encryption (computer science)",
}

@Article{Stallings:1999:HAK,
  author =       "William Stallings",
  title =        "The {HMAC} Algorithm: Key hashing for message
                 authentication",
  journal =      j-DDJ,
  volume =       "24",
  number =       "4",
  pages =        "46, 48--49",
  month =        apr,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Mar 3 06:30:11 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/ftp/1999/1999_04/hmac.txt",
  abstract =     "The Message Authentication Code (MAC) is a widely used
                 technique for performing message authentication. HMAC
                 (short for ``keyed-Hashing for Message
                 Authentication''), a variation on the MAC algorithm,
                 has emerged as an Internet standard for a variety of
                 applications. Additional resources include hmac.txt
                 (listings).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Stallmann:1999:HED,
  author =       "M. Stallmann and F. Brglez and D. Gosh",
  title =        "Heuristics and experimental design for bigraph
                 crossing number minimization",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1619",
  pages =        "74--93",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ALENEX; algorithm engineering",
}

@Book{Stephenson:1999:C,
  author =       "Neal Stephenson",
  title =        "Cryptonomicon",
  publisher =    "Avon Press",
  address =      "New York",
  pages =        "????",
  year =         "1999",
  ISBN =         "0-380-97346-4",
  ISBN-13 =      "978-0-380-97346-0",
  LCCN =         "PS3569.T3868 C79 1999",
  bibdate =      "Fri Apr 16 06:58:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Appendix by Bruce Schneier on ``The Solitaire
                 Encryption Algorithm'', a secure OFB stream cipher that
                 encrypts and decrypts using an ordinary deck of playing
                 cards.",
  URL =          "http://www.counterpane.com/solitaire.htm",
  acknowledgement = ack-nhfb,
}

@InProceedings{Stern:1999:DU,
  author =       "Jacques Stern",
  title =        "{DFC} Update",
  crossref =     "NIST:1999:SAC",
  pages =        "",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Stinson:1999:ARS,
  author =       "D. R. Stinson and R. Wei",
  title =        "An application of ramp schemes to broadcast
                 encryption",
  journal =      j-INFO-PROC-LETT,
  volume =       "69",
  number =       "3",
  pages =        "131--135",
  day =          "12",
  month =        feb,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "99k:94042",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Stinson:1999:KPT,
  author =       "D. R. Stinson and R. Wei",
  title =        "Key Preassigned Traceability Schemes for Broadcast
                 Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "144--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stubblebine:1999:FLA,
  author =       "S. G. Stubblebine and P. F. Syverson",
  title =        "Fair On-Line Auctions without Special Trusted
                 Parties",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1648",
  pages =        "230--240",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "financial cryptography",
}

@InProceedings{Stubblebine:1999:FOA,
  author =       "S. G. Stubblebine and P. F. Syverson",
  title =        "Fair On-Line Auctions without Special Trusted
                 Parties",
  crossref =     "Franklin:1999:FCT",
  pages =        "230--240",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Stubblebine:1999:UST,
  author =       "Stuart G. Stubblebine and Paul F. Syverson and David
                 M. Goldschlag",
  title =        "Unlinkable serial transactions: protocols and
                 applications",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "4",
  pages =        "354--389",
  month =        nov,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/tissec.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/tissec/1999-2-4/p354-stubblebine/p354-stubblebine.pdf;
                 http://www.acm.org/pubs/citations/journals/tissec/1999-2-4/p354-stubblebine/",
  abstract =     "We present a protocol for unlinkable serial
                 transactions suitable for a variety of network-based
                 subscription services. It is the first protocol to use
                 cryptographic blinding to enable subscription services.
                 The protocol prevents the service from tracking the
                 behavior of its customers, while protecting the service
                 vendor from abuse due to simultaneous or cloned use by
                 a single subscriber. Our basic protocol structure and
                 recovery protocol are robust against failure in
                 protocol termination. We evaluate the security of the
                 basic protocol and extend the basic protocol to include
                 auditing, which further deters subscription sharing. We
                 describe other applications of unlinkable serial
                 transactions for pay-per-use trans subscription,
                 third-party subscription management, multivendor
                 coupons, proof of group membership, and voting.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  generalterms = "Design; Security; Verification",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "anonymity; blinding; cryptographic protocols;
                 unlinkable serial transactions",
  subject =      "Computer Applications --- Administrative Data
                 Processing (J.1); Software --- Operating Systems ---
                 Security and Protection (D.4.6): {\bf Access controls};
                 Software --- Operating Systems --- Security and
                 Protection (D.4.6): {\bf Cryptographic controls};
                 Software --- Operating Systems --- Security and
                 Protection (D.4.6): {\bf Authentication}; Computing
                 Milieux --- Management of Computing and Information
                 Systems --- Security and Protection (K.6.5); Computing
                 Milieux --- Management of Computing and Information
                 Systems --- Security and Protection (K.6.5): {\bf
                 Authentication}; Computing Milieux --- Management of
                 Computing and Information Systems --- Security and
                 Protection (K.6.5): {\bf Unauthorized access (e.g.,
                 hacking, phreaking)}; Information Systems ---
                 Information Storage and Retrieval --- Systems and
                 Software (H.3.4): {\bf User profiles and alert
                 services}; Information Systems --- Database Management
                 --- Systems (H.2.4): {\bf Transaction processing};
                 Information Systems --- Information Storage and
                 Retrieval --- Digital Libraries (H.3.7): {\bf User
                 issues}",
}

@Article{Stumme:1999:AEK,
  author =       "G. Stumme",
  title =        "Acquiring Expert Knowledge for the Design of
                 Conceptual Information Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1621",
  pages =        "275--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Styner:1999:BMD,
  author =       "M. Styner and T. Coradi and G. Gerig",
  title =        "Brain Morphometry by Distance Measurement in a
                 Non-{Euclidean}, Curvilinear Space",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1613",
  pages =        "364--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sufatrio:1999:IMS,
  author =       "Sufatrio and Kwok-Yan Lam",
  title =        "{Internet} Mobility Support Optimized for Client
                 Access and Its Scalable Authentication Framework",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1748",
  pages =        "220--229",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Feb 4 12:03:14 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1748.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1748/17480220.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1748/17480220.pdf",
  acknowledgement = ack-nhfb,
  annote =       "Yes, first author has only one name.",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Susilo:1999:FST,
  author =       "W. Susilo and R. Safavi-Naini and J. Pieprzyk",
  title =        "Fail-Stop Threshold Signature Schemes Based on
                 Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "103--116",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Sutcliffe:1999:LBM,
  author =       "A. G. Sutcliffe and S. Minocha",
  title =        "Linking Business Modelling to Socio-technical System
                 Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1626",
  pages =        "73--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Sutoh:1999:HPP,
  author =       "Hiroki Sutoh",
  title =        "A High-Performance Public Key Cryptography
                 Co-Processor for Super Multi-Purpose Smart Card",
  crossref =     "Anonymous:1999:CCI",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Mon Jan 08 05:28:04 2001",
  bibsource =    "http://www.coolchips.org/CoolII/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Suzuki:1999:AVB,
  author =       "S. Suzuki and T. Kato and H. Ishizuka and Y.
                 Takahashi",
  title =        "An Application of Vision-Based Learning in {RoboCup}
                 for a Real Robot with an Omnidirectional Vision System
                 and the Team Description of {Osaka University
                 ``Trackies''}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1604",
  pages =        "316--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Swierstra:1999:DIC,
  author =       "S. D. Swierstra and P. R. A. Alcocer and J. Saraiva",
  title =        "Designing and Implementing Combinator Languages",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1608",
  pages =        "150--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sztandera:1999:ANN,
  author =       "L. M. Sztandera and C. Bock and M. Trachtman and J.
                 Velga",
  title =        "Artificial neural networks aid the design of
                 non-carcinogenic azo dyes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1609",
  pages =        "503--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Takagi:1999:DRA,
  author =       "N. Takagi and S. Kuwahara",
  title =        "Digit-Recurrence Algorithm for Computing {Euclidean}
                 Norm of a {$3$-D} Vector",
  crossref =     "Koren:1999:ISC",
  pages =        "86--95",
  year =         "1999",
  bibdate =      "Mon Feb 7 07:28:26 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://euler.ecs.umass.edu/paper/final/paper-142.pdf;
                 http://euler.ecs.umass.edu/paper/final/paper-142.ps",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH; computer arithmetic; IEEE",
}

@InProceedings{Takano:1999:CAC,
  author =       "Kohji Takano and others",
  title =        "A Cryptographic Accelerator Card with Small Fast
                 Low-Power {RSA} Engines",
  crossref =     "Anonymous:1999:CCI",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Mon Jan 08 05:28:04 2001",
  bibsource =    "http://www.coolchips.org/CoolII/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Article{Tanaka:1999:PCD,
  author =       "Y. Tanaka and N. Goto and M. Kakei and T. Inoue",
  title =        "Parallel Computational Design of {NJR} Global Climate
                 Models",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1615",
  pages =        "281--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tao:1999:FAP,
  author =       "Renji Tao and Shihua Chen",
  title =        "On finite automaton public-key cryptosystem",
  journal =      j-THEOR-COMP-SCI,
  volume =       "226",
  number =       "1--2",
  pages =        "143--172",
  day =          "17",
  month =        sep,
  year =         "1999",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  MRclass =      "94A60 (68P25 68Q45)",
  MRnumber =     "2001k:94057",
  bibdate =      "Wed Sep 1 10:57:40 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1999&volume=226&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1999&volume=226&issue=1-2&aid=3231",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Tao:1999:GPK,
  author =       "Renji Tao and Shihua Chen",
  title =        "The generalization of public key cryptosystem
                 {FAPKC4}",
  journal =      "Chinese Sci. Bull.",
  volume =       "44",
  number =       "9",
  pages =        "784--789",
  year =         "1999",
  ISSN =         "1001-6538",
  MRclass =      "94A60",
  MRnumber =     "1 713 625",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Chinese Science Bulletin",
}

@Book{Tattersall:1999:ENT,
  author =       "James J. (James Joseph) Tattersall",
  title =        "Elementary number theory in nine chapters",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "viii + 407",
  year =         "1999",
  ISBN =         "0-521-58503-1 (hardcover), 0-521-58531-7 (paperback),
                 0-511-75635-6 (e-book)",
  ISBN-13 =      "978-0-521-58503-3 (hardcover), 978-0-521-58531-6
                 (paperback), 978-0-511-75635-1 (e-book)",
  LCCN =         "QA241 .T35 1998",
  bibdate =      "Tue Sep 20 18:45:48 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  subject =      "Number theory",
  tableofcontents = "Frontmatter: i--iii \\
                 Contents: iv--vi \\
                 Preface: vii--viii \\
                 1: The intriguing natural numbers: 1--48 \\
                 2: Divisibility: 49--78 \\
                 3: Prime numbers: 79--126 \\
                 4: Perfect and amicable numbers: 127--149 \\
                 5: Modular arithmetic: 150--181 \\
                 6: Congruences of higher degree: 182--209 \\
                 7: Cryptology: 210--238 \\
                 8: Representations: 239--283 \\
                 9: Partitions: 284--304 \\
                 Tables: 305--314 \\
                 Answers to selected exercises: 315--389 \\
                 Bibliography: 390--398 \\
                 Index: 399--407",
}

@Article{Tax:1999:PFD,
  author =       "D. M. J. Tax and A. Ypma and R. P. W. Duin",
  title =        "Pump Failure Detection Using Support Vector Data
                 Descriptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1642",
  pages =        "415--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Theodoratos:1999:DGD,
  author =       "D. Theodoratos and S. Ligoudistianos and T. Sellis",
  title =        "Designing the Global Data Warehouse with {SPJ} Views",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1626",
  pages =        "180--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Tiountchik:1999:RAF,
  author =       "Alexander Tiountchik and Elena Trichina",
  title =        "{RSA} Acceleration with Field Programmable Gate
                 Arrays",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "164--176",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1587.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1587/15870164.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1587/15870164.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Traore:1999:GST,
  author =       "J. Traore",
  title =        "Group Signatures and Their Relevance to
                 Privacy-Protecting Off-Line Electronic Cash Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "228--243",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Tremblett:1999:JPA,
  author =       "Paul Tremblett",
  title =        "The {Java} Provider Architecture",
  journal =      j-DDJ,
  volume =       "24",
  number =       "3",
  pages =        "40, 42, 44--47, 49",
  month =        mar,
  year =         "1999",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 2 06:29:28 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ddj.com/1999/9902/9902toc.htm;
                 http://www.ddj.com/ftp/1999/1999_03/provider.txt;
                 http://www.ddj.com/ftp/1999/1999_03/provider.zip",
  abstract =     "Paul uses the JDK's Java Cryptography Extension to
                 implement a cipher algorithm that simulates the Enigma
                 machine made famous by Germany in World War II.
                 Additional resources include provider.txt (listings)
                 and provider.zip (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Tseng:1999:ATS,
  author =       "Yuh-Min Tseng and Jinn-Ke Jan",
  title =        "Attacks on threshold signature schemes with traceable
                 signers",
  journal =      j-INFO-PROC-LETT,
  volume =       "71",
  number =       "1",
  pages =        "1--4",
  day =          "16",
  month =        jul,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Sep 1 09:19:59 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Tual:1999:MGA,
  author =       "Jean-Pierre Tual",
  title =        "{MASSC}: a Generic Architecture for Multiapplication
                 Smart Cards",
  journal =      j-IEEE-MICRO,
  volume =       "19",
  number =       "5",
  pages =        "52--61",
  month =        sep # "\slash " # oct,
  year =         "1999",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.798109",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Mon Apr 24 18:04:34 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/mi/books/mi1999/pdf/m5052.pdf;
                 http://www.computer.org/micro/mi1999/m5052abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@Book{Tung:1999:KNA,
  author =       "Brian Tung",
  title =        "{Kerberos}: a Network Authentication System",
  publisher =    pub-AW,
  address =      pub-AW:adr,
  pages =        "192",
  year =         "1999",
  ISBN =         "0-201-37924-4",
  ISBN-13 =      "978-0-201-37924-2",
  LCCN =         "TK5105.59.T86 1999",
  bibdate =      "Tue May 11 06:42:57 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$19.95",
  acknowledgement = ack-nhfb,
}

@TechReport{Turing:1999:TTE,
  author =       "Alan Turing",
  title =        "{Turing}'s Treatise on {Enigma}",
  institution =  "CERN",
  address =      "Geneva, Switzerland",
  year =         "1999",
  bibdate =      "Mon Aug 30 18:03:48 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "This document is retyped from the original (undated??)
                 Turing typescript by the editors Ralph Erskine, Philip
                 Marks and Frode Weierud. Chapters 1, 2, and 6 (of 8)
                 are available; the remainder are in preparation.",
  URL =          "http://home.cern.ch/~frode/crypto/Turing/index.html",
  acknowledgement = ack-nhfb,
}

@Article{Tzeng:1999:CMC,
  author =       "Wen-Guey Tzeng",
  title =        "Common modulus and chosen-message attacks on
                 public-key schemes with linear recurrence relations",
  journal =      j-INFO-PROC-LETT,
  volume =       "70",
  number =       "3",
  pages =        "153--156",
  day =          "14",
  month =        may,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:05:56 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Tzeng:1999:IPI,
  author =       "Wen-Guey Tzeng and Chi-Ming Hu",
  title =        "Inter-protocol interleaving attacks on some
                 authentication and key distribution protocols",
  journal =      j-INFO-PROC-LETT,
  volume =       "69",
  number =       "6",
  pages =        "297--302",
  day =          "26",
  month =        mar,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:05:49 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Vally:1999:CRC,
  author =       "J.-D. Vally and R. Courdier",
  title =        "A Conceptual ``Role-Centered'' Model for Design of
                 Multi-Agent Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1599",
  pages =        "33--46",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "multi-agents; multiagent platforms; PRIMA",
}

@Article{Vandermeulen:1999:ADM,
  author =       "F. Vandermeulen and P. Demeester and P. {De Ceuleners}
                 and J.-M. Reynders",
  title =        "Automated Design of Modular {SNMP-CORBA} Gateways and
                 Their Application for the Development of an {ADSL}
                 Access Network Manager",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1597",
  pages =        "223--238",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "intelligence; networks; open service market;
                 services",
}

@Article{vanOorschot:1999:PCS,
  author =       "Paul C. {van Oorschot} and Michael J. Wiener",
  title =        "Parallel Collision Search with Cryptanalytic
                 Applications",
  journal =      j-J-CRYPTOLOGY,
  volume =       "12",
  number =       "1",
  pages =        "1--28",
  month =        "",
  year =         "1999",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Mon Jul 19 08:09:20 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://link.springer.de/link/service/journals/00145/bibs/12n1p1.html;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p1.pdf;
                 http://link.springer.de/link/service/journals/00145/papers/12n1p1.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  referencedin = "Referenced in \cite[Ref. 10]{Wiener:1998:PCP} and
                 \cite[Ref. 11]{Escott:1999:AEC}.",
}

@Article{Varadharajan:1999:DER,
  author =       "Vijay Varadharajan and Khanh Quoc Nguyen and Yi Mu",
  title =        "On the design of efficient {RSA}-based off-line
                 electronic cash schemes",
  journal =      j-THEOR-COMP-SCI,
  volume =       "226",
  number =       "1--2",
  pages =        "173--184",
  day =          "17",
  month =        sep,
  year =         "1999",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Wed Sep 1 10:57:40 MDT 1999",
  bibsource =    "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1999&volume=226&issue=1-2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1999&volume=226&issue=1-2&aid=3232",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Varaiya:1999:DSI,
  author =       "P. Varaiya",
  title =        "Design, Simulation, and Implementation of Hybrid
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1639",
  pages =        "1--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Varma:1999:IDD,
  author =       "A. Varma",
  title =        "{ICARUS}: Design and Deployment of a Case-Based
                 Reasoning System for Locomotive Diagnostics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1650",
  pages =        "581--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Vaudenay:1999:FCD,
  author =       "S. Vaudenay",
  title =        "{Feistel} Ciphers with {$ L2 $}-Decorrelation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "1--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Vaudenay:1999:RAC,
  author =       "Serge Vaudenay",
  title =        "Report on the {AES} Candidates",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Vaudenay:1999:SC,
  author =       "S. Vaudenay",
  title =        "On the Security of {CS-cipher}",
  crossref =     "Knudsen:1999:FSE",
  pages =        "260--274",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@Article{Vaudenay:1999:SCC,
  author =       "S. Vaudenay",
  title =        "On the Security of {CS-cipher}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1636",
  pages =        "260--274",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "fast software encryption; FSE",
}

@Article{Viswanathan:1999:PVK,
  author =       "Kapali Viswanathan and Colin Boyd and Ed Dawson",
  title =        "Publicly Verifiable Key Escrow with Limited Time
                 Span",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "36--50",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1587.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1587/15870036.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1587/15870036.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Book{VonzurGathen:1999:MCA,
  author =       "Joachim {Von zur Gathen} and J{\"u}rgen Gerhard",
  title =        "Modern Computer Algebra",
  publisher =    pub-CUP,
  address =      pub-CUP:adr,
  pages =        "xiii + 753",
  year =         "1999",
  ISBN =         "0-521-64176-4",
  ISBN-13 =      "978-0-521-64176-0",
  LCCN =         "QA76.9.A43 Z87 1999",
  bibdate =      "Fri Feb 16 11:54:49 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Chapters 1 and 21 cover cryptography and public key
                 cryptography.",
  price =        "US\$59.95",
  acknowledgement = ack-nhfb,
}

@Article{Voyatzis:1999:PDI,
  author =       "George Voyatzis and Ioannis Pitas",
  title =        "Protecting Digital-Image Copyrights: a Framework",
  journal =      j-IEEE-CGA,
  volume =       "19",
  number =       "1",
  pages =        "18--24",
  month =        jan # "\slash " # feb,
  year =         "1999",
  CODEN =        "ICGADZ",
  DOI =          "https://doi.org/10.1109/38.736465",
  ISSN =         "0272-1716 (print), 1558-1756 (electronic)",
  ISSN-L =       "0272-1716",
  bibdate =      "Wed Dec 23 16:21:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://computer.org/cga/cg1999/g1018abs.htm;
                 http://dlib.computer.org/cg/books/cg1999/pdf/g1018.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Computer Graphics and Applications",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/cga",
}

@InProceedings{Wagner:1999:BA,
  author =       "D. Wagner",
  title =        "The Boomerang Attack",
  crossref =     "Knudsen:1999:FSE",
  pages =        "156--170",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "fast software encryption; FSE",
}

@TechReport{Wagner:1999:CFa,
  author =       "D. Wagner and N. Ferguson and B. Schneier",
  title =        "Cryptanalysis of {FROG}",
  type =         "Technical report",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  month =        apr,
  year =         "1999",
  bibdate =      "Fri Apr 16 08:21:03 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Second AES Candidate Conference, April 1999, to
                 appear.",
  URL =          "http://www.counterpane.com/frog.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Wagner:1999:CFb,
  author =       "David Wagner",
  title =        "Cryptanalysis of {FROG}",
  crossref =     "NIST:1999:SAC",
  pages =        "??",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No slides for the conference talk are available.",
  acknowledgement = ack-nhfb,
}

@Article{Wagner:1999:CO,
  author =       "D. Wagner and L. Simpson and E. Dawson and J. Kelsey",
  title =        "Cryptanalysis of {ORYX}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "296--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Wagstaff:1999:C,
  author =       "Samuel S. {Wagstaff, Jr.}",
  title =        "Cryptanalysis",
  crossref =     "Atallah:1999:ATC",
  pages =        "{42--1}-{42--14}",
  year =         "1999",
  MRclass =      "94A60 (68P25 94A62)",
  MRnumber =     "1 797 209",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@Article{Wallich:1999:HSM,
  author =       "Paul Wallich",
  title =        "How to Steal Millions in Chump Change",
  journal =      j-SCI-AMER,
  volume =       "281",
  number =       "2",
  pages =        "??--??",
  month =        aug,
  year =         "1999",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Mon Jul 19 06:03:59 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Describes an off-shore credit card fraud scheme that
                 in late 1998 accounted for as much as 4\% of Visa
                 chargebacks, and stole as much as US\$45M from bogus
                 US\$19.95 transactions.",
  URL =          "http://www.sciam.com/1999/0899issue/0899cyber.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@InProceedings{Walter:1999:MTI,
  author =       "C. D. Walter",
  title =        "Moduli for Testing Implementations of the {RSA}
                 Cryptosystem",
  crossref =     "Koren:1999:ISC",
  pages =        "78--85",
  year =         "1999",
  bibdate =      "Mon Feb 7 07:28:26 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://euler.ecs.umass.edu/paper/final/paper-130.pdf;
                 http://euler.ecs.umass.edu/paper/final/paper-130.ps",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH; computer arithmetic; IEEE",
}

@Article{Wang:1999:CTG,
  author =       "Chih-Hung Wang and Tzonelih Hwang and Narn-Yih Lee",
  title =        "Comments on two group signatures",
  journal =      j-INFO-PROC-LETT,
  volume =       "69",
  number =       "2",
  pages =        "95--97",
  day =          "29",
  month =        jan,
  year =         "1999",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 17 18:05:40 MDT 1999",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Wang:1999:SCB,
  author =       "Y. Wang and Y. Desmedt",
  title =        "Secure Communication in Broadcast Channels: The Answer
                 to {Franklin} and {Wright}'s Question",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1592",
  pages =        "446--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Watanabe:1999:SGR,
  author =       "Y. Watanabe and H. Imai",
  title =        "Shared Generation of Random Number with Timestamp: How
                 to Cope with the Leakage of the {CA}'s Secret",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "290--305",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Watson:1999:DOC,
  author =       "P. Watson",
  title =        "The Design of an {ODMG} Compatible Parallel Object
                 Database Server (Invited Talk)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1573",
  pages =        "593--622",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "parallel processing; VECPAR; vector processing",
}

@Article{Weatherford:1999:NGA,
  author =       "Margaret Weatherford and Keri Schreiner and Jenny
                 Ferrero and Crystal Chweh",
  title =        "News: Guide for all seasons: {Lancaster}'s wireless
                 tourist information system; Coins (and Billions) Back
                 {Malaysia}'s {MSC}; Data Encryption: {I}'d like to
                 solve the puzzle!; Click to end world hunger",
  journal =      j-IEEE-CONCURR,
  volume =       "7",
  number =       "3",
  pages =        "4--8",
  month =        jul # "\slash " # sep,
  year =         "1999",
  CODEN =        "IECMFX",
  ISSN =         "1092-3063 (print), 1558-0849 (electronic)",
  ISSN-L =       "1092-3063",
  bibdate =      "Sat Sep 18 18:14:49 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://dlib.computer.org/pd/books/pd1999/pdf/p3004.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Concurrency",
  keywords =     "Data Encryption Standard (DES) Application Specific
                 Integrated Circuit (ASIC)",
}

@Article{Webb:1999:UAO,
  author =       "Alison Webb",
  title =        "User authentication: Options in {Oracle}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "12",
  pages =        "10--14",
  month =        dec,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)87248-7",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800872487",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Wedemeijer:1999:DFM,
  author =       "L. Wedemeijer",
  title =        "Design the Flexibility, Maintain the Stability of
                 Conceptual Schemas",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1626",
  pages =        "467--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wehde:1999:MSE,
  author =       "Ed Wehde",
  title =        "Military strength encryption for consumers",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "7",
  pages =        "6--7",
  month =        jul,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(99)90009-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:42 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485899900090",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Weidenbach:1999:SDS,
  author =       "C. Weidenbach and B. Afshordel and U. Brahm and C.
                 Cohrs",
  title =        "System Description: Spass Version 1.0.0",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "378--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Weierud:1999:TJG,
  author =       "Frode Weierud",
  title =        "{TIRPITZ} and the {Japanese--German Naval War
                 Communication Agreement}",
  journal =      j-CRYPTOLOG,
  volume =       "20",
  number =       "3",
  pages =        "6, 10",
  month =        "Summer",
  year =         "1999",
  ISSN =         "0740-7602",
  ISSN-L =       "0740-7602",
  bibdate =      "Mon Nov 07 18:09:18 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Naval Cryptologic Veterans Association (NCVA)",
}

@Article{Wendling:1999:PRS,
  author =       "L. Wendling and J. Desachy",
  title =        "Pattern Recognition of Strong Graphs Based on
                 Possibilistic $c$-means and $k$-formulae Matching",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1566",
  pages =        "180--189",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "artificial intelligence; fuzzy logic; IJCAI",
}

@Article{White:1999:CBA,
  author =       "S. White and D. Sleeman",
  title =        "A Constraint-Based Approach to the Description of
                 Competence",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1621",
  pages =        "291--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Whiting:1999:FOK,
  author =       "Doug Whiting and John Kelsey and Bruce Schneier and
                 David Wagner and Niels Ferguson and Chris Hall",
  title =        "Further Observations on the Key Schedule of
                 {Twofish}",
  type =         "{Twofish} Technical Report",
  number =       "4",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  day =          "16",
  month =        mar,
  year =         "1999",
  bibdate =      "Fri Apr 16 07:57:38 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.counterpane.com/twofish-ks2.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Whiting:1999:TNR,
  author =       "Doug Whiting",
  title =        "{Twofish}: New Results",
  crossref =     "NIST:1999:SAC",
  pages =        "17",
  year =         "1999",
  bibdate =      "Fri Feb 16 08:34:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Only the slides for the conference talk are
                 available.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf2/Whiting.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Whitten:1999:WJC,
  author =       "Alma Whitten and J. D. Tygar",
  title =        "Why {Johnny} Can't Encrypt: a Usability Evaluation of
                 {PGP 5.0}",
  crossref =     "USENIX:1999:PEU",
  pages =        "169--184",
  year =         "1999",
  bibdate =      "Tue Jun 27 11:19:44 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Reprinted in \cite[pp.~679--702]{Cranor:2005:SUD}.",
  URL =          "http://db.usenix.org/publications/library/proceedings/sec99/whitten.html;
                 http://www.cs.berkeley.edu/~tygar/papers/Why_Johnny_Cant_Encrypt/OReilly.pdf;
                 http://www2.cs.cmu.edu/~alma/johnny.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Whittle:1999:SDC,
  author =       "J. Whittle and A. Bundy and R. Boulton and H. Lowe",
  title =        "System Description: {C0YNTHIA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1632",
  pages =        "388--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wiener:1999:FAE,
  author =       "Michael J. Wiener and Robert J. Zuccherato",
  booktitle =    "Selected areas in cryptography (Kingston, ON, 1998)",
  title =        "Faster Attacks on Elliptic Curve Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1556",
  pages =        "190--200",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 715 808",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Williams:1999:ADQ,
  author =       "C. P. Williams and A. G. Gray",
  title =        "Automated Design of Quantum Circuits",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1509",
  pages =        "113--125",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 12:24:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "NASA; QCQC; quantum computing",
}

@Book{Winterbotham:1999:US,
  author =       "F. W. (Frederick William) Winterbotham",
  title =        "The {Ultra} secret",
  publisher =    "Weidenfeld and Nicolson",
  address =      "London, UK",
  pages =        "xiii + 199",
  year =         "1999",
  ISBN =         "0-297-64405-X",
  ISBN-13 =      "978-0-297-64405-7",
  LCCN =         "D810.C88 W56 1999",
  bibdate =      "Fri May 13 08:14:55 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 melvyl.cdlib.org:210/CDL90",
  acknowledgement = ack-nhfb,
  author-dates = "1897--1990",
  subject =      "Winterbotham, F. W; (Frederick William); World War,
                 1939-1945; Cryptography; Secret service; Great Britain;
                 Personal narratives, British; Enigma cipher system",
}

@Article{Wolf:1999:USC,
  author =       "S. Wolf",
  title =        "Unconditional Security in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1561",
  pages =        "217--250",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "data security; modern cryptology",
}

@Article{Wong:1999:DSF,
  author =       "Chung Kei Wong and Simon S. Lam",
  title =        "Digital signatures for flows and multicasts",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "7",
  number =       "4",
  pages =        "502--513",
  month =        aug,
  year =         "1999",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/90.793005",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Sat Oct 28 17:43:37 MDT 2000",
  bibsource =    "http://www.acm.org/pubs/contents/journals/ton/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/ton/1999-7-4/p502-wong/",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  generalterms = "Algorithms; Performance; Theory",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J771",
  subject =      "Computer Systems Organization ---
                 Computer-Communication Networks --- General (C.2.0):
                 {\bf Security and protection (e.g., firewalls)};
                 Computer Systems Organization ---
                 Computer-Communication Networks --- Network
                 Architecture and Design (C.2.1): {\bf Packet-switching
                 networks}; Mathematics of Computing --- Discrete
                 Mathematics --- Graph Theory (G.2.2): {\bf Trees}",
}

@Article{Wotawa:1999:NDD,
  author =       "F. Wotawa",
  title =        "New Directions in Debugging Hardware Designs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1611",
  pages =        "226--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wright:1999:EAE,
  author =       "Marie A. Wright",
  title =        "The evolution of the {Advanced Encryption Standard}",
  journal =      j-NETWORK-SECURITY,
  volume =       "1999",
  number =       "11",
  pages =        "11--14",
  month =        nov,
  year =         "1999",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)80004-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:47 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800800045",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Xiong:1999:LPK,
  author =       "Jin Tao Xiong and Hong Xiu Liu and De Zhong Pi",
  title =        "The {Lucas} public-key cryptosystem and its security",
  journal =      "Dianzi Keji Daxue Xuebao",
  volume =       "28",
  number =       "4",
  pages =        "397--401",
  year =         "1999",
  CODEN =        "DKDAEM",
  ISSN =         "1001-0548",
  MRclass =      "94A60",
  MRnumber =     "1 737 972",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Dianzi Keji Daxue Xuebao. Journal of University of
                 Electronic Science and Technology of China",
}

@Article{Xu:1999:NTR,
  author =       "Qiu Liang Xu and Da Xing Li",
  title =        "New threshold {RSA} cryptosystems",
  journal =      "Shandong Daxue Xuebao Ziran Kexue Ban",
  volume =       "34",
  number =       "2",
  pages =        "149--155",
  year =         "1999",
  CODEN =        "SDXKEU",
  ISSN =         "0559-7234",
  MRclass =      "94A60",
  MRnumber =     "1 732 736",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Shandong Daxue Xuebao. Ziran Kexue Ban. Journal of
                 Shandong University. Natural Science Edition",
}

@Article{Yacobi:1999:RMC,
  author =       "Y. Yacobi",
  title =        "Risk Management for {E}-Cash Systems with Partial
                 Real-Time Audit",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1648",
  pages =        "62--71",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "financial cryptography",
}

@InProceedings{Yacobi:1999:RME,
  author =       "Y. Yacobi",
  title =        "Risk Management for {E}-Cash Systems with Partial
                 Real-Time Audit",
  crossref =     "Franklin:1999:FCT",
  pages =        "62--71",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "financial cryptography",
}

@Article{Yamamura:1999:FCU,
  author =       "A. Yamamura",
  title =        "A Functional Cryptosystem Using a Group Action",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1587",
  pages =        "314--326",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ACISP; information security; privacy",
}

@Article{Yang:1999:DIC,
  author =       "H. Yang and H. Kim and J. Yang",
  title =        "Design and Implementation of {COIRS} (a {COncept-Based
                 Image Retrieval System})",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1614",
  pages =        "391--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yang:1999:GSP,
  author =       "Jian Zhan Yang and Yong Wang and Xing Yi",
  title =        "Generating strong primes in {RSA} cryptosystems",
  journal =      "J. Wuhan Univ. Natur. Sci. Ed.",
  volume =       "45",
  number =       "3",
  pages =        "303--306",
  year =         "1999",
  CODEN =        "WTHPDI",
  ISSN =         "0253-9888",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "1 741 734",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  fjournal =     "Journal of Wuhan University. Natural Science Edition.
                 Wuhan Daxue Xuebao. Lixue Ban",
}

@InProceedings{Ye:1999:CS,
  author =       "D.-F. Ye and K.-Y. Lam and Z.-D. Dai",
  title =        "Cryptanalysis of ``{$ 2 R $}'' Schemes",
  crossref =     "Wiener:1999:ACC",
  pages =        "315--325",
  year =         "1999",
  bibdate =      "Mon Sep 13 12:03:08 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "crypto; cryptology; IACR",
}

@Article{Yeh:1999:CCC,
  author =       "P. C. Yeh and R. M. {Smith, Sr.}",
  title =        "{S/390 CMOS} Cryptographic Coprocessor Architecture:
                 Overview and design considerations",
  journal =      j-IBM-JRD,
  volume =       "43",
  number =       "5/6",
  pages =        "777--794",
  month =        "????",
  year =         "1999",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Wed Apr 19 18:58:23 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.research.ibm.com/journal/rd/435/yeh.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
}

@Article{Yeo:1999:WOV,
  author =       "Boon-Lock Yeo and Minerva M. Yeung",
  title =        "Watermarking {$3$D} Objects for Verification",
  journal =      j-IEEE-CGA,
  volume =       "19",
  number =       "1",
  pages =        "36--45",
  month =        jan # "\slash " # feb,
  year =         "1999",
  CODEN =        "ICGADZ",
  DOI =          "https://doi.org/10.1109/38.736467",
  ISSN =         "0272-1716 (print), 1558-1756 (electronic)",
  ISSN-L =       "0272-1716",
  bibdate =      "Wed Dec 23 16:21:26 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://computer.org/cga/cg1999/g1036abs.htm;
                 http://dlib.computer.org/cg/books/cg1999/pdf/g1036.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Computer Graphics and Applications",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/cga",
}

@InCollection{Yeun:1999:DSM,
  author =       "Chan Yeob Yeun",
  booktitle =    "Cryptography and coding (Cirencester, 1999)",
  title =        "Digital signature with message recovery and
                 authenticated encryption (signcryption)---a
                 comparison",
  volume =       "1746",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "307--312",
  year =         "1999",
  MRclass =      "94A62",
  MRnumber =     "1 861 852",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
}

@Article{Yfoulis:1999:SOP,
  author =       "C. A. Yfoulis and A. Muir and P. E. Wellstead and N.
                 B. O. L. Pettit",
  title =        "Stabilization of Orthogonal Piecewise Linear Systems:
                 Robustness Analysis and Design",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1569",
  pages =        "256--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yokokawa:1999:BDE,
  author =       "M. Yokokawa and S. Habata and S. Kawai and H. Ito",
  title =        "Basic Design of the {Earth} Simulator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1615",
  pages =        "269--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yoshiura:1999:SFU,
  author =       "Hiroshi Yoshiura and Ryoichi Sasaki and Kazuo
                 Takaragi",
  title =        "Secure Fingerprinting Using Public-Key Cryptography
                 (Position Paper)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "83--89",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1550.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1550/15500083.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1550/15500083.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "security protocols",
}

@Article{Young:1999:ARC,
  author =       "Adam Young and Moti Yung",
  title =        "Auto-Recoverable Cryptosystems with Faster
                 Initialization and the Escrow Hierarchy",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "306--314",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1560.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1560/15600306.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1560/15600306.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@Article{Yshiura:1999:SFU,
  author =       "H. Yshiura and R. Sasaki and K. Takaragi",
  title =        "Secure Fingerprinting Using Public-Key Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1550",
  pages =        "83--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Yu:1999:CC,
  author =       "Maochun Yu",
  title =        "{Chinese} Codebreakers, 1927--45",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "14",
  number =       "1",
  pages =        "201--??",
  year =         "1999",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Wed Jan 16 10:21:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Zachariasen:1999:OAE,
  author =       "M. Zachariasen and P. Winter",
  title =        "Obstacle-avoiding {Euclidean Steiner} Trees in the
                 plane: An exact algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1619",
  pages =        "282--295",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "ALENEX; algorithm engineering",
}

@Article{Zave:1999:SDC,
  author =       "P. Zave",
  title =        "Systematic Design of Call-Coverage Features",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1548",
  pages =        "23--27",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Sep 15 10:01:31 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "algebraic methodology; AMAST; software technology",
}

@Article{Zhang:1999:AFV,
  author =       "Yuqing Zhang and Jihong Li and Guozhen Xiao",
  title =        "An approach to the formal verification of the
                 two-party cryptographic protocols",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "4",
  pages =        "48--51",
  month =        oct,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See comments \cite{Ji:2001:CAF}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{Zhao:1999:DWW,
  author =       "Jian Zhao and Eckhard Koch and Joe O'Ruanaidh and
                 Minerva M. Yeung",
  title =        "Digital watermarking: what will it do for me? {And}
                 what it won't!",
  crossref =     "ACM:1999:SPCd",
  pages =        "153--155",
  year =         "1999",
  bibdate =      "Mon Oct 4 10:35:34 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/citations/proceedings/graph/311625/p153-zhao/",
  acknowledgement = ack-nhfb,
}

@Article{Zhou:1999:SPP,
  author =       "J. Zhou and K.-Y. Lam",
  title =        "A Secure Pay-per-View Scheme for {Web}-Based Video
                 Service",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1560",
  pages =        "315--326",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 14 06:09:05 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  keywords =     "PKC; public key cryptography",
}

@InProceedings{Zimmermann:1999:EVI,
  author =       "Reto Zimmermann",
  title =        "Efficient {VLSI} Implementation of Modulo $ (2^n \pm
                 1) $ Addition and Multiplication",
  crossref =     "Koren:1999:ISC",
  pages =        "158--167",
  year =         "1999",
  bibdate =      "Mon Feb 7 07:28:26 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://euler.ecs.umass.edu/paper/final/paper-127.pdf;
                 http://euler.ecs.umass.edu/paper/final/paper-127.ps;
                 http://www.acsel-lab.com/arithmetic/arith14/papers/ARITH14_Zimmermann.pdf",
  abstract =     "New VLSI circuit architectures for addition and
                 multiplication modulo $ (2 n - 1) $ and $ (2 n + 1) $
                 are proposed that allow the implementation of highly
                 efficient combinational and pipelined circuits for
                 modular arithmetic. It is shown that the
                 parallel-prefix adder architecture is well suited to
                 realize fast end-around-carry adders used for modulo
                 addition. Existing modulo multiplier architectures are
                 improved for higher speed and regularity. These allow
                 the use of common multiplier speedup techniques like
                 Wallace tree addition and Booth recoding, resulting in
                 the fastest known modulo multipliers. Finally, a
                 high-performance modulo multiplier-adder for the IDEA
                 block cipher is presented. The resulting circuits are
                 compared qualitatively and quantitatively, i.e., in a
                 standard cell technology, with existing solutions and
                 ordinary integer adders and multipliers.",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH-14; computer arithmetic",
}

@Article{Zwiggelaar:1999:DCM,
  author =       "R. Zwiggelaar and C. J. Taylor and C. M. E. Rubin",
  title =        "Detection of the Central Mass of Spiculated Lesions
                 --- Signature Normalisation and Model Data Aspects",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1613",
  pages =        "406--??",
  year =         "1999",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Mon Sep 13 16:57:02 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1999b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Unpublished{Bellare:19xx:KMM,
  author =       "M. Bellare and R. Canetti and H. Krawczyk",
  title =        "Keying {MD5} --- Message authentication via iterated
                 pseudorandomness",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "In preparation.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Kaliski:1995:MAM}.",
}

@Unpublished{Blackburn:19xx:NPP,
  author =       "Simon R. Blackburn and Sean Murphy",
  title =        "The number of partitions in {Pollard} rho",
  year =         "19xx",
  bibdate =      "Mon Jul 19 07:58:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Private communication.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 1]{Escott:1999:AEC}.",
}

@Unpublished{Boneh:19xx:,
  author =       "D. Boneh and Ed Felten and Bill Aiello and Matt
                 Franklin",
  title =        "????",
  pages =        "??",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  URL =          "http://gump.bellcore.com:7700",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Canetti:1997:PSL}.",
}

@InProceedings{Bosselaers:19xx:EFH,
  author =       "A. Bosselaers",
  booktitle =    "????",
  title =        "Even faster hashing on the {Pentium}",
  publisher =    "????",
  address =      "????",
  pages =        "??",
  year =         "19xx",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Presented at the rump session of Eurocrypt'97,
                 Konstanz, Germany, May 12-15, 1997, and updated on
                 November 13, 1997.",
  URL =          "ftp://ftp.esat.kuleuven.ac.be/pub/COSIC/bosselae/pentiumplus.ps.gz",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 6]{Preneel:1997:CHF}.",
}

@Book{Bowers:19xx:PC,
  author =       "William Maxwell Bowers",
  title =        "Practical cryptanalysis",
  publisher =    "????",
  address =      "Clarksburg, WV, USA",
  pages =        "21 + 18 + 61 + 57",
  year =         "19xx",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Spirit process; printed on one side only; typed
                 title-pages. Laid in: ``Playfair problems'', 3l.,
                 numbered 22, 23, 24; ``Four Square problems'', 3l.,
                 numbered 19, 20, 21. Bound in brown loose-leaf binder;
                 paper label on front cover. Library of the American
                 Cryptogram Association (George C. Lamb Collection). The
                 Playfair cipher.-- The four square cipher.-- The
                 Delastelle bifid cipher.-- The Delastelle trifid
                 cipher.",
  keywords =     "Cryptography.",
}

@Unpublished{Cox:19xx:NST,
  author =       "B. Cox and J. D. Tygar and M. Sirbu",
  title =        "{NetBill} security and transaction protocol",
  pages =        "??",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  URL =          "http://www.ini.cmu.edu/netbill/home.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Rivest:1996:PMT}.",
}

@Unpublished{Dobbertin:19xx:CM,
  author =       "H. Dobbertin",
  title =        "Cryptanalysis of {MD4}",
  pages =        "??",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Submitted to Journal of Cryptology.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 13]{Preneel:1997:CHF},
                 \cite[Ref. 1]{Shamir:1995:RP}.",
}

@Unpublished{Grantham:19xx:FPP,
  author =       "J. Grantham",
  title =        "A {Frobenius} probable prime test with high
                 confidence",
  pages =        "??",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear.",
  URL =          "http://www.math.uga.edu/~grantham/pseudo/pseudo2.ps",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Silverman:1997:FGR}.",
}

@Unpublished{Hamilton:19xx:PC,
  author =       "V. Hamilton",
  title =        "Personal communication",
  institution =  "Sandia National Labs",
  address =      "Albuquerque, NM, USA",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 20]{Canetti:1997:PSL}.",
}

@Unpublished{Herzberg:19xx:PPK,
  author =       "A. Herzberg and M. Jakobsson and S. Jarecki and H.
                 Krawczyk and M. Yung",
  title =        "Proactive Public Key and Signature Systems",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  URL =          "http://theory.lcs.mit.edu/cis/cis-publications.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 24]{Gemmell:1997:ITC}.",
}

@TechReport{IBM:19xx:PSP,
  author =       "{IBM Research}",
  title =        "The Proactive Security Project",
  type =         "Technical Report",
  institution =  "IBM",
  address =      "??, Israel",
  pages =        "??",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.ibm.net.il/ibm_il/int-lab/Proactive/home.html",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 23]{Canetti:1997:PSL}.",
}

@Misc{Jenkins:19xx:IFC,
  author =       "Bob {Jenkins, Jr.}",
  title =        "{ISAAC}: a fast cryptographic random number
                 generator",
  howpublished = "Web site",
  year =         "19xx",
  bibdate =      "Wed Feb 08 10:08:41 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  note =         "ISAAC (Indirection, Shift, Accumulate, Add, and Count)
                 is based on cryptographic principles, and generates
                 32-bit random numbers. ISAAC-64 is similar, but
                 requires 64-bit arithmetic, and generates 64-bit
                 results.",
  URL =          "http://burtleburtle.net/bob/rand/isaacafa.html",
  acknowledgement = ack-nhfb,
  lastaccess =   "08 February 2012",
  remark =       "Timing tests reported in \cite{Wichmann:2006:GGP} show
                 this generator to be the fastest of eight tested.",
}

@Unpublished{Kaliski:19xx:DLC,
  author =       "B. S. {Kaliski, Jr.} and Y. L. Yin",
  title =        "On differential and linear cryptanalysis of the {RC5}
                 encryption algorithm",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Accepted to Crypto '95.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 2]{Rivest:1995:REAc}.",
}

@Manual{NIST:19xx:AES,
  author =       "{National Institute of Standards and Technology}",
  title =        "Advanced Encryption Standard {(AES)} Development
                 Effort",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  pages =        "??",
  year =         "19xx",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://csrc.nist.gov/encryption/aes/aes_home.htm",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 23]{Biham:1998:TA}.",
}

@Unpublished{Ritchie:19xx:DCW,
  author =       "Dennis M. Ritchie",
  title =        "Dabbling in the Cryptographic World --- a Story",
  year =         "19xx",
  bibdate =      "Thu Apr 29 18:06:00 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "This undated note describes the interesting history
                 behind the non-publication of a paper
                 \cite{Reeds:1978:HCM} on the Hagelin cypher machine
                 (M-209), submitted to the journal Cryptologia, because
                 of shadowy suggestions of a ``retired gentleman from
                 Virginia''.",
  URL =          "http://www.cs.bell-labs.com/~dmr/crypt.html",
  acknowledgement = ack-nhfb,
}

@Unpublished{Rivest:19xx:PC,
  author =       "R. Rivest",
  title =        "Personal communication",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "????",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 4]{Rogaway:1996:SD}.",
}

@Unpublished{Rivest:19xx:SPN,
  author =       "R. L. Rivest and R. D. Silverman",
  title =        "Are Strong Primes Needed for {RSA?}",
  pages =        "??",
  year =         "19xx",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "To appear.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 10]{Silverman:1997:FGR}.",
}

@Misc{Schell:19xx:CMC,
  author =       "R. R. Schell and K. W. Kingdon and T. A. Berson",
  title =        "Controlled Modular Cryptography Apparatus and Method",
  howpublished = "U.S. Patent 5,933,503.",
  year =         "19xx",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}

@TechReport{Schneider:19xx:DWI,
  author =       "M. Schneider and S.-F. Chang",
  title =        "Digital Watermarking and Image Authentication",
  number =       "??",
  institution =  "Columbia University",
  address =      "New York, NY, USA",
  pages =        "??--??",
  month =        "????",
  year =         "19xx",
  bibdate =      "Sat Dec 26 17:48:19 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@TechReport{USNSACS:19xx:BPM,
  author =       "{United States.National Security Agency / Central
                 Security Service.Center for Cryptologic History}",
  title =        "The Bombe: prelude to modern cryptanalysis",
  number =       "",
  institution =  "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "6",
  year =         "19xx",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Cover title. (p. 5--6).",
  govtdocnumber = "PrEx 1.25:B 64",
  keywords =     "Cryptography --- United States --- History; World War,
                 1939--1945 --- Cryptography.",
}

@TechReport{USNSACS:19xx:PUC,
  author =       "{United States.National Security Agency / Central
                 Security Service.Center for Cryptologic History}",
  title =        "Pioneers in {U.S.} cryptology",
  institution =  "Center for Cryptologic History",
  address =      "Fort George G. Meade, MD, USA",
  pages =        "23",
  year =         "19xx",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Pioneers in United States cryptology.",
  annote =       "Cover title.",
  govtdocnumber = "PrEx 1.25:P 65",
  keywords =     "Cryptology --- United States --- History; employees;
                 United States. --- National Security Agency ---
                 Officials and",
}

@TechReport{Almgren:2000:HWC,
  author =       "Fredrik Almgren and Gunnar Andersson and Torbj{\"o}rn
                 Granlund and Lars Ivansson and Staffan Ulfberg",
  title =        "How We Cracked the {Code Book} Ciphers",
  type =         "Technical report",
  institution =  "????",
  address =      "????",
  pages =        "40",
  day =          "11",
  month =        oct,
  year =         "2000",
  bibdate =      "Thu Jan 17 10:51:00 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/adabooks.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  note =         "See \cite{Singh:1999:CBE}.",
  URL =          "http://frode.home.cern.ch/frode/crypto/codebook_solution.pdf;
                 http://www.simonsingh.com/cipher.htm",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kelsey:2000:YND,
  author =       "John Kelsey and Bruce Schneier and Niels Ferguson",
  title =        "{Yarrow-160}: Notes on the design and analysis of the
                 {Yarrow} cryptographic pseudorandom number generator",
  crossref =     "Heys:2000:SAC",
  pages =        "13--33",
  year =         "2000",
  bibdate =      "Mon Aug 30 17:37:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.counterpane.com/yarrow-notes.html;
                 http://www.schneier.com/paper-yarrow.html",
  abstract =     "We describe the design of Yarrow, a family of
                 cryptographic pseudo-random number generators (PRNG).
                 We describe the concept of a PRNG as a separate
                 cryptographic primitive, and the design principles used
                 to develop Yarrow. We then discuss the ways that PRNGs
                 can fail in practice, which motivates our discussion of
                 the components of Yarrow and how they make Yarrow
                 secure. Next, we define a specific instance of a PRNG
                 in the Yarrow family that makes use of available
                 technology today.",
  acknowledgement = ack-nhfb,
  pagecount =    "14",
  xxtitle =      "Notes on the Design and Analysis of the {Yarrow}
                 Cryptographic Pseudorandom Number Generator",
}

@Article{Ji:2001:CAF,
  author =       "Dongyao Ji and Yuming Wang",
  title =        "Comments on {{\em ``An approach to the formal
                 verification of the two-party cryptographic
                 protocols''\/} by Zhang, Li and Xiao}",
  journal =      j-OPER-SYS-REV,
  volume =       "35",
  number =       "1",
  pages =        "6--7",
  month =        jan,
  year =         "2001",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:37 MDT 2006",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Zhang:1999:AFV}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Book{Rand:2001:MRD,
  author =       "{Rand Corporation}",
  title =        "A Million Random Digits With 100,000 Normal Deviates",
  publisher =    "Rand Corporation",
  address =      "Santa Monica, CA, USA",
  pages =        "xxv + 400 + 200",
  year =         "2001",
  ISBN =         "0-8330-3047-7",
  ISBN-13 =      "978-0-8330-3047-4",
  LCCN =         "QA276.25 .M55 2001",
  bibdate =      "Sat Aug 23 07:58:03 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See also \cite{Rand:1955:MRD}.",
  acknowledgement = ack-nhfb,
}

@Article{Barron:2005:DWP,
  author =       "David W. Barron",
  title =        "{David Wheeler}: a Personal Memoir",
  journal =      j-COMP-J,
  volume =       "48",
  number =       "6",
  pages =        "650--651",
  month =        nov,
  year =         "2005",
  CODEN =        "CMPJA6",
  DOI =          "https://doi.org/10.1093/comjnl/bxh131",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Nov 8 05:58:50 MST 2005",
  bibsource =    "http://comjnl.oxfordjournals.org/content/vol48/issue6/index.dtl;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://comjnl.oxfordjournals.org/cgi/content/full/48/6/650;
                 http://comjnl.oxfordjournals.org/cgi/reprint/48/6/650",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
  keywords =     "Burrows--Wheeler transform (BWT); bzip; bzip2;
                 Cambridge CAP computer; Tiny Encryption Algorithm
                 (TEA)",
  remark =       "From the article: ``Anderson described the history of
                 the Tiny Encryption Algorithm, developed by Wheeler and
                 the late Roger Needham (a former Wheeler research
                 student, later head of the Laboratory and the first
                 managing director of Microsoft Research Ltd). The
                 algorithm was designed in part to `inject some sanity'
                 into the imposition of export controls on encryption
                 software by the US Government in the late 1980s.
                 Wheeler's solution was to devise an encryption
                 algorithm so short, simple and general that it could be
                 memorized and encoded in any language. It proved
                 impossible to put an embargo on what ended up as just
                 eight lines of code---another masterpiece in
                 miniature.'' See \cite{Wheeler:1995:TTE} for the
                 algorithm.\par

                 ``In an email collaboration, Wheeler and Burrows
                 devised a data compression technique based on BWT,
                 which was published as a research report in 1994. The
                 idea was picked up by Dr Dobb's Journal and soon
                 diffused into the commons of computing. Not long after,
                 Burrows received a call from Donald Knuth---asking if
                 he was working with {\em the\/} David Wheeler! Today
                 the technique is the basis of the widely used open
                 source bzip and bzip2 file formats.''",
}

@Article{Luo:2010:PAE,
  author =       "Yiyuan Luo and Xuejia Lai and Zheng Gong",
  title =        "Pseudorandomness analysis of the (extended)
                 {Lai--Massey} scheme",
  journal =      j-INFO-PROC-LETT,
  volume =       "111",
  number =       "2",
  pages =        "90--96",
  day =          "31",
  month =        dec,
  year =         "2010",
  CODEN =        "IFPLAT",
  DOI =          "https://doi.org/10.1016/j.ipl.2010.10.012",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Thu Mar 31 12:46:52 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib;
                 http://www.sciencedirect.com/science/journal/00200190",
  note =         "See \cite{Lai:1991:PNB}.",
  abstract =     "In this paper we find that the two-round (extended)
                 Lai Massey scheme is not pseudorandom and three-round
                 (extended) Lai Massey scheme is not strong
                 pseudorandom. Combined with previous work, we prove
                 that three rounds are necessary and sufficient for the
                 pseudorandomness and four rounds are necessary and
                 sufficient for the strong pseudorandomness.",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

%%% ====================================================================
%%% Cross-referenced entries must come last:
@Proceedings{ACM:1990:PTS,
  editor =       "{ACM}",
  booktitle =    "Proceedings of the twenty-second annual {ACM}
                 Symposium on Theory of Computing, Baltimore, Maryland,
                 May 14--16, 1990",
  title =        "Proceedings of the twenty-second annual {ACM}
                 Symposium on Theory of Computing, Baltimore, Maryland,
                 May 14--16, 1990",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "viii + 574",
  year =         "1990",
  ISBN =         "0-89791-361-2",
  ISBN-13 =      "978-0-89791-361-4",
  LCCN =         "QA76.A15 1990",
  bibdate =      "Thu Dec 3 07:11:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order no. 508900.",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity --- congresses",
}

@Proceedings{Anonymous:1990:IWH,
  key =          "????",
  booktitle =    "IT Workshop, Hawaii, USA, November 27--30",
  title =        "{IT} Workshop, Hawaii, {USA}, November 27--30",
  publisher =    "????",
  address =      "????",
  pages =        "??",
  year =         "1990",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Handschuh:1998:SCC}.",
}

@Proceedings{Brassard:1990:ACC,
  editor =       "Gilles Brassard",
  booktitle =    "Advances in Cryptology --- {CRYPTO '89}",
  title =        "Advances in Cryptology --- {CRYPTO '89}",
  volume =       "435",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiii + 634",
  year =         "1990",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "0-387-97317-6",
  ISBN-13 =      "978-0-387-97317-3",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1989",
  bibdate =      "Fri Apr 12 07:14:52 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/index-table-l#lncs",
  note =         "Conference held Aug. 20--24, 1989 at the University of
                 California, Santa Barbara.",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=435",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses; information hiding;
                 steganography",
  referencedin = "Referenced in \cite[Ref. 11]{Canetti:1997:PSL},
                 \cite[Ref. 11]{Bellare:1996:MAU}, \cite[Ref.
                 5]{Bellare:1996:MAU}, \cite[Ref.
                 23]{Goldreich:1997:FMCb}, \cite[Ref.
                 4]{Kaliski:1995:MAM}, \cite[Ref. 6]{Kaliski:1995:MAM},
                 \cite[Ref. 7]{Dobbertin:1996:SMA}, \cite[Ref.
                 12]{Gemmell:1997:ITC}, \cite[Ref.
                 13]{Handschuh:1998:SCC}.",
}

@Proceedings{Damgaard:1990:ACE,
  editor =       "I. B. Damg{\aa}rd",
  booktitle =    "Advances in Cryptology--{EUROCRYPT} '90: Workshop on
                 the Theory and Application of Cryptographic Techniques,
                 Aarhus, Denmark, May 21--24, 1990: proceedings",
  title =        "Advances in Cryptology--{EUROCRYPT} '90: Workshop on
                 the Theory and Application of Cryptographic Techniques,
                 Aarhus, Denmark, May 21--24, 1990: proceedings",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 500",
  year =         "1990",
  ISBN =         "0-387-53587-X (New York), 3-540-53587-X (Berlin)",
  ISBN-13 =      "978-0-387-53587-6 (New York), 978-3-540-53587-4
                 (Berlin)",
  LCCN =         "QA76.9.A25 E964 1990",
  bibdate =      "Sat Sep 17 10:25:12 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM69.00",
  acknowledgement = ack-nhfb,
}

@Proceedings{Goldwasser:1990:ACC,
  editor =       "S. Goldwasser",
  booktitle =    "Advances in cryptology --- {CRYPTO '88}: proceedings",
  title =        "Advances in cryptology --- {CRYPTO '88}: proceedings",
  volume =       "403",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 591",
  year =         "1990",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "0-387-97196-3 (USA)",
  ISBN-13 =      "978-0-387-97196-4 (USA)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1988",
  bibdate =      "Fri Apr 12 07:14:52 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0403.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=403",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 39]{Gemmell:1997:ITC}.",
}

@Proceedings{Loxton:1990:NTC,
  editor =       "J. H. Loxton",
  booktitle =    "Number theory and cryptography",
  title =        "Number theory and cryptography",
  volume =       "154",
  publisher =    pub-CUP,
  address =      pub-CUP:adr,
  pages =        "xi + 235",
  year =         "1990",
  ISBN =         "0-521-39877-0",
  ISBN-13 =      "978-0-521-39877-0",
  LCCN =         "Z103 .N845 1990",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Papers presented at the 33rd Annual Meeting of the
                 Australian Mathematical Society and at a Workshop on
                 Number Theory and Cryptography in Telecommunications
                 held at Macquarie University in Sydney from 29 June to
                 7 July 1989.",
  series =       "London Mathematical Society lecture note series",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography --- mathematical models --- congresses;
                 Diophantine analysis --- congresses; number theory ---
                 congresses",
}

@Proceedings{McLeod:1990:VLD,
  editor =       "Dennis McLeod and Ron Sacks-Davis and H.-J Schek",
  booktitle =    "Very large data bases: 16th International Conference
                 on Very Large Data Bases; August 13--16, 1990,
                 Brisbane, Australia",
  title =        "Very large data bases: 16th International Conference
                 on Very Large Data Bases; August 13--16, 1990,
                 Brisbane, Australia",
  publisher =    pub-MORGAN-KAUFMANN,
  address =      pub-MORGAN-KAUFMANN:adr,
  pages =        "xiii + 730",
  year =         "1990",
  ISBN =         "1-55860-149-X",
  ISBN-13 =      "978-1-55860-149-9",
  LCCN =         "QA76.9.D3I559 1990",
  bibdate =      "Sat Dec 7 13:05:35 MST 1996",
  bibsource =    "DBLP; http://dblp.uni-trier.de;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "database management -- congresses; databases --
                 congresses",
}

@Proceedings{Pomerance:1990:CCNb,
  editor =       "Carl Pomerance and S. Goldwasser",
  booktitle =    "Cryptology and Computational Number Theory",
  title =        "Cryptology and Computational Number Theory",
  volume =       "42",
  publisher =    pub-AMS,
  address =      pub-AMS:adr,
  pages =        "xi + 171",
  year =         "1990",
  ISBN =         "0-8218-0155-4",
  ISBN-13 =      "978-0-8218-0155-0",
  ISSN =         "0160-7634",
  LCCN =         "QA76.9.A25 C84 1990; QA1 .A56 v.42 1990",
  bibdate =      "Mon Jul 19 06:48:06 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Lecture notes prepared for the American Mathematical
                 Society short course, Cryptology and computational
                 number theory, held in Boulder, Colorado, August 6--7,
                 1989.",
  series =       "Proceedings of symposia in applied mathematics. AMS
                 short course lecture notes",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses; number theory ---
                 congresses",
  tableofcontents = "Carl Pomerance, Cryptology and computational number
                 theory---an introduction [1--12] \\
                 Arjen K. Lenstra, Primality testing [13--25] \\
                 Carl Pomerance, Factoring [27--47] \\
                 Kevin S. McCurley, The discrete logarithm problem
                 [49--74] \\
                 A. M. Odlyzko, The rise and fall of knapsack
                 cryptosystems [75--88] \\
                 Shafi Goldwasser, The search for provably secure
                 cryptosystems [89--113] \\
                 J. C. Lagarias, Pseudorandom number generators in
                 cryptography and number theory [115--143] \\
                 Kevin S. McCurley, Odds and ends from cryptology and
                 computational number theory [145--166]",
}

@Proceedings{Quisquater:1990:ACE,
  editor =       "Jean-Jacques Quisquater and Joos Vandewalle",
  booktitle =    "Advances in cryptology --- {EUROCRYPT} '89: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Houthalen, Belgium, April 10--13, 1989:
                 proceedings",
  title =        "Advances in cryptology --- {EUROCRYPT} '89: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Houthalen, Belgium, April 10--13, 1989:
                 proceedings",
  volume =       "434",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 710",
  year =         "1990",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-53433-4 (New York), 3-540-53433-4 (Berlin)",
  ISBN-13 =      "978-0-387-53433-6 (New York), 978-3-540-53433-4
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E964 1989; QA267.A1 L43 no.434",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/index-table-l#lncs",
  price =        "DM98.00",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses; information hiding; steganography",
  referencedin = "Referenced in \cite[Ref. 16]{Gemmell:1997:ITC}.",
}

@Proceedings{Seberry:1990:ACA,
  editor =       "Jennifer Seberry and Josef Pieprzyk",
  booktitle =    "{Advances in cryptology --- {AUSCRYPT '90}:
                 international conference on cryptology, Sydney,
                 Australia, January 8--11, 1990: proceedings}",
  title =        "{Advances in cryptology --- {AUSCRYPT '90}:
                 international conference on cryptology, Sydney,
                 Australia, January 8--11, 1990: proceedings}",
  volume =       "453",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 462",
  year =         "1990",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-53000-2 (Berlin), 0-387-53000-2 (New York)",
  ISBN-13 =      "978-3-540-53000-8 (Berlin), 978-0-387-53000-0 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 A87 1990",
  bibdate =      "Fri Apr 12 07:14:53 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sponsored by the International Association for
                 Cryptologic Research.",
  price =        "DM63.00",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0453.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=453",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
}

@Proceedings{USENIX:1990:USI,
  editor =       "{USENIX Association}",
  booktitle =    "{UNIX} Security {II}: {USENIX} workshop proceedings,
                 August 27--28, 1990, Portland, Oregon",
  title =        "{UNIX} Security {II}: {USENIX} workshop proceedings,
                 August 27--28, 1990, Portland, Oregon",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "173",
  year =         "1990",
  LCCN =         "QA 76.9 A25 U55 1990",
  bibdate =      "Sun Feb 18 09:36:47 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses; UNIX
                 (computer file) --- congresses",
}

@Proceedings{ACM:1991:PTT,
  editor =       "{ACM}",
  booktitle =    "Proceedings of the twenty third annual ACM Symposium
                 on Theory of Computing, New Orleans, Louisiana, May
                 6--8, 1991",
  title =        "Proceedings of the twenty third annual {ACM} Symposium
                 on Theory of Computing, New Orleans, Louisiana, May
                 6--8, 1991",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "vii + 573",
  year =         "1991",
  ISBN =         "0-89791-397-3",
  ISBN-13 =      "978-0-89791-397-3",
  LCCN =         "QA 76.6 A13 1991",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society order no. 2190.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 5]{Johnson:1996:AEE},
                 \cite[Ref. 32]{Gemmell:1997:ITC}.",
  xxbooktitle =  "Proceedings of the 10th ACM Symposium on the
                 Principles of Distributed Computing",
  xxtitle =      "Proceedings of the 10th {ACM} Symposium on the
                 Principles of Distributed Computing",
}

@Proceedings{Chaum:1991:SCS,
  editor =       "David Chaum",
  booktitle =    "Smart card 2000: selected papers from the Second
                 International Smart Card 2000 Conference, Amsterdam,
                 The Netherlands, 4--6 October 1989",
  title =        "Smart card 2000: selected papers from the Second
                 International Smart Card 2000 Conference, Amsterdam,
                 The Netherlands, 4--6 October 1989",
  publisher =    pub-NORTH-HOLLAND,
  address =      pub-NORTH-HOLLAND:adr,
  pages =        "xi + 206",
  year =         "1991",
  ISBN =         "0-444-89266-4",
  ISBN-13 =      "978-0-444-89266-9",
  LCCN =         "TK7895.S62 I57 1989",
  bibdate =      "Mon Jul 19 07:12:00 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Damgaard:1991:ACE,
  editor =       "I. B. Damg{\aa}rd",
  booktitle =    "Advances in cryptology --- {EUROCRYPT} '90: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Aarhus, Denmark, May 21--24, 1990:
                 proceedings",
  title =        "Advances in cryptology --- {EUROCRYPT} '90: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Aarhus, Denmark, May 21--24, 1990:
                 proceedings",
  volume =       "473",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 500",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-53587-X (New York), 3-540-53587-X (Berlin)",
  ISBN-13 =      "978-0-387-53587-6 (New York), 978-3-540-53587-4
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E964 1990",
  bibdate =      "Fri Apr 12 07:14:53 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM69.00",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 26]{Biham:1998:TA}.",
}

@Proceedings{Davies:1991:ACE,
  editor =       "Donald Watts Davies",
  booktitle =    "Advances in cryptology --- {EUROCRYPT} '91: Workshop
                 on the Theory and Application of Cryptography
                 Techniques, Brighton, {UK}, April 8--11, 1991:
                 proceedings",
  title =        "Advances in cryptology --- {EUROCRYPT} '91: Workshop
                 on the Theory and Application of Cryptography
                 Techniques, Brighton, {UK}, April 8--11, 1991:
                 proceedings",
  volume =       "547",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 556",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-54620-0 (New York), 3-540-54620-0 (Berlin)",
  ISBN-13 =      "978-0-387-54620-9 (New York), 978-3-540-54620-7
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E964 1991",
  bibdate =      "Fri Apr 12 07:34:45 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Rev. and expanded papers from the meeting which was
                 sponsored by the International Association for
                 Cryptology Research (IACR) and others.",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control; cryptography",
  referencedin = "Referenced in \cite[Ref. 33]{Gemmell:1997:ITC},
                 \cite[Ref. 34]{Gemmell:1997:ITC}.",
}

@Proceedings{Feigenbaum:1991:ACC,
  editor =       "Joan Feigenbaum",
  booktitle =    "{Advances in cryptology --- CRYPTO '91: proceedings}",
  title =        "{Advances in cryptology --- CRYPTO '91: proceedings}",
  volume =       "576",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 484",
  year =         "1991",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "0-387-55188-3 (New York), 3-540-55188-3 (Berlin)",
  ISBN-13 =      "978-0-387-55188-3 (New York), 978-3-540-55188-1
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1991",
  bibdate =      "Fri Apr 12 07:14:55 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Conference held Aug. 11--15, 1991, at the University
                 of California, Santa Barbara.",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=576",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 7]{Preneel:1997:CHF},
                 \cite[Ref. 5]{Dobbertin:1996:SMA}, \cite[Ref.
                 14]{Gemmell:1997:ITC}, \cite[Ref.
                 35]{Gemmell:1997:ITC}",
}

@Proceedings{IEEE:1991:PSA,
  editor =       "{IEEE}",
  booktitle =    "Proceedings, Supercomputing '91: Albuquerque, New
                 Mexico, November 18--22, 1991",
  title =        "Proceedings, Supercomputing '91: Albuquerque, New
                 Mexico, November 18--22, 1991",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxiii + 917",
  year =         "1991",
  ISBN =         "0-8186-9158-1 (IEEE case), 0-8186-2158-3 (IEEE paper),
                 0-8186-6158-5 (IEEE microfiche), 0-89791-459-7 (ACM)",
  ISBN-13 =      "978-0-8186-9158-4 (IEEE case), 978-0-8186-2158-1 (IEEE
                 paper), 978-0-8186-6158-7 (IEEE microfiche),
                 978-0-89791-459-8 (ACM)",
  LCCN =         "QA76.5 .S894 1991",
  bibdate =      "Fri Aug 30 08:01:51 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 University of California MELVYL catalog.",
  note =         "ACM order number 415913. IEEE Computer Society Press
                 order number 2158. IEEE catalog number 91CH3058-5.",
  acknowledgement = ack-nhfb,
  classification = "C5440 (Multiprocessor systems and techniques); C5470
                 (Performance evaluation and testing); C6110P (Parallel
                 programming)",
  keywords =     "combinatorial algorithms; data dependence; distributed
                 memory code generation; high school environment;
                 latency tolerance; memory access; numerical algorithms;
                 parallel processing; parallel programming; performance
                 evaluation; performance tools; processor design;
                 program analysis; storage hierarchy optimization;
                 supercomputer benchmarks; supercomputer congresses;
                 supercomputing; system issues",
}

@Proceedings{Menezes:1991:ACC,
  editor =       "Alfred J. Menezes and Scott A. Vanstone",
  booktitle =    "Advances in cryptology --- {CRYPTO} '90: proceedings",
  title =        "Advances in cryptology --- {CRYPTO} '90: proceedings",
  volume =       "537",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiii + 643",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-54508-5 (New York), 3-540-54508-5 (Berlin)",
  ISBN-13 =      "978-0-387-54508-0 (New York), 978-3-540-54508-8
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1990",
  bibdate =      "Fri Apr 12 07:14:54 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Conference held Aug. 11--15, 1990, at the University
                 of California, Santa Barbara.",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 14]{Dobbertin:1996:SMA},
                 \cite[Ref. 21]{Preneel:1997:CHF}, \cite[Ref.
                 4]{Gemmell:1997:ITC}, \cite[Ref.
                 15]{Handschuh:1998:SCC}.",
}

@Proceedings{USENIX:1991:PWU,
  editor =       "{USENIX Association}",
  key =          "USENIX-WINTER'91",
  booktitle =    "Proceedings of the Winter 1991 {USENIX} Conference:
                 January 21-January 25, 1991, Dallas, {TX}, {USA}",
  title =        "Proceedings of the Winter 1991 {USENIX} Conference:
                 January 21-January 25, 1991, Dallas, {TX}, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "ix + 363",
  year =         "1991",
  LCCN =         "QA 76.76 O63 U84 1992",
  bibdate =      "Mon Jul 18 12:14:50 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer networks --- Congresses; Operating systems
                 (Computers) --- Congresses; Programming (Electronic
                 computers) --- Congresses; UNIX (Computer file) ---
                 Congresses",
}

@Proceedings{Watt:1991:IPI,
  editor =       "Stephen M. Watt",
  booktitle =    "ISSAC '91: proceedings of the 1991 International
                 Symposium on Symbolic and Algebraic Computation, July
                 15--17, 1991, Bonn, Germany",
  title =        "{ISSAC} '91: proceedings of the 1991 International
                 Symposium on Symbolic and Algebraic Computation, July
                 15--17, 1991, Bonn, Germany",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "xiii + 468",
  year =         "1991",
  ISBN =         "0-89791-437-6",
  ISBN-13 =      "978-0-89791-437-6",
  LCCN =         "QA 76.95 I59 1991",
  bibdate =      "Thu Sep 26 06:00:06 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  abstract =     "The following topics were dealt with: algorithms for
                 symbolic mathematical computation; languages, systems
                 and packages; computational geometry, group theory and
                 number theory; automatic theorem proving and
                 programming; interface of symbolics, numerics and
                 graphics; applications in mathematics, science and
                 engineering; and symbolic and algebraic computation in
                 education.",
  acknowledgement = ack-nhfb,
  classification = "C1160 (Combinatorial mathematics); C4130
                 (Interpolation and function approximation); C4210
                 (Formal logic); C4240 (Programming and algorithm
                 theory); C7310 (Mathematics)",
  confdate =     "15--17 July 1991",
  conflocation = "Bonn, Germany",
  confsponsor =  "ACM",
  keywords =     "algebra --- data processing --- congresses; Algebraic
                 computation; Algorithms; Automatic theorem proving;
                 Computational geometry; Education; Engineering;
                 Graphics; Group theory; Languages; Mathematics;
                 mathematics --- data processing --- congresses; Number
                 theory; Programming; Science; Symbolic mathematical
                 computation; Symbolics",
  pubcountry =   "USA",
  thesaurus =    "Computational complexity; Formal languages;
                 Interpolation; Number theory; Polynomials; Symbol
                 manipulation",
}

@Proceedings{Beth:1992:PCS,
  editor =       "Thomas Beth and M. Frisch and Gustavus J. Simmons",
  booktitle =    "Public-key cryptography: state of the art and future
                 directions: {E.I.S.S} workshop, Oberwolfach, Germany,
                 July 3--6, 1991: final report",
  title =        "Public-key cryptography: state of the art and future
                 directions: {E.I.S.S} workshop, Oberwolfach, Germany,
                 July 3--6, 1991: final report",
  volume =       "578",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 97",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-55215-4 (Berlin), 0-387-55215-4 (New York)",
  ISBN-13 =      "978-3-540-55215-4 (Berlin), 978-0-387-55215-6 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 P83 1992",
  bibdate =      "Fri Apr 12 07:35:03 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control; cryptography",
}

@Proceedings{Beth:1992:PKC,
  editor =       "Thomas Beth and M. Frisch and Gustavus J. Simmons",
  booktitle =    "{Public-key cryptography: state of the art and future
                 directions: {E}.{I}.{S}.{S} workshop, Oberwolfach,
                 Germany, July 3--6, 1991: final report}",
  title =        "{Public-key cryptography: state of the art and future
                 directions: {E}.{I}.{S}.{S} workshop, Oberwolfach,
                 Germany, July 3--6, 1991: final report}",
  volume =       "578",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 97",
  year =         "1992",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-55215-4 (Berlin), 0-387-55215-4 (New York)",
  ISBN-13 =      "978-3-540-55215-4 (Berlin), 978-0-387-55215-6 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 P83 1992",
  bibdate =      "Fri Apr 12 07:35:03 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0578.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=578",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control; cryptography",
}

@Proceedings{Brickell:1992:ACC,
  editor =       "Ernest F. Brickell",
  booktitle =    "Advances in Cryptology--{CRYPTO} '92: 12th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 16--20, 1992: Proceedings",
  title =        "Advances in Cryptology--{CRYPTO} '92: 12th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 16--20, 1992: Proceedings",
  volume =       "740",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 593",
  year =         "1992",
  ISBN =         "0-387-57340-2 (New York), 3-540-57340-2 (Berlin)",
  ISBN-13 =      "978-0-387-57340-3 (New York), 978-3-540-57340-1
                 (Berlin)",
  LCCN =         "QA76.9.A25 C79 1992",
  bibdate =      "Sat Sep 17 10:25:37 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM104.00",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
}

@Proceedings{Deswarte:1992:CSE,
  editor =       "Y. Deswarte and G. Eizenberg and J.-J. Quisquater",
  booktitle =    "Computer security, {ESORICS} 92: Second European
                 Symposium on Research in Computer Security, Toulouse,
                 France, November 23--25, 1992: proceedings",
  title =        "Computer security, {ESORICS} 92: Second European
                 Symposium on Research in Computer Security, Toulouse,
                 France, November 23--25, 1992: proceedings",
  volume =       "648",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 450",
  year =         "1992",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-56246-X (Berlin), 0-387-56246-X (New York)",
  ISBN-13 =      "978-3-540-56246-7 (Berlin), 978-0-387-56246-9 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E973 1992",
  bibdate =      "Fri Apr 12 07:14:57 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses",
}

@Proceedings{IEEE:1992:CSF,
  editor =       "IEEE",
  booktitle =    "The Computer Security Foundations Workshop V
                 proceedings: June 16--18, 1992, the Franconia Inn,
                 Franconia, New Hampshire",
  title =        "The Computer Security Foundations Workshop {V}
                 proceedings: June 16--18, 1992, the Franconia Inn,
                 Franconia, New Hampshire",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "viii + 189",
  year =         "1992",
  ISBN =         "0-8186-2850-2",
  ISBN-13 =      "978-0-8186-2850-4",
  LCCN =         "QA 76.9 A25 C655 1992",
  bibdate =      "Mon Dec 28 10:25:26 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 92TH0447-3.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1992:PEA,
  editor =       "{IEEE}",
  booktitle =    "Proceedings / Eighth Annual Computer Security
                 Applications Conference, San Antonio, Texas, November
                 30--December 4, 1992",
  title =        "Proceedings / Eighth Annual Computer Security
                 Applications Conference, San Antonio, Texas, November
                 30--December 4, 1992",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxvii + 233",
  year =         "1992",
  ISBN =         "0-8186-3115-5 (paperback), 0-8186-3116-3 (microfiche),
                 0-8186-3117-1 (casebound)",
  ISBN-13 =      "978-0-8186-3115-3 (paperback), 978-0-8186-3116-0
                 (microfiche), 978-0-8186-3117-7 (casebound)",
  LCCN =         "QA76.9.A25 C6375 1992",
  bibdate =      "Mon Dec 28 10:11:23 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press order number 3115. IEEE
                 catalog number 92TH04070-5.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1992:PIC,
  editor =       "{IEEE}",
  booktitle =    "Proceedings: 1992 IEEE Computer Society Symposium on
                 Research in Security and Privacy, May 4--6, 1992,
                 Oakland, California",
  title =        "Proceedings: 1992 {IEEE} Computer Society Symposium on
                 Research in Security and Privacy, May 4--6, 1992,
                 Oakland, California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "viii + 293",
  year =         "1992",
  ISBN =         "0-8186-2825-1 (paperback) 0-8186-2826-X (microfiche)
                 0-8186-2827-8 (casebound)",
  ISBN-13 =      "978-0-8186-2825-2 (paperback) 978-0-8186-2826-9
                 (microfiche) 978-0-8186-2827-6 (casebound)",
  LCCN =         "QA 76.9 A25 I34 1992",
  bibdate =      "Mon Dec 28 07:34:53 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Catalog Number 92CH3157-5. IEEE Computer Society
                 Press order number 2825.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1992:PII,
  editor =       "{IEEE}",
  booktitle =    "Proceedings: IEEE Infocom '92, the conference on
                 computer communications, one world through
                 communications, eleventh annual joint conference of the
                 IEEE Computer and Communications Societies, Florence,
                 Italy",
  title =        "Proceedings: {IEEE} Infocom '92, the conference on
                 computer communications, one world through
                 communications, eleventh annual joint conference of the
                 {IEEE} Computer and Communications Societies, Florence,
                 Italy",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxvii + 2515",
  year =         "1992",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE Computer Society order number
                 2860. IEEE catalog number 92CH3133-6.",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 17]{Bellare:1996:MAU}.",
}

@Proceedings{NIST:1992:NCS,
  editor =       "{NIST}",
  booktitle =    "15th National Computer Security Conference: October
                 13--16, 1992, Baltimore Convention Center, Baltimore,
                 MD: information systems security, building blocks to
                 the future",
  title =        "15th National Computer Security Conference: October
                 13--16, 1992, Baltimore Convention Center, Baltimore,
                 {MD}: information systems security, building blocks to
                 the future",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  pages =        "various",
  year =         "1992",
  LCCN =         "QA76.9.A25 N38 1992",
  bibdate =      "Mon Dec 28 10:08:26 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Two volumes.",
  acknowledgement = ack-nhfb,
  xxISBN =       "none",
}

@Book{Simmons:1992:CCS,
  editor =       "Gustavus J. Simmons",
  booktitle =    "Contemporary Cryptology: the science of information
                 integrity",
  title =        "Contemporary Cryptology: the science of information
                 integrity",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xv + 640",
  year =         "1992",
  ISBN =         "0-87942-277-7",
  ISBN-13 =      "978-0-87942-277-6",
  LCCN =         "QA76.9.A25 C6678 1992",
  bibdate =      "Mon Jul 19 06:44:03 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  note =         "IEEE order number: PC0271-7.",
  price =        "US\$79.95",
  acknowledgement = ack-nhfb,
  annote =       "The {Data Encryption Standard}: past and future /
                 Miles E. Smid and Dennis K. Branstad --- Stream ciphers
                 / Rainer A. Rueppel --- The first ten years of public
                 key cryptology / Whitfield Diffie --- Public key
                 cryptography / James Nechvatal --- A comparison of
                 practical public key cryptosystems based on integer
                 factorization and discrete logarithms / Paul C. van
                 Oorschot --- Digital signatures / C.J. Mitchell, F.
                 Piper, and P. Wild --- A survey of information
                 authentication / G.J. Simmons --- Overview of
                 interactive proof systems and zero-knowledge / J.
                 Feigenbaum --- An introduction to shared secret and/or
                 shared control schemes and their application / G.J.
                 Simmons --- Cryptanalysis: a survey of recent results /
                 E.F. Bricknell and A.M. Odlyzko --- Protocol failures
                 in cryptosystems / J.H. Moore --- The smart card: a
                 standardized security device dedicated to public
                 cryptology / Louis Claude Guillou, Michel Ugon, and
                 Jean-Jacque Quisquater. How to insure that data
                 acquired to verify treaty compliance are trustworth /
                 G.J. Simmons.",
  keywords =     "Computer security; Cryptography; Telecommunication
                 systems --- Security measures",
}

@Proceedings{USENIX:1992:PWU,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the Winter 1992 {USENIX} Conference:
                 January 20 --- January 24, 1992, San Francisco,
                 California",
  title =        "Proceedings of the Winter 1992 {USENIX} Conference:
                 January 20 --- January 24, 1992, San Francisco,
                 California",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "viii + 451",
  year =         "1992",
  bibdate =      "Sun Feb 18 07:46:09 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Computer networks --- Congresses.; Operating systems
                 (Computers) --- Congresses; Programming (Electronic
                 computers) --- Congresses; UNIX (Computer file) ---
                 Congresses",
}

@Proceedings{USENIX:1992:USI,
  editor =       "{USENIX}",
  booktitle =    "UNIX Security III Symposium, September 14--17, 1992.
                 Baltimore, MD",
  title =        "{UNIX} Security {III} Symposium, September 14--17,
                 1992. Baltimore, {MD}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "347",
  day =          "14--17",
  month =        sep,
  year =         "1992",
  ISBN =         "1-880446-46-4",
  ISBN-13 =      "978-1-880446-46-1",
  LCCN =         "????",
  bibdate =      "Wed Oct 16 13:55:15 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  location =     "Baltimore, MD",
}

@Proceedings{Yuan:1992:VLD,
  editor =       "Li-Yan Yuan",
  booktitle =    "Very large data bases: {VLDB} '92, proceedings of the
                 18th International Conference on Very Large Data Bases,
                 August 23--27, 1992, Vancouver, Canada",
  title =        "Very large data bases: {VLDB} '92, proceedings of the
                 18th International Conference on Very Large Data Bases,
                 August 23--27, 1992, Vancouver, Canada",
  publisher =    pub-MORGAN-KAUFMANN,
  address =      pub-MORGAN-KAUFMANN:adr,
  pages =        "xiii + 631",
  year =         "1992",
  ISBN =         "1-55860-151-1",
  ISBN-13 =      "978-1-55860-151-2",
  LCCN =         "QA76.9.D3 I61 1992",
  bibdate =      "Sat Dec 7 13:05:35 MST 1996",
  bibsource =    "DBLP; http://dblp.uni-trier.de;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  keywords =     "database management -- congresses; databases --
                 congresses",
}

@Proceedings{ACM:1993:FAC,
  editor =       "{ACM}",
  booktitle =    "Fairfax 93: 1st ACM Conference on Computer and
                 Communications Security, 3--5 November 1993, Fairfax,
                 Virginia",
  title =        "Fairfax 93: 1st {ACM} Conference on Computer and
                 Communications Security, 3--5 November 1993, Fairfax,
                 Virginia",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "x + 250",
  year =         "1993",
  ISBN =         "0-89791-629-8",
  ISBN-13 =      "978-0-89791-629-5",
  LCCN =         "QA76.9.A25 A26 1993",
  bibdate =      "Thu Apr 04 09:55:38 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1993:PTF,
  editor =       "{ACM}",
  booktitle =    "{Proceedings of the twenty-fifth annual {ACM} Symposium
                 on the Theory of Computing, San Diego, California, May
                 16--18, 1993}",
  title =        "{Proceedings of the twenty-fifth annual {ACM} Symposium
                 on the Theory of Computing, San Diego, California, May
                 16--18, 1993}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "ix + 812",
  year =         "1993",
  ISBN =         "0-89791-591-7",
  ISBN-13 =      "978-0-89791-591-5",
  LCCN =         "QA 76.6 A13 1993",
  bibdate =      "Thu Dec 3 07:11:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order no. 508930.",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity --- congresses",
}

@Proceedings{Anonymous:1993:CSA,
  editor =       "Anonymous",
  booktitle =    "Computer security, audit and control: 10th World
                 conference --- October 1993, London",
  title =        "Computer security, audit and control: 10th World
                 conference --- October 1993, London",
  publisher =    "Elsevier Advanced Technology",
  address =      "Oxford, UK",
  pages =        "??",
  year =         "1993",
  ISBN =         "1-85617-211-2",
  ISBN-13 =      "978-1-85617-211-0",
  LCCN =         "????",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "PROCEEDINGS OF COMPSEC INTERNATIONAL 1993; 10th",
  acknowledgement = ack-nhfb,
}

@Proceedings{Anonymous:1993:JIK,
  editor =       "Anonymous",
  booktitle =    "JW-ISC 93: Korea-Japan Joint Workshop on Information
                 Security and Cryptology, Seoul, Korea, 24--26 October
                 1993",
  title =        "{JW}-{ISC} 93: Korea-Japan Joint Workshop on
                 Information Security and Cryptology, Seoul, Korea,
                 24--26 October 1993",
  publisher =    "????",
  address =      "????",
  pages =        "????",
  year =         "1993",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 10:16:22 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Anonymous:1993:LC,
  editor =       "Anonymous",
  booktitle =    "Laser Communications 93",
  title =        "Laser Communications 93",
  publisher =    "????",
  address =      "????",
  pages =        "????",
  year =         "1993",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 10:19:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Brickell:1993:ACC,
  editor =       "Ernest F. Brickell",
  booktitle =    "Advances in Cryptology --- {CRYPTO} '92: 12th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 16--20, 1992: Proceedings",
  title =        "Advances in Cryptology --- {CRYPTO} '92: 12th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 16--20, 1992: Proceedings",
  volume =       "740",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 593",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-57340-2 (New York), 3-540-57340-2 (Berlin)",
  ISBN-13 =      "978-0-387-57340-3 (New York), 978-3-540-57340-1
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1992",
  bibdate =      "Fri Apr 12 07:15:00 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM104.00",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
  referencedin = "Referenced in \cite[Ref. 3]{Gemmell:1997:ITC},
                 \cite[Ref. 18]{Gemmell:1997:ITC}, \cite[Ref.
                 24]{Goldreich:1997:FMCb}.",
}

@Proceedings{Cohen:1993:AAA,
  editor =       "G. Cohen and Teo Mora and Oscar Moreno",
  booktitle =    "{Applied algebra, algebraic algorithms, and
                 error-correcting codes: 10th International Symposium,
                 {AAECC-10}, San Juan de Puerto Rico, Puerto Rico, May
                 10--14, 1993: proceedings}",
  title =        "{Applied algebra, algebraic algorithms, and
                 error-correcting codes: 10th International Symposium,
                 {AAECC-10}, San Juan de Puerto Rico, Puerto Rico, May
                 10--14, 1993: proceedings}",
  volume =       "673",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 354",
  year =         "1993",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-56686-4 (Berlin), 0-387-56686-4 (New York)",
  ISBN-13 =      "978-3-540-56686-1 (Berlin), 978-0-387-56686-3 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  LCCN =         "QA268 .A35 1993",
  bibdate =      "Fri Apr 12 07:36:42 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM72.00",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0673.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=673",
  acknowledgement = ack-nhfb,
  keywords =     "algebra --- data processing --- congresses; algorithms
                 --- congresses; error-correcting codes (information
                 theory) --- congresses",
}

@Proceedings{Farrell:1993:CCC,
  editor =       "P. G. Farrell",
  booktitle =    "Codes and cyphers: cryptography and coding {IV}:
                 proceedings of the fourth IMA Conference on
                 Cryptography and Coding organized by the Institute of
                 Mathematics and its Applications, held at the Royal
                 Agricultural College, Cirencester, in December 1993",
  title =        "Codes and cyphers: cryptography and coding {IV}:
                 proceedings of the fourth {IMA} Conference on
                 Cryptography and Coding organized by the Institute of
                 Mathematics and its Applications, held at the Royal
                 Agricultural College, Cirencester, in December 1993",
  publisher =    pub-IMA,
  address =      pub-IMA:adr,
  pages =        "xiii + 394",
  year =         "1993",
  ISBN =         "0-905091-03-5",
  ISBN-13 =      "978-0-905091-03-7",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 10:18:31 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  sponsor =      "The Institute of Mathematics and its Applications.",
}

@Proceedings{IEEE:1993:FIW,
  editor =       "IEEE",
  booktitle =    "{Fourth IEEE Workshop on Workstation Operating Systems
                 (WWOS-IV), October 14--15, 1993, Napa, CA}",
  title =        "{Fourth IEEE Workshop on Workstation Operating Systems
                 (WWOS-IV), October 14--15, 1993, Napa, CA}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xii + 203",
  year =         "1993",
  ISBN =         "0-8186-4000-6 (paper), 0-8186-4001-4 (microfiche)",
  ISBN-13 =      "978-0-8186-4000-1 (paper), 978-0-8186-4001-8
                 (microfiche)",
  LCCN =         "QA76.76.O63 W667 1993",
  bibdate =      "Mon May 28 10:00:51 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 93TH0553-8.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1993:ICS,
  editor =       "{IEEE}",
  booktitle =    "IEEE Computer Society Symposium on Research in
                 Security and Privacy, Oakland, California, 24--26 May,
                 1993",
  title =        "{IEEE} Computer Society Symposium on Research in
                 Security and Privacy, Oakland, California, 24--26 May,
                 1993",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "viii + 219",
  year =         "1993",
  ISBN =         "0-8186-3370-0 (paperback), 0-8186-3371-9 (microfiche),
                 0-8186-3372-7 (casebound)",
  ISBN-13 =      "978-0-8186-3370-6 (paperback), 978-0-8186-3371-3
                 (microfiche), 978-0-8186-3372-0 (casebound)",
  LCCN =         "QA 76.9 A25 I34 1993",
  bibdate =      "Sun Dec 27 09:25:44 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 93CH3290-4.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1993:PNA,
  editor =       "IEEE",
  booktitle =    "Proceedings, Ninth Annual Computer Security
                 Applications Conference, December 6--10, 1993, Orlando,
                 Florida",
  title =        "Proceedings, Ninth Annual Computer Security
                 Applications Conference, December 6--10, 1993, Orlando,
                 Florida",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxvi + 281",
  year =         "1993",
  ISBN =         "0-8186-4330-7",
  ISBN-13 =      "978-0-8186-4330-9",
  ISSN =         "1063-9527",
  LCCN =         "QA76.9.A25 C6375 1993",
  bibdate =      "Sun Dec 27 09:29:31 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press order number 4330-02. IEEE
                 catalog number 93TH0581-9",
  acknowledgement = ack-nhfb,
}

@Proceedings{Imai:1993:ACA,
  editor =       "Hideki Imai and Ronald L. Rivest and Tsutomu
                 Matsumoto",
  booktitle =    "{Advances in cryptology, {ASIACRYPT '91}:
                 International Conference on the Theory and Application
                 of Cryptology, Fujiyoshida, Japan, November 11--14,
                 1991: proceedings}",
  title =        "{Advances in cryptology, {ASIACRYPT '91}:
                 International Conference on the Theory and Application
                 of Cryptology, Fujiyoshida, Japan, November 11--14,
                 1991: proceedings}",
  volume =       "739",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 498",
  year =         "1993",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "0-387-57332-1 (USA)",
  ISBN-13 =      "978-0-387-57332-8 (USA)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 I555 1991",
  bibdate =      "Fri Apr 12 07:15:00 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM96.00",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0739.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=739",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
  xxvolume =     "4004346743",
}

@Proceedings{Kit:1993:DDI,
  editor =       "Fung Ka Kit and Athula Ginige",
  booktitle =    "DICTA-93: digital image computing: techniques and
                 applications: conference proceedings, 8--10 December
                 1993, Macquarie University, Sydney, NSW, Australia",
  title =        "{DICTA}-93: digital image computing: techniques and
                 applications: conference proceedings, 8--10 December
                 1993, Macquarie University, Sydney, {NSW}, Australia",
  publisher =    "Australian Pattern Recognition Society",
  address =      "Sydney, NSW, Australia",
  pages =        "various",
  year =         "1993",
  ISBN =         "0-646-16522-4",
  ISBN-13 =      "978-0-646-16522-6",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 10:20:25 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Two volumes. Second biennial conference of the
                 Australian Pattern Recognition Society.",
  acknowledgement = ack-nhfb,
}

@Book{Muftic:1993:SAO,
  editor =       "Sead Muftic",
  booktitle =    "Security Architecture for Open Distributed Systems",
  title =        "Security Architecture for Open Distributed Systems",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xiii + 281",
  year =         "1993",
  ISBN =         "0-471-93472-0",
  ISBN-13 =      "978-0-471-93472-1",
  LCCN =         "QA76.9.A25S376 1993",
  bibdate =      "Fri Apr 16 15:26:25 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Preneel:1993:CSI,
  editor =       "Bart Preneel and Rene Govaerts and J. Vandewalle",
  booktitle =    "Computer security and industrial cryptography: state
                 of the art and evolution: {ESAT} course, Leuven,
                 Belgium, May 21--23, 1991",
  title =        "Computer security and industrial cryptography: state
                 of the art and evolution: {ESAT} course, Leuven,
                 Belgium, May 21--23, 1991",
  volume =       "741",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 274",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-57341-0 (U.S.)",
  ISBN-13 =      "978-0-387-57341-0 (U.S.)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C6373 1993",
  bibdate =      "Fri Apr 12 07:38:15 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM58.00",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
  xxvolume =     "4004356091",
}

@Proceedings{Rueppel:1993:ACE,
  editor =       "Rainer A. Rueppel",
  booktitle =    "Advances in cryptology --- {EUROCRYPT} '92: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Balatonfured, Hungary, May 24--28, 1992:
                 proceedings",
  title =        "Advances in cryptology --- {EUROCRYPT} '92: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Balatonfured, Hungary, May 24--28, 1992:
                 proceedings",
  volume =       "658",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 491",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-56413-6 (New York), 3-540-56413-6 (Berlin)",
  ISBN-13 =      "978-0-387-56413-5 (New York), 978-3-540-56413-3
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E964 1992",
  bibdate =      "Fri Apr 12 07:14:57 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 2]{Preneel:1997:CHF}.",
}

@Proceedings{Seberry:1993:ACA,
  editor =       "Jennifer Seberry and Yuliang Zheng",
  booktitle =    "Advances in cryptology --- {AUSCRYPT} '92: Workshop on
                 the Theory and Application of Cryptographic Techniques,
                 Gold Coast, Queensland, Australia, December 13--16,
                 1992: proceedings",
  title =        "Advances in cryptology --- {AUSCRYPT} '92: Workshop on
                 the Theory and Application of Cryptographic Techniques,
                 Gold Coast, Queensland, Australia, December 13--16,
                 1992: proceedings",
  volume =       "718",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiii + 542",
  year =         "1993",
  CODEN =        "LNCSD9",
  ISBN =         "0-387-57220-1 (New York), 3-540-57220-1 (Berlin)",
  ISBN-13 =      "978-0-387-57220-8 (New York), 978-3-540-57220-6
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 A87 1992",
  bibdate =      "Fri Apr 12 07:14:59 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
  referencedin = "Referenced in \cite[Ref. 18]{Dobbertin:1996:SMA}.",
}

@Proceedings{Stinson:1993:ACC,
  editor =       "Douglas R. Stinson",
  booktitle =    "Advances in Cryptology, {CRYPTO} '93: 13th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 22--26, 1993: Proceedings",
  title =        "Advances in Cryptology, {CRYPTO} '93: 13th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 22--26, 1993: Proceedings",
  volume =       "773",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 492",
  year =         "1993",
  ISBN =         "0-387-57766-1 (New York), 3-540-57766-1 (Berlin)",
  ISBN-13 =      "978-0-387-57766-1 (New York), 978-3-540-57766-9
                 (Berlin)",
  LCCN =         "QA76.9.A25 C79 1993",
  bibdate =      "Sat Apr 20 17:45:50 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Lecture Notes in Computer Science",
  acknowledgement = ack-nhfb,
  sponsor =      "International Association for Cryptological
                 Research.",
}

@Proceedings{Swartzlander:1993:SCA,
  editor =       "Earl {Swartzlander, Jr.} and Mary Jane Irwin and
                 Graham Jullien",
  booktitle =    "Proceedings: 11th Symposium on Computer Arithmetic,
                 June 29--July 2, 1993, Windsor, Ontario",
  title =        "Proceedings: 11th Symposium on Computer Arithmetic,
                 June 29--July 2, 1993, Windsor, Ontario",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xii + 284",
  year =         "1993",
  ISBN =         "0-7803-1401-8 (softbound), 0-8186-3862-1 (casebound),
                 0-8186-3861-3 (microfiche)",
  ISBN-13 =      "978-0-7803-1401-6 (softbound), 978-0-8186-3862-6
                 (casebound), 978-0-8186-3861-9 (microfiche)",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  LCCN =         "QA 76.9 C62 S95 1993",
  bibdate =      "Thu Sep 01 22:58:49 1994",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Transactions on Computers {\bf 43(8)}, 1994",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1993:USI,
  editor =       "{USENIX Association}",
  booktitle =    "UNIX Security IV Symposium: October 4--6, 1993, Santa
                 Clara, CA, USA",
  title =        "{UNIX} Security {IV} Symposium: October 4--6, 1993,
                 Santa Clara, {CA}, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "154",
  day =          "4--6",
  month =        oct,
  year =         "1993",
  ISBN =         "1-880446-55-3",
  ISBN-13 =      "978-1-880446-55-3",
  LCCN =         "QA 76.9 A25 U54 1993",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  location =     "Santa Clara, CA",
}

@Proceedings{Wolfowicz:1993:SPR,
  editor =       "W. Wolfowicz",
  booktitle =    "State and progress of research in cryptography: 3rd
                 Symposium --- February 1993, Rome",
  title =        "State and progress of research in cryptography: 3rd
                 Symposium --- February 1993, Rome",
  publisher =    "[]",
  address =      "Rome; Fondazione Ugo Bordoni",
  pages =        "??",
  year =         "1993",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "PROCEEDINGS OF THE SYMPOSIUM ON STATE AND PROGRESS OF
                 RESEARCH IN CRYPTOGRAPHY 1993; 3rd",
  acknowledgement = ack-nhfb,
  sponsor =      "Fondazione Ugo Bordoni.",
}

@Proceedings{Wolfowicz:1993:SPS,
  editor =       "William Wolfowicz",
  booktitle =    "SPRC 93: proceedings of the 3rd Symposium of State and
                 Progress of Research in Cryptography, Rome, 15--16
                 February, 1993",
  title =        "{SPRC} 93: proceedings of the 3rd Symposium of State
                 and Progress of Research in Cryptography, Rome, 15--16
                 February, 1993",
  publisher =    "Fondazione Ugo Bordoni",
  address =      "Rome, Italy",
  pages =        "254",
  year =         "1993",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 10:17:05 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  xxISBN =       "none",
}

@Proceedings{ACM:1994:AAC,
  editor =       "{ACM}",
  booktitle =    "2nd Annual ACM Conference on Computer and
                 Communications Security: November 2--4, 1994, Fairfax,
                 Virginia",
  title =        "2nd Annual {ACM} Conference on Computer and
                 Communications Security: November 2--4, 1994, Fairfax,
                 Virginia",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "x + 293",
  month =        nov,
  year =         "1994",
  ISBN =         "0-89791-732-4",
  ISBN-13 =      "978-0-89791-732-2",
  LCCN =         "QA 76.9 A25 A26 1994",
  bibdate =      "Fri Feb 16 11:55:16 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/contents/proceedings/commsec/191177",
  acknowledgement = ack-nhfb,
  keywords =     "CCS '94",
  referencedin = "Referenced in \cite[Ref. 18]{Dobbertin:1996:SMA},
                 \cite[Ref. 13]{Dobbertin:1996:SMA}, \cite[Ref.
                 24]{Preneel:1997:CHF}.",
}

@Proceedings{ACM:1994:PTS,
  editor =       "ACM",
  booktitle =    "Proceedings of the twenty-sixth annual ACM Symposium
                 on the Theory of Computing: Montr{\'e}al, Qu{\'e}bec,
                 Canada, May 23--25, 1994",
  title =        "Proceedings of the twenty-sixth annual {ACM} Symposium
                 on the Theory of Computing: Montr{\'e}al, Qu{\'e}bec,
                 Canada, May 23--25, 1994",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "ix + 822",
  year =         "1994",
  ISBN =         "0-89791-663-8",
  ISBN-13 =      "978-0-89791-663-9",
  LCCN =         "QA76 .A15 1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order no. 508930.",
  acknowledgement = ack-nhfb,
  annote =       "This is incorrectly cited as Santa Fe instead of
                 Montreal in \cite[Ref. 10]{Gemmell:1997:ITC}.",
  referencedin = "Referenced in \cite[Ref. 10]{Gemmell:1997:ITC}.",
}

@Proceedings{Anderson:1994:FSE,
  editor =       "Ross Anderson",
  booktitle =    "Fast software encryption: Cambridge Security Workshop,
                 Cambridge, UK, December 9--11, 1993: proceedings",
  title =        "Fast software encryption: Cambridge Security Workshop,
                 Cambridge, {UK}, December 9--11, 1993: proceedings",
  volume =       "809",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 221",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-58108-1, 0-387-58108-1",
  ISBN-13 =      "978-3-540-58108-6, 978-0-387-58108-8",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C36 1993",
  MRclass =      "94-06 (94A60)",
  MRnumber =     "97b:94004",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- passwords ---
                 congresses",
  referencedin = "Referenced in \cite[Ref. 3]{Biham:1998:TA}.",
}

@Proceedings{Anonymous:1994:ICI,
  editor =       "Anonymous",
  booktitle =    "ICIP-94: proceedings, November 13--16, 1994, Austin
                 Convention Center, Austin, Texas",
  title =        "{ICIP}-94: proceedings, November 13--16, 1994, Austin
                 Convention Center, Austin, Texas",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "various",
  year =         "1994",
  ISBN =         "0-8186-6951-9 (microfiche)",
  ISBN-13 =      "978-0-8186-6951-4 (microfiche)",
  LCCN =         "TA 1637 I25 1994",
  bibdate =      "Mon Dec 28 07:59:10 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE Computer Society Press Order
                 Number 6950-02. IEEE catalog number 94CH35708",
  acknowledgement = ack-nhfb,
}

@Proceedings{Chmora:1994:ECC,
  editor =       "Andrew Chmora and Stephen B. Wicker",
  booktitle =    "{Error control, cryptology, and speech compression:
                 Workshop on Information Protection, Moscow, Russia,
                 December 6--9, 1993: Selected Papers}",
  title =        "{Error control, cryptology, and speech compression:
                 Workshop on Information Protection, Moscow, Russia,
                 December 6--9, 1993: Selected Papers}",
  volume =       "829",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 121",
  year =         "1994",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-58265-7 (Berlin), 0-387-58265-7 (New York)",
  ISBN-13 =      "978-3-540-58265-6 (Berlin), 978-0-387-58265-8 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 W668 1993",
  bibdate =      "Fri Apr 12 07:15:01 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM39.00",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0829.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=829",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; data protection ---
                 congresses",
}

@Proceedings{Desmedt:1994:ACC,
  editor =       "Yvo G. Desmedt",
  booktitle =    "{Advances in cryptology, {CRYPTO '94}: 14th annual
                 international cryptology conference, Santa Barbara,
                 California, {USA}, August 21--25, 1994: proceedings}",
  title =        "{Advances in cryptology, {CRYPTO '94}: 14th annual
                 international cryptology conference, Santa Barbara,
                 California, {USA}, August 21--25, 1994: proceedings}",
  volume =       "839",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 438",
  year =         "1994",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-58333-5 (Berlin), 0-387-58333-5 (New York)",
  ISBN-13 =      "978-3-540-58333-2 (Berlin), 978-0-387-58333-4 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1994",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0839.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=839",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 10]{Goldreich:1997:FMCb},
                 \cite[Ref. 8]{Canetti:1997:PSL}, \cite[Ref.
                 4]{Bellare:1996:MAU}, \cite[Ref. 3]{Rivest:1995:REAc},
                 \cite[Ref. 3]{Kaliski:1995:MAM}, \cite[Ref.
                 7]{Gemmell:1997:ITC}, \cite[Ref.
                 1]{Goldreich:1997:FMCb}",
  xxvolume =     "4004599135",
}

@Proceedings{Gulliver:1994:ITA,
  editor =       "T. Aaron Gulliver and Norman P. Secord",
  booktitle =    "{Information theory and applications: third Canadian
                 workshop, Rockland, Ontario, Canada, May 30--June 2,
                 1993: proceedings}",
  title =        "{Information theory and applications: third Canadian
                 workshop, Rockland, Ontario, Canada, May 30--June 2,
                 1993: proceedings}",
  volume =       "793",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 394",
  year =         "1994",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-57936-2 (Berlin), 0-387-57936-2 (New York)",
  ISBN-13 =      "978-3-540-57936-6 (Berlin), 978-0-387-57936-8 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "Q350 .C36 1993",
  bibdate =      "Fri Apr 12 07:15:01 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0793.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=793",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory --- congresses; cryptography ---
                 congresses; information theory --- congresses",
}

@Proceedings{Helleseth:1994:ACE,
  editor =       "Tor Helleseth",
  booktitle =    "{Advances in cryptology, {EUROCRYPT '93}: Workshop on
                 the Theory and Application of Cryptographic Techniques,
                 Lofthus, Norway, May 23--27, 1993: proceedings}",
  title =        "{Advances in cryptology, {EUROCRYPT '93}: Workshop on
                 the Theory and Application of Cryptographic Techniques,
                 Lofthus, Norway, May 23--27, 1993: proceedings}",
  volume =       "765",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 465",
  year =         "1994",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-57600-2 (Berlin), 0-387-57600-2 (New York)",
  ISBN-13 =      "978-3-540-57600-6 (Berlin), 978-0-387-57600-8 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E964 1993",
  bibdate =      "Fri Apr 12 07:15:00 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "DM86.00",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0765.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=765",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 19]{Biham:1998:TA},
                 \cite[Ref. 8]{Preneel:1997:CHF}, \cite[Ref.
                 6]{Dobbertin:1996:SMA}.",
  xxvolume =     "4004426950",
}

@Proceedings{IEEE:1994:CPN,
  editor =       "IEEE",
  booktitle =    "COMPASS '94: proceedings of the Ninth Annual
                 Conference on Computer Assurance: June 27--July 1,
                 1994, National Institute of Standards and Technology,
                 Gaithersburg, MD: safety, reliability, fault tolerance,
                 concurrency and real time security",
  title =        "{COMPASS} '94: proceedings of the Ninth Annual
                 Conference on Computer Assurance: June 27--July 1,
                 1994, National Institute of Standards and Technology,
                 Gaithersburg, {MD}: safety, reliability, fault
                 tolerance, concurrency and real time security",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xiii + 269",
  year =         "1994",
  ISBN =         "0-7803-1856-0 (casebound), 0-7803-1855-2 (softbound),
                 0-7803-1857-9 (microfiche)",
  ISBN-13 =      "978-0-7803-1856-4 (casebound), 978-0-7803-1855-7
                 (softbound), 978-0-7803-1857-1 (microfiche)",
  LCCN =         "QA 76.76 R44 C668 1994",
  bibdate =      "Mon Dec 28 07:45:30 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 94CH3415-7.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1994:IIW,
  editor =       "{IEEE}",
  booktitle =    "1994 IEEE-IMS Workshop on Information Theory and
                 Statistics: October 27--29, 1994, Holiday Inn Old Town,
                 Alexandria, Virginia",
  title =        "1994 {IEEE}-{IMS} Workshop on Information Theory and
                 Statistics: October 27--29, 1994, Holiday Inn Old Town,
                 Alexandria, Virginia",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "107",
  year =         "1994",
  ISBN =         "0-7803-2761-6",
  ISBN-13 =      "978-0-7803-2761-0",
  LCCN =         "QA276 .I54 1994",
  bibdate =      "Mon Dec 28 07:41:02 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Catalog No. 94TH8100.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1994:PAC,
  editor =       "{IEEE}",
  booktitle =    "Proceedings / 10th Annual Computer Security
                 Applications Conference, December 5--9, 1994, Orlando,
                 Florida",
  title =        "Proceedings / 10th Annual Computer Security
                 Applications Conference, December 5--9, 1994, Orlando,
                 Florida",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xiii + 313",
  year =         "1994",
  ISBN =         "0-8186-6795-8 (paperback), 0-8186-6796-6
                 (microfiche)",
  ISBN-13 =      "978-0-8186-6795-4 (paperback), 978-0-8186-6796-1
                 (microfiche)",
  LCCN =         "QA76.9.A25 C6375",
  bibdate =      "Mon Dec 28 07:52:02 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1994:PIC,
  editor =       "{IEEE}",
  booktitle =    "Proceedings: 1994 IEEE Computer Society Symposium on
                 Research in Security and Privacy, May 16--18, 1994,
                 Oakland, California",
  title =        "Proceedings: 1994 {IEEE} Computer Society Symposium on
                 Research in Security and Privacy, May 16--18, 1994,
                 Oakland, California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "viii + 243",
  year =         "1994",
  ISBN =         "0-8186-5675-1 (paperback), 0-8186-5676-X (microfiche)
                 0-8186-5677-8 (case)",
  ISBN-13 =      "978-0-8186-5675-0 (paperback), 978-0-8186-5676-7
                 (microfiche) 978-0-8186-5677-4 (case)",
  LCCN =         "QA 76.9 A25 I34 1994",
  bibdate =      "Mon Dec 28 07:43:10 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Catalog Number 94CH3444-7.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1994:PSH,
  editor =       "{IEEE}",
  booktitle =    "{Proceedings of the Scalable High-Performance
                 Computing Conference, May 23--25, 1994, Knoxville,
                 Tennessee}",
  title =        "{Proceedings of the Scalable High-Performance
                 Computing Conference, May 23--25, 1994, Knoxville,
                 Tennessee}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xviii + 852",
  year =         "1994",
  ISBN =         "0-8186-5680-8, 0-8186-5681-6",
  ISBN-13 =      "978-0-8186-5680-4, 978-0-8186-5681-1",
  LCCN =         "QA76.5 .S244 1994",
  bibdate =      "Mon Aug 26 10:38:41 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 94TH0637-9.",
  acknowledgement = ack-nhfb,
  sponsor =      "IEEE Computer Society; Technical Committee on
                 Supercomputing Applications.",
}

@Proceedings{IEEE:1994:TAJ,
  editor =       "{IEEE}",
  booktitle =    "Thirteenth Annual Joint Conference of the IEEE
                 Computer and Communications Societies, 14--16 June
                 1994, Toronto, Canada (IEEE Infocom '94)",
  title =        "Thirteenth Annual Joint Conference of the {IEEE}
                 Computer and Communications Societies, 14--16 June
                 1994, Toronto, Canada ({IEEE} Infocom '94)",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxv + 1559",
  year =         "1994",
  ISBN =         "0-8186-5571-2 (microfiche)",
  ISBN-13 =      "978-0-8186-5571-5 (microfiche)",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 07:56:04 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE Computer Society Press Order
                 Number 5570-02. IEEE Catalog Number 94CH3401-7.",
  acknowledgement = ack-nhfb,
}

@Proceedings{Stinson:1994:ACC,
  editor =       "Douglas R. Stinson",
  booktitle =    "{Advances in Cryptology, {CRYPTO '93}: 13th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 22--26, 1993: Proceedings}",
  title =        "{Advances in Cryptology, {CRYPTO '93}: 13th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 22--26, 1993: Proceedings}",
  volume =       "773",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 491 (or x + 492??)",
  year =         "1994",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "0-387-57766-1 (New York), 3-540-57766-1 (Berlin)",
  ISBN-13 =      "978-0-387-57766-1 (New York), 978-3-540-57766-9
                 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1993",
  bibdate =      "Wed Sep 15 06:41:25 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0773.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=773",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 31]{Gemmell:1997:ITC},
                 \cite[Ref. 29]{Gemmell:1997:ITC}, \cite[Ref.
                 3]{Goldreich:1997:FMCb}.",
  sponsor =      "International Association for Cryptological
                 Research.",
}

@Proceedings{Tel:1994:DAI,
  editor =       "Gerard Tel and Paul M. B. Vitanyi",
  booktitle =    "Distributed algorithms: 8th international workshop /
                 WDAG '94, Terschelling, the Netherlands, September
                 29--October 1, 1994, proceedings",
  title =        "Distributed algorithms: 8th international workshop /
                 {WDAG} '94, Terschelling, the Netherlands, September
                 29--October 1, 1994, proceedings",
  volume =       "857",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 369",
  year =         "1994",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-58449-8 (Berlin), 0-387-58449-8 (New York)",
  ISBN-13 =      "978-3-540-58449-0 (Berlin), 978-0-387-58449-2 (New
                 York)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.D5 I597 1994",
  bibdate =      "Fri Apr 12 07:39:51 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer algorithms --- congresses; electronic data
                 processing --- distributed processing --- congresses",
  referencedin = "Referenced in \cite[Ref. 16]{Canetti:1997:PSL}.",
  xxvolume =     "4004672860",
}

@Proceedings{USENIX:1994:PSU,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the Summer 1994 {USENIX} Conference:
                 June 6--10, 1994, Boston, Massachusetts, {USA}",
  title =        "Proceedings of the Summer 1994 {USENIX} Conference:
                 June 6--10, 1994, Boston, Massachusetts, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "316",
  year =         "1994",
  ISBN =         "1-880446-62-6",
  ISBN-13 =      "978-1-880446-62-1",
  LCCN =         "QA 76.76 O63 U83 1994",
  bibdate =      "Sun Feb 18 07:46:09 MST 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Spine title: Boston conference proceedings.",
  keywords =     "UNIX (Computer operating system) --- Congresses.",
}

@Proceedings{Xiao:1994:MMH,
  editor =       "G. (Gozhen) Xiao and Tsung-to Tai and Yu-min Wang",
  booktitle =    "Mi ma hsueh chin chan = Chinacrypt'94: ti san chieh
                 Chung-kuo mi ma hsueh hsueh shu hui i lun wen chi:
                 11--15 November 1994 at Xidian, China",
  title =        "Mi ma hsueh chin chan = Chinacrypt'94: ti san chieh
                 Chung-kuo mi ma hsueh hsueh shu hui i lun wen chi:
                 11--15 November 1994 at Xidian, China",
  publisher =    "Ko hsueh chu pan she",
  address =      "Pei-ching, China",
  pages =        "vi + 297",
  year =         "1994",
  ISBN =         "7-03-004363-4",
  ISBN-13 =      "978-7-03-004363-4",
  LCCN =         "????",
  bibdate =      "Thu Oct 31 17:38:53 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1995:PTS,
  editor =       "{ACM}",
  booktitle =    "Proceedings of the twenty-seventh annual {ACM}
                 Symposium on Theory of Computing: Las Vegas, Nevada,
                 May 29--June 1, 1995",
  title =        "Proceedings of the twenty-seventh annual {ACM}
                 Symposium on Theory of Computing: Las Vegas, Nevada,
                 May 29--June 1, 1995",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "viii + 763",
  year =         "1995",
  ISBN =         "0-89791-718-9",
  ISBN-13 =      "978-0-89791-718-6",
  LCCN =         "QA 76.6 A13 1995",
  bibdate =      "Thu Dec 3 07:11:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order no. 508950.",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity --- congresses",
}

@Proceedings{Anonymous:1995:PTN,
  editor =       "Anonymous",
  booktitle =    "Proceedings of the Twenty-Ninth Annual Conference on
                 Information Sciences and Systems: papers presented
                 March 22, 23, and 24, 1995",
  title =        "Proceedings of the Twenty-Ninth Annual Conference on
                 Information Sciences and Systems: papers presented
                 March 22, 23, and 24, 1995",
  volume =       "29",
  publisher =    "The John Hopkins University",
  address =      "Baltimore, MD",
  pages =        "xx + 840",
  year =         "1995",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 08:01:19 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Proceedings of the Conference on Information Sciences
                 and Systems",
  acknowledgement = ack-nhfb,
  keywords =     "CISS-95",
  xxISBN =       "none",
}

@Book{Bosselaers:1995:IPS,
  editor =       "Antoon Bosselaers and Bart Preneel",
  booktitle =    "Integrity primitives for secure information systems:
                 final {RIPE} report of {RACE} Integrity Primitives
                 Evaluation ({R1040})",
  title =        "Integrity primitives for secure information systems:
                 final {RIPE} report of {RACE} Integrity Primitives
                 Evaluation ({R1040})",
  volume =       "1007",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "239",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-60640-8 (softcover)",
  ISBN-13 =      "978-3-540-60640-6 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 I553 1995",
  bibdate =      "Wed Feb 14 06:00:56 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security; data protection",
  referencedin = "Referenced in \cite[Ref. 2]{Dobbertin:1996:SMA},
                 \cite[Ref. 20]{Preneel:1997:CHF}.",
  xxvolume =     "4005216910",
}

@Proceedings{Boyd:1995:CCC,
  editor =       "C. Boyd",
  booktitle =    "Cryptography and coding: 5th Conference --- December
                 1995, Cirencester",
  title =        "Cryptography and coding: 5th Conference --- December
                 1995, Cirencester",
  number =       "1025",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 291",
  year =         "1995",
  ISBN =         "3-540-60693-9",
  ISBN-13 =      "978-3-540-60693-2",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA268 .C76 1995",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  sponsor =      "Institute for Mathematics and its Application.",
}

@Proceedings{Boyd:1995:CCI,
  editor =       "Colin Boyd",
  booktitle =    "{Cryptography and coding: 5th {IMA} conference,
                 Cirencester, {UK}, December 18--20, 1995,
                 proceedings}",
  title =        "{Cryptography and coding: 5th {IMA} conference,
                 Cirencester, {UK}, December 18--20, 1995,
                 proceedings}",
  volume =       "1025",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 291",
  year =         "1995",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-60693-9",
  ISBN-13 =      "978-3-540-60693-2",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA268 .C76 1995",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Papers from the 5th IMA Conference on Cryptography and
                 Coding.",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1025.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1025",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory --- congresses; cryptography ---
                 congresses",
  sponsor =      "Institute for Mathematics and its Application.",
}

@Proceedings{Bruggermann:1995:VIS,
  editor =       "Hans H. Br{\"u}ggermann and Waltraud
                 Gerhardt-H{\"a}ckl",
  booktitle =    "{Verl{\"a}ssliche IT-Systeme: proceedings der
                 GI-Fachtagung VIS '95}",
  title =        "{Verl{\"a}ssliche IT-Systeme: proceedings der
                 GI-Fachtagung VIS '95}",
  publisher =    pub-VIEWEG,
  address =      pub-VIEWEG:adr,
  pages =        "x + 370",
  year =         "1995",
  ISBN =         "3-528-05483-2",
  ISBN-13 =      "978-3-528-05483-0",
  LCCN =         "????",
  bibdate =      "Mon Oct 28 11:04:55 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Brunnstein:1995:IPR,
  editor =       "Klaus Brunnstein and Peter Paul Sint",
  booktitle =    "Intellectual property rights and new technologies:
                 proceedings of the KnowRight '95 Conference, Vienna,
                 Austria, August 21-25, 1995",
  title =        "Intellectual property rights and new technologies:
                 proceedings of the KnowRight '95 Conference, Vienna,
                 Austria, August 21-25, 1995",
  volume =       "82",
  publisher =    "R. Oldenbourg",
  address =      "Vienna, Austria",
  pages =        "358",
  year =         "1995",
  ISBN =         "3-486-23483-8 (Oldenbourg, Munchen), 3-7029-0408-5
                 (Oldenbourg, Wien), 3-85403-082-7 (Osterr.
                 Computer-Ges.), 3-85403-082-7 (Osterreichische Computer
                 Ges.)",
  ISBN-13 =      "978-3-486-23483-1 (Oldenbourg, Munchen),
                 978-3-7029-0408-1 (Oldenbourg, Wien), 978-3-85403-082-9
                 (Osterr. Computer-Ges.), 978-3-85403-082-9
                 (Osterreichische Computer Ges.)",
  LCCN =         "KJ118.I5 K66 1995",
  bibdate =      "Mon Dec 28 08:05:29 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Schriftenreihe der Osterreichischen Computer
                 Gesellschaft",
  acknowledgement = ack-nhfb,
}

@Proceedings{Coppersmith:1995:ACA,
  editor =       "D. Coppersmith",
  booktitle =    "Advances in cryptology: 15th Annual international
                 conference --- August 1995, Santa Barbara, CA",
  title =        "Advances in cryptology: 15th Annual international
                 conference --- August 1995, Santa Barbara, {CA}",
  number =       "963",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 465",
  year =         "1995",
  ISBN =         "3-540-60221-6",
  ISBN-13 =      "978-3-540-60221-7",
  LCCN =         "QA76.9.A25 C79 1995",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  sponsor =      "International Association for Cryptological Research
                 IEEE. Computer Society. Technical Committee on Security
                 and Privacy.",
}

@Proceedings{Coppersmith:1995:ACC,
  editor =       "Don Coppersmith",
  booktitle =    "{Advances in cryptology, {CRYPTO '95}: 15th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 27--31, 1995: proceedings}",
  title =        "{Advances in cryptology, {CRYPTO '95}: 15th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA}, August 27--31, 1995: proceedings}",
  volume =       "963",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 465",
  year =         "1995",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-60221-6 (Berlin)",
  ISBN-13 =      "978-3-540-60221-7 (Berlin)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sponsored by the International Association for
                 Cryptologic Research (IACR), in cooperation with the
                 IEEE Computer Society Technical Committee on Security
                 and Privacy.",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0963.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=963",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 22]{Canetti:1997:PSL},
                 \cite[Ref. 12]{Bellare:1996:MAU}, \cite[Ref.
                 3]{Bellare:1996:MAU}, \cite[Ref. 28]{Gemmell:1997:ITC},
                 \cite[Ref. 2,3]{Odlyzko:1995:FIF}, \cite[Ref.
                 19]{Preneel:1997:CHF}.",
  xxvolume =     "4-00-510579-3",
}

@Proceedings{DeSantis:1995:ACE,
  editor =       "Alfredo {De Santis}",
  booktitle =    "Advances in cryptology --- {EUROCRYPT} '94: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Perugia, Italy, May 9--12, 1994:
                 proceedings",
  title =        "Advances in cryptology --- {EUROCRYPT} '94: Workshop
                 on the Theory and Application of Cryptographic
                 Techniques, Perugia, Italy, May 9--12, 1994:
                 proceedings",
  volume =       "950",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiii + 472",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-60176-7",
  ISBN-13 =      "978-3-540-60176-0",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E965 1995",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
  referencedin = "Referenced in \cite[Ref. 3]{Johnson:1996:AEE}.",
  sponsor =      "International Association for Cryptologic Research.",
}

@Proceedings{Ferreira:1995:PAI,
  editor =       "Afonso Ferreira and Jose Rolim",
  booktitle =    "Parallel algorithms for irregularly structured
                 problems: second international workshop, IRREGULAR 95,
                 Lyon, France, September, 4--6, 1995: proceedings",
  title =        "Parallel algorithms for irregularly structured
                 problems: second international workshop, {IRREGULAR}
                 95, Lyon, France, September, 4--6, 1995: proceedings",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 409",
  year =         "1995",
  ISBN =         "3-540-60321-2",
  ISBN-13 =      "978-3-540-60321-4",
  LCCN =         "QA76.642.I59 1995",
  bibdate =      "Sun Dec 22 10:19:23 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  confsponsor =  "IFIP",
  pubcountry =   "Germany",
}

@Proceedings{Gray:1995:PCT,
  editor =       "J. P. Gray and F. Naghdy",
  booktitle =    "Parallel Computing: Technology and Practice. PCAT-94.
                 Proceedings of the 7th Australian Transputer and Occam
                 User Group Conference: Woollongong, NSW, Australia,
                 8--9 November 1994",
  title =        "Parallel Computing: Technology and Practice.
                 {PCAT}-94. Proceedings of the 7th Australian Transputer
                 and Occam User Group Conference: Woollongong, {NSW},
                 Australia, 8--9 November 1994",
  volume =       "43",
  publisher =    pub-IOS,
  address =      pub-IOS:adr,
  pages =        "vii + 300",
  year =         "1995",
  ISBN =         "90-5199-196-7",
  ISBN-13 =      "978-90-5199-196-3",
  LCCN =         "????",
  bibdate =      "Mon Oct 28 11:06:42 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Transputer and occam engineering series",
  acknowledgement = ack-nhfb,
}

@Proceedings{Guillou:1995:ACE,
  editor =       "Louis C. Guillou and J.-J. Quisquater",
  booktitle =    "{Advances in cryptology, {EUROCRYPT '95}:
                 International Conference on the Theory and Application
                 of Cryptographic Techniques, Saint-Malo, France, May
                 21--25, 1995: proceedings}",
  title =        "{Advances in cryptology, {EUROCRYPT '95}:
                 International Conference on the Theory and Application
                 of Cryptographic Techniques, Saint-Malo, France, May
                 21--25, 1995: proceedings}",
  volume =       "921",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiv + 416",
  year =         "1995",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-59409-4",
  ISBN-13 =      "978-3-540-59409-3",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C794 1995",
  bibdate =      "Sat Apr 20 17:33:34 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0921.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=921",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  note1 =        "Contents: Attacking the Chor--Rivest cryptosystem by
                 improved lattice reduction / Claus P. Schnorr and H. H.
                 Horner --- Convergence in differential distributions /
                 Luke O'Connor --- A generalization of linear
                 cryptanalysis and the applicability of Matsui's
                 piling-up lemma / Carlo Harpes, Gerhard G. Kramer and
                 James L. Massey --- On the efficiency of group
                 signatures providing information-theoretic anonymity /
                 Lidong Chen and Torben P. Pedersen --- Verifiable
                 signature sharing / Matthew K. Franklin and Michael K.
                 Reiter --- Server (prover / signer)-aided verification
                 of identity proofs and signatures / Chae Hoon Lim and
                 Pil Joong Lee --- Counting the number of points on
                 elliptic curves over finite fields: strategies and
                 performances / Reynald Lercier and Fran{\c{c}}ois
                 Morain --- An implementation of the general number
                 field sieve to compute discrete logarithms mod p /
                 Damian Weber --- A block Lanczos algorithm for finding
                 dependencies over GF(2) / Peter L. Montgomery. How to
                 break another ``provably secure'' payment system /
                 Birgit Pfitzmann, Matthias Schunter and Michael Waidner
                 --- Quantum oblivious mutual identification / Claude
                 Crepeau and Louis Salvail --- Securing traceability of
                 ciphertexts --- Towards a secure software key escrow
                 system / Yvo Desmedt --- Secure multiround
                 authentication protocols / Christian Gehrmann ---
                 Verifiable secret sharing as secure computation /
                 Rosario Gennaro and Silvio Micali --- Efficient secret
                 sharing without a mutually trusted authority / Wen-Ai
                 Jackson, Keith M. Martin and Christine M. O'Keefe ---
                 General short computational secret sharing schemes.",
  note2 =        "Philippe Beguin and Antonella Cresti --- Fair blind
                 signatures / Markus Stadler, Jean-Marc Piveteau and Jan
                 Camenisch --- Ripping coins for a fair exchange /
                 Markus-Jakobsson --- Restrictive blinding of secret-key
                 certificates / Stefan Brands --- Towards fast
                 correlation attacks on irregularly clocked shift
                 registers / Jovan Dj. Golic. Large periods nearly de
                 Bruijn VCSR sequences / Andrew Klapper and Mark Goresky
                 --- On-nonlinear resilient functions / Xian-Mo Zhang
                 and Yuliang Zheng --- Combinatorial bounds for
                 authentication codes with arbitration / Kaoru Kurosawa
                 and Satoshi Obana --- New hash functions for message
                 authentication / Hugo Krawczyk --- A[superscript
                 2]-codes from universal hash classes / Jurgen
                 Bierbrauer --- A new identification scheme based on the
                 perceptrons problem / David Pointcherval --- Fast
                 RSA-type schemes based on singular cubic curves [actual
                 symbol not reproducible] / Kenji Koyama ---
                 Relationships among the computational powers of
                 breaking discrete log cryptosystems / Kouichi Sakurai
                 and Hiroki Shizuya --- Universal hash functions and
                 hard core bits / Mats Naslund --- Recycling random bits
                 in composed perfect zero-knowledge / Giovanni Di
                 Crescenzo --- On the Matsumoto and Imai's human
                 identification scheme / Chih-Hung Wang, Tzonelih Hwang
                 and Jim-Jang Tsai. Receipt-free mix-type voting scheme
                 A practical solution to the implementing of a voting
                 booth / Kazue Sako and Joe Killian --- Are
                 crypto-accelerators really inevitable? 20 bit
                 zero-knowledge in less than a second on simple 8-bit
                 microcontrollers / David Naccache, David M'raihi,
                 William Wolfowicz and Adina di Porto --- Anonymous NIZK
                 proofs of knowledge with preprocessing / Stefano
                 D'Amiano and Giovannni Di Crescenzo.",
  sponsor =      "International Association for Cryptologic Research.",
}

@Proceedings{IEE:1995:PIC,
  editor =       "IEE",
  booktitle =    "Proceedings of the 5th International Conference on
                 Image Processing and its Applications, Edinburgh, UK,
                 July 4--6 1995",
  title =        "Proceedings of the 5th International Conference on
                 Image Processing and its Applications, Edinburgh, {UK},
                 July 4--6 1995",
  volume =       "410",
  publisher =    pub-IEE,
  address =      pub-IEE:adr,
  pages =        "xxii + 857",
  year =         "1995",
  ISBN =         "0-85296-642-3",
  ISBN-13 =      "978-0-85296-642-6",
  LCCN =         "????",
  bibdate =      "Mon Oct 28 11:09:04 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       j-IEE-CONF-PUBL,
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1995:PII,
  editor =       "IEEE",
  booktitle =    "Proceedings: IEEE INFOCOM '95, the conference on
                 computer communications: fourteenth annual Joint
                 Conference of the IEEE Computer and Communications
                 Societies: bringing information to people: April 2-6,
                 1995, Boston, Massachusetts",
  title =        "Proceedings: {IEEE} {INFOCOM} '95, the conference on
                 computer communications: fourteenth annual Joint
                 Conference of the {IEEE} Computer and Communications
                 Societies: bringing information to people: April 2-6,
                 1995, Boston, Massachusetts",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "various",
  month =        apr,
  year =         "1995",
  ISBN =         "0-7803-2525-7 (microfiche)",
  ISBN-13 =      "978-0-7803-2525-8 (microfiche)",
  ISSN =         "0743-166X",
  LCCN =         "TK 5105.5 I33 1995",
  bibdate =      "Mon Dec 28 08:04:17 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE catalog number 95CH35759. IEEE
                 Computer Society Press order number PR06990.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1995:PIS,
  editor =       "IEEE",
  booktitle =    "Proceedings: 1995 IEEE Symposium on Security and
                 Privacy, May 8--10, 1995, Oakland, California",
  title =        "Proceedings: 1995 {IEEE} Symposium on Security and
                 Privacy, May 8--10, 1995, Oakland, California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "viii + 261",
  year =         "1995",
  ISBN =         "0-7803-2540-0, 0-8186-7015-0, 0-7803-2541-9",
  ISBN-13 =      "978-0-7803-2540-1, 978-0-8186-7015-2,
                 978-0-7803-2541-8",
  LCCN =         "QA 76.9 A25 I43 1995",
  bibdate =      "Mon Dec 28 08:06:49 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Catalog Number 95CH35760.",
  acknowledgement = ack-nhfb,
}

@Proceedings{OReilly:1995:WWW,
  editor =       "{O'Reilly and Associates} and {Web Consortium (W3C)}",
  key =          "WWWJ",
  booktitle =    "{World Wide Web Journal}: The Fourth International
                 {WWW} Conference Proceedings",
  title =        "{World Wide Web Journal}: The Fourth International
                 {WWW} Conference Proceedings",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "xii + 735",
  year =         "1995",
  ISBN =         "1-56592-169-0",
  ISBN-13 =      "978-1-56592-169-6",
  ISSN =         "1085-2301",
  LCCN =         "TK5105.888 .I68 1995",
  bibdate =      "Mon May 11 11:06:14 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "The World Wide Web Journal is a quarterly publication
                 that provides timely, in-depth coverage of the issues,
                 techniques, and research developments in the World Wide
                 Web. The December issue contains the Conference
                 Proceeding papers that were chosen for the 4th
                 International World Wide Web conference in Boston,
                 MA.",
  price =        "US\$39.95",
  URL =          "http://www.ora.com/gnn/bus/ora/item/wj1.html",
  acknowledgement = ack-nhfb,
}

@Proceedings{Pieprzyk:1995:ACA,
  editor =       "Josef Pieprzyk and Reihanah Safavi-Naini",
  booktitle =    "{Advances in cryptology, {ASIACRYPT '94}: 4th
                 International Conference on the Theory and Application
                 of Cryptology, Wollongong, Australia, November
                 28--December 1, 1994: proceedings}",
  title =        "{Advances in cryptology, {ASIACRYPT '94}: 4th
                 International Conference on the Theory and Application
                 of Cryptology, Wollongong, Australia, November
                 28--December 1, 1994: proceedings}",
  volume =       "917",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 430",
  year =         "1995",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-59339-X",
  ISBN-13 =      "978-3-540-59339-3",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 I555 1994",
  bibdate =      "Fri Apr 12 07:15:02 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t0917.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=917",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; cryptography ---
                 congresses",
  referencedin = "Referenced in \cite[Ref. 1]{Odlyzko:1995:FIF}.",
  xxvolume =     "4004995048",
}

@Proceedings{Pieprzyk:1995:PA,
  editor =       "J. Pieprzyk and R. Safavi-Naini",
  booktitle =    "Proceedings --- ASIACRYPT '94",
  title =        "Proceedings --- {ASIACRYPT} '94",
  volume =       "917",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "??",
  year =         "1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 11]{Gemmell:1997:ITC}.",
}

@Proceedings{Pitas:1995:PIW,
  editor =       "I. (Ioannis) Pitas",
  booktitle =    "Proceedings of 1995 IEEE Workshop on Nonlinear Signal
                 and Image Processing (Neos Marmaras, Halkidiki, Greece,
                 June 20--22, 1995)",
  title =        "Proceedings of 1995 {IEEE} Workshop on Nonlinear
                 Signal and Image Processing (Neos Marmaras, Halkidiki,
                 Greece, June 20--22, 1995)",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "various",
  year =         "1995",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 08:02:24 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Two volumes.",
  acknowledgement = ack-nhfb,
  xxISBN =       "none",
}

@Proceedings{Preneel:1995:FSE,
  editor =       "Bart Preneel",
  booktitle =    "Fast software encryption: second international
                 workshop, Leuven, Belgium, December 14--16, 1994:
                 proceedings",
  title =        "Fast software encryption: second international
                 workshop, Leuven, Belgium, December 14--16, 1994:
                 proceedings",
  volume =       "1008",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "vii + 366",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-60590-8 (softcover)",
  ISBN-13 =      "978-3-540-60590-4 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 F37 1995",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- passwords ---
                 congresses",
  referencedin = "Referenced in \cite[Ref. 25]{Preneel:1997:CHF},
                 \cite[Ref. 3]{Wiener:1997:EKS}, \cite[Ref.
                 17]{Dobbertin:1996:SMA}, \cite[Ref.
                 7]{Caronni:1997:HEE}, \cite[Ref. 10]{Yin:1997:REA},
                 \cite[Ref. 5]{Kaliski:1995:SRE}.",
  xxvolume =     "4005216969",
}

@Proceedings{Quisquater:1995:ACE,
  editor =       "J.-J. Quisquater and Louis C. Guillou",
  booktitle =    "Advances in cryptology, {EUROCRYPT} '95: International
                 Conference on the Theory and Application of
                 Cryptographic Techniques, Saint-Malo, France, May
                 21--25, 1995: proceedings",
  title =        "Advances in cryptology, {EUROCRYPT} '95: International
                 Conference on the Theory and Application of
                 Cryptographic Techniques, Saint-Malo, France, May
                 21--25, 1995: proceedings",
  volume =       "921",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiv + 416",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-59409-4",
  ISBN-13 =      "978-3-540-59409-3",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C794 1995",
  bibdate =      "Fri Apr 12 07:15:03 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  note1 =        "Contents: Attacking the Chor--Rivest cryptosystem by
                 improved lattice reduction / Claus P. Schnorr and
                 H. H. Horner --- Convergence in differential
                 distributions / Luke O'Connor --- A generalization of
                 linear cryptanalysis and the applicability of Matsui's
                 piling-up lemma / Carlo Harpes, Gerhard G. Kramer and
                 James L. Massey --- On the efficiency of group
                 signatures providing information-theoretic anonymity /
                 Lidong Chen and Torben P. Pedersen --- Verifiable
                 signature sharing / Matthew K. Franklin and Michael
                 K. Reiter --- Server (prover / signer)-aided
                 verification of identity proofs and signatures / Chae
                 Hoon Lim and Pil Joong Lee --- Counting the number of
                 points on elliptic curves over finite fields:
                 strategies and performances / Reynald Lercier and
                 Fran{\c{c}}ois Morain --- An implementation of the
                 general number field sieve to compute discrete
                 logarithms mod p / Damian Weber --- A block Lanczos
                 algorithm for finding dependencies over GF(2) / Peter
                 L. Montgomery. How to break another ``provably secure''
                 payment system / Birgit Pfitzmann, Matthias Schunter
                 and Michael Waidner --- Quantum oblivious mutual
                 identification / Claude Crepeau and Louis Salvail ---
                 Securing traceability of ciphertexts --- Towards a
                 secure software key escrow system / Yvo Desmedt ---
                 Secure multiround authentication protocols / Christian
                 Gehrmann --- Verifiable secret sharing as secure
                 computation / Rosario Gennaro and Silvio Micali ---
                 Efficient secret sharing without a mutually trusted
                 authority / Wen-Ai Jackson, Keith M. Martin and
                 Christine M. O'Keefe --- General short computational
                 secret sharing schemes.",
  note2 =        "Philippe Beguin and Antonella Cresti --- Fair blind
                 signatures / Markus Stadler, Jean-Marc Piveteau and Jan
                 Camenisch --- Ripping coins for a fair exchange /
                 Markus-Jakobsson --- Restrictive blinding of secret-key
                 certificates / Stefan Brands --- Towards fast
                 correlation attacks on irregularly clocked shift
                 registers / Jovan Dj. Golic. Large periods nearly de
                 Bruijn VCSR sequences / Andrew Klapper and Mark Goresky
                 --- On-nonlinear resilient functions / Xian-Mo Zhang
                 and Yuliang Zheng --- Combinatorial bounds for
                 authentication codes with arbitration / Kaoru Kurosawa
                 and Satoshi Obana --- New hash functions for message
                 authentication / Hugo Krawczyk --- A[superscript
                 2]-codes from universal hash classes / Jurgen
                 Bierbrauer --- A new identification scheme based on the
                 perceptrons problem / David Pointcherval --- Fast
                 RSA-type schemes based on singular cubic curves [actual
                 symbol not reproducible] / Kenji Koyama ---
                 Relationships among the computational powers of
                 breaking discrete log cryptosystems / Kouichi Sakurai
                 and Hiroki Shizuya --- Universal hash functions and
                 hard core bits / Mats Naslund --- Recycling random bits
                 in composed perfect zero-knowledge / Giovanni Di
                 Crescenzo --- On the Matsumoto and Imai's human
                 identification scheme / Chih-Hung Wang, Tzonelih Hwang
                 and Jim-Jang Tsai. Receipt-free mix-type voting scheme
                 A practical solution to the implementing of a voting
                 booth / Kazue Sako and Joe Killian --- Are
                 crypto-accelerators really inevitable? 20 bit
                 zero-knowledge in less than a second on simple 8-bit
                 microcontrollers / David Naccache, David M'raihi,
                 William Wolfowicz and Adina di Porto --- Anonymous NIZK
                 proofs of knowledge with preprocessing / Stefano
                 D'Amiano and Giovannni Di Crescenzo.",
  xxvolume =     "4004954719",
}

@Proceedings{Spirakis:1995:AET,
  editor =       "P. G. Spirakis",
  booktitle =    "Algorithms --- {ESA} '95: Third Annual European
                 Symposium, Corfu, Greece, September 25--27, 1995:
                 proceedings",
  title =        "Algorithms --- {ESA} '95: Third Annual European
                 Symposium, Corfu, Greece, September 25--27, 1995:
                 proceedings",
  volume =       "979",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 598",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-60313-1",
  ISBN-13 =      "978-3-540-60313-9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A43 E83 1995",
  bibdate =      "Fri Apr 12 07:15:04 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer algorithms --- congresses",
  referencedin = "Referenced in \cite[Ref. 1]{Gemmell:1997:ITC}.",
  xxvolume =     "4005135002",
}

@Proceedings{USENIX:1995:PFUa,
  editor =       "{USENIX Association}",
  booktitle =    "Proceedings of the fifth {USENIX UNIX} Security
                 Symposium: June 5--7, 1995, Salt Lake City, Utah,
                 {USA}",
  title =        "Proceedings of the fifth {USENIX UNIX} Security
                 Symposium: June 5--7, 1995, Salt Lake City, Utah,
                 {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "223",
  year =         "1995",
  ISBN =         "1-880446-70-7",
  ISBN-13 =      "978-1-880446-70-6",
  LCCN =         "QA76.8.U65 U55 1992(3)-1995(5)",
  bibdate =      "Sun Feb 18 07:46:09 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Sponsored by the USENIX Association; co-sponsored by
                 UniForum in cooperation with the Computer Emergency
                 Response Team (CERT), IFIP WG 11.4.",
  keywords =     "Computer security --- Congresses; UNIX (Computer file)
                 --- Security measures --- Congresses",
}

@Proceedings{USENIX:1995:PFUb,
  editor =       "{USENIX Association}",
  booktitle =    "Proceedings of the first {USENIX} Workshop of
                 Electronic Commerce: July 11--12, 1995, New York, New
                 York, {USA}",
  title =        "Proceedings of the first {USENIX} Workshop of
                 Electronic Commerce: July 11--12, 1995, New York, New
                 York, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "225",
  year =         "1995",
  ISBN =         "1-880446-74-X",
  ISBN-13 =      "978-1-880446-74-4",
  LCCN =         "HF5548.33. U84 1995(1)",
  bibdate =      "Sun Feb 18 07:46:09 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "First USENIX Workshop on Electronic Commerce
                 proceedings",
  keywords =     "Business --- Data processing --- Congresses;
                 Electronic data interchange --- Congresses.",
}

@Proceedings{USENIX:1995:PUT,
  editor =       "{USENIX Association}",
  booktitle =    "Proceedings of the 1995 {USENIX} Technical Conference:
                 January 16--20, 1995, New Orleans, Louisiana, {USA}",
  title =        "Proceedings of the 1995 {USENIX} Technical Conference:
                 January 16--20, 1995, New Orleans, Louisiana, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "325",
  year =         "1995",
  ISBN =         "1-880446-67-7",
  ISBN-13 =      "978-1-880446-67-6",
  LCCN =         "QA 76.76 O63 U88 1995",
  bibdate =      "Sun Feb 18 07:46:09 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  alttitle =     "Conference proceedings, USENIX 1995 Technical
                 Conference on UNIX and advanced computing systems, New
                 Orleans, Louisiana, January 16--20, 1995 New Orleans
                 conference proceedings",
  keywords =     "Operating systems (Computers) --- Congresses; UNIX
                 (Computer file) --- Congresses",
}

@Proceedings{ACM:1996:PAM,
  editor =       "{ACM}",
  booktitle =    "Proceedings: ACM Multimedia '96, Boston,
                 Massachusetts, November 18--22, 1996",
  title =        "Proceedings: {ACM} Multimedia '96, Boston,
                 Massachusetts, November 18--22, 1996",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "xiv + 457",
  year =         "1996",
  ISBN =         "0-201-92140-X (Addison Wesley) (??invalid ISBN??),
                 0-89791-871-1 (ACM)",
  ISBN-13 =      "978-0-201-92140-3 (Addison Wesley) (??invalid ISBN??),
                 978-0-89791-871-8 (ACM)",
  LCCN =         "QA76.575.A36 1996",
  bibdate =      "Mon Dec 28 08:32:58 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1996:PTE,
  editor =       "ACM",
  booktitle =    "Proceedings of the twenty-eighth annual ACM Symposium
                 on the Theory of Computing, Philadelphia, Pennsylvania,
                 May 22--24, 1996",
  title =        "Proceedings of the twenty-eighth annual {ACM}
                 Symposium on the Theory of Computing, Philadelphia,
                 Pennsylvania, May 22--24, 1996",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "ix + 661",
  year =         "1996",
  ISBN =         "0-89791-785-5",
  ISBN-13 =      "978-0-89791-785-8",
  LCCN =         "QA 76.6 A13 1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 19]{Gemmell:1997:ITC}.",
}

@Proceedings{Anderson:1996:IHF,
  editor =       "Ross Anderson",
  booktitle =    "Information hiding: first international workshop,
                 Cambridge, {U.K.}, May 30--June 1, 1996: proceedings",
  title =        "Information hiding: first international workshop,
                 Cambridge, {U.K.}, May 30--June 1, 1996: proceedings",
  volume =       "1174",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 350",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-61996-8 (softcover)",
  ISBN-13 =      "978-3-540-61996-3 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25I5414 1996",
  bibdate =      "Sat Dec 21 16:06:37 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; Cryptography ---
                 Congresses; Data protection --- Congresses; information
                 hiding; steganography",
}

@Proceedings{Anonymous:1996:NIS,
  editor =       "Anonymous",
  booktitle =    "19th National Information Systems Security Conference,
                 October 22--25, 1996, Baltimore Convention Center,
                 Baltimore, Maryland",
  title =        "19th National Information Systems Security Conference,
                 October 22--25, 1996, Baltimore Convention Center,
                 Baltimore, Maryland",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  pages =        "xxix + 896",
  year =         "1996",
  LCCN =         "QA76.9.A25 N36 1996",
  bibdate =      "Mon Dec 28 08:26:25 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  xxISBN =       "none",
}

@Proceedings{Blau:1996:VPA,
  editor =       "Brian Blau and others",
  booktitle =    "Visual proceedings: the art and interdisciplinary
                 programs of SIGGRAPH 96: SIGGRAPH 96, August 4--9,
                 1996, New Orleans, LA",
  title =        "Visual proceedings: the art and interdisciplinary
                 programs of {SIGGRAPH} 96: {SIGGRAPH} 96, August 4--9,
                 1996, New Orleans, {LA}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "238",
  year =         "1996",
  ISBN =         "0-89791-784-7",
  ISBN-13 =      "978-0-89791-784-1",
  ISSN =         "1069-5419",
  LCCN =         "T385 .S54 1996b",
  bibdate =      "Mon Oct 04 23:23:08 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       j-COMP-GRAPHICS,
  URL =          "http://info.acm.org/pubs/contents/proceedings/graph/",
  acknowledgement = ack-nhfb,
}

@Proceedings{Cai:1996:PEA,
  editor =       "Jin-Yi Cai and S. (Steve) Homer",
  booktitle =    "{Proceedings, Eleventh Annual IEEE Conference on
                 Computational Complexity: May 24--27, 1996,
                 Philadelphia, Pennsylvania}",
  title =        "{Proceedings, Eleventh Annual IEEE Conference on
                 Computational Complexity: May 24--27, 1996,
                 Philadelphia, Pennsylvania}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "x + 307",
  year =         "1996",
  ISBN =         "0-8186-7386-9, 0-8186-7387-7",
  ISBN-13 =      "978-0-8186-7386-3, 978-0-8186-7387-0",
  LCCN =         "QA267 .S765 1996; QA267.7 .I34 1996",
  bibdate =      "Mon Apr 3 07:57:36 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 melvyl.cdlib.org:210/CDL90",
  note =         "IEEE catalog number 96CB3591.",
  acknowledgement = ack-nhfb,
  meetingname =  "Structure in Complexity Theory Conference (11th: 1996:
                 Philadelphia, Pa.)",
  remark =       "With support from State University of New York at
                 Buffalo.",
  subject =      "Computational complexity; Congresses; Isomorphisms
                 (Mathematics); Computers; Circuits; DNA; Integer
                 programming",
}

@Proceedings{Chouinard:1996:ITA,
  editor =       "Jean-Yves Chouinard and Paul Fortier and T. Aaron
                 Gulliver",
  booktitle =    "Information theory and applications {II}: 4th Canadian
                 workshop, Lac Delage, Quebec, Canada, May 28--30, 1995:
                 selected papers",
  title =        "Information theory and applications {II}: 4th Canadian
                 workshop, Lac Delage, Quebec, Canada, May 28--30, 1995:
                 selected papers",
  volume =       "1133",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 308",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-61748-5",
  ISBN-13 =      "978-3-540-61748-8",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "Q350 .I515 1996 Bar",
  bibdate =      "Sat Dec 21 16:06:37 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Canadian Workshop on Information Theory.",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  annote =       "``Canadian Workshop on Information Theory''",
  keywords =     "Coding theory --- Congresses; Cryptography ---
                 Congresses; Information theory --- Congresses",
}

@Proceedings{Danthine:1996:ECM,
  editor =       "A. Danthine",
  booktitle =    "{European Conference on Multimedia Applications and
                 Technologies (ECMAST '96): Louvain-La-Neuve, May
                 28--30, 1996}",
  title =        "{European Conference on Multimedia Applications and
                 Technologies (ECMAST '96): Louvain-La-Neuve, May
                 28--30, 1996}",
  publisher =    "AEI",
  address =      "Milano, Italy",
  pages =        "????",
  year =         "1996",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 08:36:30 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  xxISBN =       "none",
}

@Proceedings{Dawson:1996:CPA,
  editor =       "Ed (Edward) Dawson and Jovan Golic",
  booktitle =    "Cryptography: policy and algorithms: international
                 conference, Brisbane, Queensland, Australia, July 3--5,
                 1995: proceedings",
  title =        "Cryptography: policy and algorithms: international
                 conference, Brisbane, Queensland, Australia, July 3--5,
                 1995: proceedings",
  volume =       "1029",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 325",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-60759-5 (softcover)",
  ISBN-13 =      "978-3-540-60759-5 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C844 1996",
  bibdate =      "Sat Dec 21 16:06:37 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; Cryptography ---
                 Congresses",
}

@Proceedings{Gollmann:1996:FSE,
  editor =       "Dieter Gollmann",
  booktitle =    "{Fast software encryption: third International
                 Workshop Cambridge, UK, February 21--23, 1996:
                 proceedings}",
  title =        "{Fast software encryption: third International
                 Workshop Cambridge, UK, February 21--23, 1996:
                 proceedings}",
  volume =       "1039",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 218",
  year =         "1996",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-60865-6 (paperback)",
  ISBN-13 =      "978-3-540-60865-3 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  LCCN =         "QA76.9.A25 F38 1996",
  bibdate =      "Sat Dec 21 16:06:37 MST 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1039.htm;
                 http://www.springerlink.com/content/978-3-540-60865-3;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1039",
  acknowledgement = ack-nhfb,
  keywords =     "Computers --- Access control --- Passwords ---
                 Congresses",
  tableofcontents = "Attacks on the HKM/HFX cryptosystem / Xuejia Lai
                 and Rainer A. Rueppel \\
                 Truncated differentials of SAFER / Lars R. Knudsen and
                 Thomas A. Berson \\
                 On the weak keys of Blowfish / Serge Vaudenay \\
                 High-bandwidth encryption with low-bandwidth smartcards
                 / Matt Blaze \\
                 ISAAC / Robert J. Jenkins Jr. \\
                 A note on the hash function of Tillich and Zemor /
                 Willi Geiselmann \\
                 Cryptanalysis of MD4 / Hans Dobbertin \\
                 RIPEMD-160: a strengthened version of RIPEMD / Hans
                 Dobbertin, Antoon Bosselaers, and Bart Preneel \\
                 Fast accumulated hashing / Kaisa Nyberg \\
                 Tiger: a fast new hash function / Ross Anderson and Eli
                 Biham \\
                 The cipher SHARK / Vincent Rijmen \ldots{} [et al.] \\
                 Two practical and provably secure block ciphers: BEAR
                 and LION / Ross Anderson and Eli Biham \\
                 Unbalanced Feistel networks and block cipher design /
                 Bruce Schneier and John Kelsey \\
                 A comparison of fast correlation attacks / Andrew
                 Clark, Jovan Dj. Golic, and Ed Dawson \\
                 Correlation attacks on stream ciphers: computing
                 low-weight parity checks based on error-correcting
                 codes / Walter T. Penzhorn \\
                 On the security of nonlinear filter generators / Jovan
                 Dj. Golic \\
                 Faster Luby-Rackoff ciphers / Stefan Lucks \\
                 New structure of block ciphers with provable security
                 against differential and linear cryptanalysis / Mitsuru
                 Matsui.",
}

@Proceedings{Heideman:1996:SIT,
  editor =       "G. H. L. M. Heideman",
  booktitle =    "17th Symposium on Information Theory in the Benelux,
                 Enschede, The Netherlands, May, 1996",
  title =        "17th Symposium on Information Theory in the Benelux,
                 Enschede, The Netherlands, May, 1996",
  publisher =    "Werkgemeenschap voor Informatie- en
                 Communicatietheorie",
  address =      "Enschede, The Netherlands",
  pages =        "165 (est.)",
  year =         "1996",
  ISBN =         "90-365-0812-6",
  ISBN-13 =      "978-90-365-0812-4",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 08:11:58 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1996:ASF,
  editor =       "{IEEE}",
  booktitle =    "37th Annual Symposium on Foundations of Computer
                 Science: October 14--16, 1996, Burlington, Vermont",
  title =        "37th Annual Symposium on Foundations of Computer
                 Science: October 14--16, 1996, Burlington, Vermont",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xii + 638",
  year =         "1996",
  CODEN =        "ASFPDV",
  ISBN =         "0-7803-3762-X (casebound), 0-8186-7594-2 (softbound),
                 0-8186-7596-9 (microfiche)",
  ISBN-13 =      "978-0-7803-3762-6 (casebound), 978-0-8186-7594-2
                 (softbound), 978-0-8186-7596-6 (microfiche)",
  ISSN =         "0272-5428",
  LCCN =         "TK7885.A1 S92 1996",
  bibdate =      "Thu Dec 3 07:11:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/focs1990.bib",
  note =         "IEEE catalog number 96CH35973. IEEE Computer Society
                 Press order number PR07594.",
  acknowledgement = ack-nhfb,
  keywords =     "electronic data processing --- congresses; machine
                 theory --- congresses",
}

@Proceedings{IEEE:1996:IIC,
  editor =       "{IEEE}",
  booktitle =    "IEEE International Conference on Multimedia Computing
                 and Systems, Hiroshima, Japan, 17--23 June, 1996",
  title =        "{IEEE} International Conference on Multimedia
                 Computing and Systems, Hiroshima, Japan, 17--23 June,
                 1996",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxii + 626",
  year =         "1996",
  ISBN =         "0-8186-7436-9 (paperback), 0-8186-7438-5,
                 0-8186-7437-7 (microfiche)",
  ISBN-13 =      "978-0-8186-7436-5 (paperback), 978-0-8186-7438-9,
                 978-0-8186-7437-2 (microfiche)",
  LCCN =         "QA76.575.I623 1996",
  bibdate =      "Mon Dec 28 08:34:56 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press order number PR07436. IEEE
                 Order Plan catalog number 96TB100057.",
  acknowledgement = ack-nhfb,
  xxnote =       "Check ISBN: UC Melvyl has this ISBN for the November
                 1996 Boston Conference.",
}

@Proceedings{IEEE:1996:PICa,
  editor =       "{IEEE}",
  booktitle =    "Proceedings, International Conference on Image
                 Processing: September 16--19, 1996, Lausanne,
                 Switzerland (ICIP '96)",
  title =        "Proceedings, International Conference on Image
                 Processing: September 16--19, 1996, Lausanne,
                 Switzerland ({ICIP} '96)",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1073",
  year =         "1996",
  ISBN =         "0-7803-3258-X (softbound), 0-7803-3259-8 (casebound),
                 0-7803-3260-1 (microfiche), 0-7803-3672-0 (CD-ROM)",
  ISBN-13 =      "978-0-7803-3258-4 (softbound), 978-0-7803-3259-1
                 (casebound), 978-0-7803-3260-7 (microfiche),
                 978-0-7803-3672-8 (CD-ROM)",
  LCCN =         "TK8315.I222 1996",
  bibdate =      "Mon Dec 28 08:13:16 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE catalog number 96CH35919.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1996:PICb,
  editor =       "{IEEE}",
  booktitle =    "Proceedings / 9th IEEE Computer Security Foundations
                 Workshop, June 10--12, 1996, Dromquinna Manor, Kenmare,
                 County Kerry, Ireland",
  title =        "Proceedings / 9th {IEEE} Computer Security Foundations
                 Workshop, June 10--12, 1996, Dromquinna Manor, Kenmare,
                 County Kerry, Ireland",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "ix + 189",
  year =         "1996",
  ISBN =         "0-8186-7522-5",
  ISBN-13 =      "978-0-8186-7522-5",
  LCCN =         "QA 76.9 A25 C655 1996",
  bibdate =      "Mon Dec 28 16:18:09 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 96TB100047.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1996:PIH,
  editor =       "IEEE",
  booktitle =    "Proceedings, IEEE High-Assurance Systems Engineering
                 Workshop, October 21--22, 1996, Niagara on the Lake,
                 Ontario, Canada",
  title =        "Proceedings, {IEEE} High-Assurance Systems Engineering
                 Workshop, October 21--22, 1996, Niagara on the Lake,
                 Ontario, Canada",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "x + 287",
  year =         "1996",
  ISBN =         "0-8186-7629-9 (paperback), 0-8186-7631-0
                 (microfiche)",
  ISBN-13 =      "978-0-8186-7629-1 (paperback), 978-0-8186-7631-4
                 (microfiche)",
  LCCN =         "TA168.I199 1997",
  bibdate =      "Mon Dec 28 08:28:38 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press Order Number PR07629. IEEE
                 Order Plan Catalog Number 96TB100076.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1996:SCR,
  editor =       "{IEEE}",
  booktitle =    "Southcon/96 conference record: Orange County
                 Convention Center, Orlando, Florida, June 25--27,
                 1996",
  title =        "Southcon/96 conference record: Orange County
                 Convention Center, Orlando, Florida, June 25--27,
                 1996",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "x + 648",
  year =         "1996",
  CODEN =        "SCOREX",
  ISBN =         "0-7803-3268-7 (softbound), 0-7803-3269-5 (casebound)",
  ISBN-13 =      "978-0-7803-3268-3 (softbound), 978-0-7803-3269-0
                 (casebound)",
  LCCN =         "TK 7801 S68 1996",
  bibdate =      "Tue Dec 29 07:37:50 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 96CB35925.",
  acknowledgement = ack-nhfb,
}

@Proceedings{Katsikas:1996:ISS,
  editor =       "Sokratis K. Katsikas and Dimitris Gritzalis",
  booktitle =    "Information systems security: facing the information
                 society of the 21st century: 12th International
                 Information Security Conference, May 21--24 1996,
                 Samos, Greece",
  title =        "Information systems security: facing the information
                 society of the 21st century: 12th International
                 Information Security Conference, May 21--24 1996,
                 Samos, Greece",
  publisher =    "Chapman \& Hall",
  address =      "London, UK",
  pages =        "xii + 501",
  year =         "1996",
  ISBN =         "0-412-78120-4",
  ISBN-13 =      "978-0-412-78120-9",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 10:21:38 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Kim:1996:ACA,
  editor =       "Kwangjo Kim and Tsutomu Matsumoto",
  booktitle =    "Advances in cryptology--{ASIACRYPT} '96: International
                 Conference on the Theory and Applications of Cryptology
                 and Information Security, Kyongju, Korea, November
                 3--7, 1996: proceedings",
  title =        "Advances in cryptology--{ASIACRYPT} '96: International
                 Conference on the Theory and Applications of Cryptology
                 and Information Security, Kyongju, Korea, November
                 3--7, 1996: proceedings",
  volume =       "1163",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 394",
  year =         "1996",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-61872-4 (paperback)",
  ISBN-13 =      "978-3-540-61872-0 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25I5553 1996",
  bibdate =      "Mon Aug 25 11:57:37 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; Cryptography ---
                 Congresses; Data protection --- Congresses",
}

@Proceedings{Koblitz:1996:ACC,
  editor =       "Neal Koblitz",
  booktitle =    "{Advances in cryptology, {CRYPTO '96}: 16th annual
                 international cryptology conference, Santa Barbara,
                 California, {USA}, August 18--22, 1996: proceedings}",
  title =        "{Advances in cryptology, {CRYPTO '96}: 16th annual
                 international cryptology conference, Santa Barbara,
                 California, {USA}, August 18--22, 1996: proceedings}",
  volume =       "1109",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 415",
  year =         "1996",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-61512-1",
  ISBN-13 =      "978-3-540-61512-5",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sponsored by the International Association for
                 Cryptologic Research (IACR), in cooperation with the
                 IEEE Computer Society Technical Committee on Security
                 and Privacy and the Computer Science Department of the
                 University of California at Santa Barbara (UCSB).",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1109.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1109",
  acknowledgement = ack-nhfb,
  alttitle =     "CRYPTO '96",
  annote =       "``Sponsored by the International Association for
                 Cryptologic Research (IACR), in cooperation with the
                 IEEE Computer Society Technical Committee on Security
                 and Privacy and the Computer Science Department of the
                 University of California at Santa Barbara (UCSB)''",
  keywords =     "Computers --- Access control --- Congresses;
                 Cryptography --- Congresses",
  referencedin = "Referenced in \cite[Ref. 26]{Gemmell:1997:ITC},
                 \cite[Ref. 22]{Gemmell:1997:ITC}, \cite[Ref.
                 1]{Preneel:1997:CHF}, \cite[Ref. 3]{Preneel:1997:CHF},
                 \cite[Ref. 1]{Bellare:1996:MAU}, \cite[Ref.
                 4]{Dobbertin:1996:SMA}.",
}

@Proceedings{Lervik:1996:IDS,
  editor =       "John M. Lervik and Patrick Waldemar",
  booktitle =    "1996 IEEE Digital Signal Processing Workshop:
                 proceedings, September 1--4, 1996, Hotel Alexandra,
                 Loen, Norway (DSPWS-96)",
  title =        "1996 {IEEE} Digital Signal Processing Workshop:
                 proceedings, September 1--4, 1996, Hotel Alexandra,
                 Loen, Norway ({DSPWS}-96)",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xiii + 521",
  year =         "1996",
  ISBN =         "0-7803-3629-1 (softbound), 0-7803-3630-5 (microfiche),
                 82-993923-0-6 (Norway) (??invalid checksum??)",
  ISBN-13 =      "978-0-7803-3629-2 (softbound), 978-0-7803-3630-8
                 (microfiche), 978-82-993923-0-3 (Norway) (??invalid
                 checksum??)",
  LCCN =         "TK5102.9.I3 1996",
  bibdate =      "Mon Dec 28 08:16:27 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number: 96TH8225.",
  acknowledgement = ack-nhfb,
}

@Proceedings{Maurer:1996:ACE,
  editor =       "Ueli Maurer",
  booktitle =    "{Advances in cryptology, {EUROCRYPT '96}:
                 International Conference on the Theory and Application
                 of Cryptographic Techniques, Saragossa, Spain, May
                 12--16, 1996: proceedings}",
  title =        "{Advances in cryptology, {EUROCRYPT '96}:
                 International Conference on the Theory and Application
                 of Cryptographic Techniques, Saragossa, Spain, May
                 12--16, 1996: proceedings}",
  volume =       "1070",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 416",
  year =         "1996",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-61186-X",
  ISBN-13 =      "978-3-540-61186-8",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E964 1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sponsored by the International Association for
                 Cryptologic Research (IACR), in cooperation with the
                 University of Saragossa.",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1070.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1070",
  acknowledgement = ack-nhfb,
  alttitle =     "EUROCRYPT '96",
  annote =       "``Sponsored by the International Association for
                 Cryptologic Research (IACR), in cooperation with the
                 University of Saragossa''",
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 2]{Rivest:1998:CWC},
                 \cite[Ref. 9]{Wiener:1998:PCP}, \cite[Ref.
                 13]{Bellare:1996:MAU}, \cite[Ref.
                 18]{Canetti:1997:PSL}, \cite[Ref.
                 21]{Gemmell:1997:ITC}, \cite[Ref.
                 5]{Gemmell:1997:ITC}.",
}

@Proceedings{Ohta:1996:DCT,
  editor =       "Naohisa Ohta",
  booktitle =    "Digital compression technologies and systems for video
                 communications: 7--9 October 1996, Berlin, FRG",
  title =        "Digital compression technologies and systems for video
                 communications: 7--9 October 1996, Berlin, {FRG}",
  volume =       "2952",
  publisher =    pub-SPIE,
  address =      pub-SPIE:adr,
  pages =        "ix + 700",
  year =         "1996",
  CODEN =        "PSISDG",
  ISBN =         "0-8194-2356-4",
  ISBN-13 =      "978-0-8194-2356-6",
  ISSN =         "0277-786X (print), 1996-756X (electronic)",
  LCCN =         "TA1637 .D53 1996",
  bibdate =      "Tue Dec 29 06:47:49 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "Proceedings of SPIE---the International Society for
                 Optical Engineering",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1996:CSW,
  editor =       "{USENIX}",
  booktitle =    "Computing Systems, Winter, 1996",
  title =        "Computing Systems, Winter, 1996",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  month =        "Winter",
  year =         "1996",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1996:PSA,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the sixth annual USENIX Security
                 Symposium, focusing on applications of cryptography,
                 July 22--25, 1996, San Jose, California",
  title =        "Proceedings of the sixth annual {USENIX} Security
                 Symposium, focusing on applications of cryptography,
                 July 22--25, 1996, San Jose, California",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "214",
  day =          "22--25",
  month =        jul,
  year =         "1996",
  ISBN =         "1-880446-79-0",
  ISBN-13 =      "978-1-880446-79-9",
  LCCN =         "QA76.9.A25 U83 1996",
  bibdate =      "Wed Oct 16 14:10:39 2002",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec96/",
  acknowledgement = ack-nhfb,
  location =     "San Jose, CA",
}

@Proceedings{USENIX:1996:PSUa,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the second USENIX Workshop on
                 Electronic Commerce: November 18--21, 1996, Oakland,
                 California",
  title =        "Proceedings of the second {USENIX} Workshop on
                 Electronic Commerce: November 18--21, 1996, Oakland,
                 California",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "vi + 314",
  year =         "1996",
  ISBN =         "1-880446-83-9",
  ISBN-13 =      "978-1-880446-83-6",
  LCCN =         "HF5004 .U74 1996",
  bibdate =      "Mon Dec 28 08:23:10 1998",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/ec96/index.html",
  acknowledgement = ack-nhfb,
  location =     "Oakland, CA",
}

@Proceedings{USENIX:1996:PUA,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the USENIX 1996 annual technical
                 conference: January 22--26, 1996, San Diego,
                 California, USA",
  title =        "Proceedings of the {USENIX} 1996 annual technical
                 conference: January 22--26, 1996, San Diego,
                 California, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "352",
  year =         "1996",
  ISBN =         "1-880446-76-6",
  ISBN-13 =      "978-1-880446-76-8",
  LCCN =         "QA 76.76 O63 U88 1996",
  bibdate =      "Mon May 11 11:51:02 1998",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "USENIX Conference Proceedings 1996",
  acknowledgement = ack-nhfb,
  searchkey =    "su:usenix, cn:usenix",
  source =       "USENIX Association",
  sponsor =      "USENIX Association.",
}

@Proceedings{USENIX:1996:SAC,
  editor =       "{USENIX}",
  booktitle =    "10th Systems Administration Conference (LISA'96),
                 September 29--October 4, 1996. Chicago, IL",
  title =        "10th Systems Administration Conference ({LISA}'96),
                 September 29--October 4, 1996. Chicago, {IL}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  year =         "1996",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  location =     "Chicago, IL",
}

@Proceedings{USENIX:1996:USS,
  editor =       "{USENIX Association}",
  booktitle =    "6th USENIX Security Symposium, July 22--25, 1996. San
                 Jose, CA",
  title =        "6th {USENIX} Security Symposium, July 22--25, 1996.
                 San Jose, {CA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  day =          "22--25",
  month =        jul,
  year =         "1996",
  bibdate =      "Fri Oct 18 07:24:24 MDT 1996",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  location =     "San Jose, CA",
}

@Proceedings{USENIX:1996:WEC,
  editor =       "{USENIX}",
  booktitle =    "2nd Workshop on Electronic Commerce, November 18--21,
                 1996. Oakland, CA",
  title =        "2nd Workshop on Electronic Commerce, November 18--21,
                 1996. Oakland, {CA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  day =          "18--21",
  month =        nov,
  year =         "1996",
  bibdate =      "Wed Aug 13 10:48:45 MDT 1997",
  bibsource =    "ftp://ftp.uu.net/library/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  location =     "Oakland, CA",
}

@Proceedings{vanRenesse:1996:OSC,
  editor =       "Rudolf L. {van Renesse}",
  booktitle =    "Optical security and counterfeit deterrence
                 techniques: 1--2 February, 1996, San Jose, California",
  title =        "Optical security and counterfeit deterrence
                 techniques: 1--2 February, 1996, San Jose, California",
  volume =       "2659",
  publisher =    pub-SPIE,
  address =      pub-SPIE:adr,
  pages =        "x + 238",
  year =         "1996",
  CODEN =        "PSISDG",
  ISBN =         "0-8194-2033-6",
  ISBN-13 =      "978-0-8194-2033-6",
  ISSN =         "0277-786X (print), 1996-756X (electronic)",
  LCCN =         "TS510.S63 v.2659",
  bibdate =      "Mon Dec 28 08:38:12 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "SPIE proceedings series",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1997:ACC,
  editor =       "ACM",
  booktitle =    "4th ACM Conference on Computer and Communications
                 Security, Z{\"u}rich, Switzerland, April 1--4, 1997",
  title =        "4th {ACM} Conference on Computer and Communications
                 Security, {Z{\"u}rich, Switzerland, April 1--4, 1997}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "viii + 161",
  year =         "1997",
  ISBN =         "0-89791-912-2",
  ISBN-13 =      "978-0-89791-912-8",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 08:53:02 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/contents/proceedings/commsec/266420/",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1997:PEA,
  editor =       "{ACM}",
  booktitle =    "Proceedings of the Eighth Annual ACM-SIAM Symposium on
                 Discrete Algorithms, New Orleans, Louisiana, January
                 5--7, 1997",
  title =        "Proceedings of the Eighth Annual {ACM}-{SIAM}
                 Symposium on Discrete Algorithms, New Orleans,
                 Louisiana, January 5--7, 1997",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "788",
  year =         "1997",
  CODEN =        "PAAAF2",
  ISBN =         "0-89871-390-0",
  ISBN-13 =      "978-0-89871-390-9",
  LCCN =         "????",
  bibdate =      "Thu Sep 11 18:03:49 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.acm.org/pubs/contents/proceedings/soda/314161/",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1997:PTN,
  editor =       "{ACM}",
  booktitle =    "Proceedings of the twenty-ninth annual {ACM} Symposium
                 on the Theory of Computing: El Paso, Texas, May 4--6,
                 1997",
  title =        "Proceedings of the twenty-ninth annual {ACM} Symposium
                 on the Theory of Computing: El Paso, Texas, May 4--6,
                 1997",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "ix + 751",
  year =         "1997",
  ISBN =         "0-89791-888-6",
  ISBN-13 =      "978-0-89791-888-6",
  LCCN =         "QA76.5 .A849 1997",
  bibdate =      "Thu Dec 3 07:11:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order no. 508970.",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity --- congresses",
}

@Proceedings{Allen:1997:PSA,
  editor =       "Robert B. Allen and Edie M. Rasmussen",
  booktitle =    "Proceedings of the second ACM International Conference
                 on Digital Libraries: ACM Digital Libraries '97,
                 Philadelphia, PA, July 23--26, 1997",
  title =        "Proceedings of the second {ACM} International
                 Conference on Digital Libraries: {ACM} Digital
                 Libraries '97, Philadelphia, {PA}, July 23--26, 1997",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "xiv + 274",
  year =         "1997",
  ISBN =         "0-89791-868-1",
  ISBN-13 =      "978-0-89791-868-8",
  LCCN =         "Z 699 A1 A27 1997",
  bibdate =      "Fri Apr 16 15:20:26 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order number 606971.",
  acknowledgement = ack-nhfb,
}

@Proceedings{Anonymous:1997:ACC,
  key =          "????",
  booktitle =    "1997 ACM Conference on Computers and Communication
                 Security",
  title =        "1997 {ACM} Conference on Computers and Communication
                 Security",
  publisher =    "????",
  address =      "????",
  pages =        "??",
  year =         "1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 21]{Canetti:1997:PSL}.",
}

@Proceedings{Anonymous:1997:INI,
  editor =       "Anonymous",
  booktitle =    "Issues for networked interpersonal communicators:
                 Colloquium --- May 1997, London",
  title =        "Issues for networked interpersonal communicators:
                 Colloquium --- May 1997, London",
  number =       "139",
  publisher =    pub-IEE,
  address =      pub-IEE:adr,
  pages =        "????",
  year =         "1997",
  ISSN =         "0963-3308",
  LCCN =         "????",
  bibdate =      "Wed Mar 18 12:33:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "COLLOQUIUM DIGEST- IEE 1997",
  acknowledgement = ack-nhfb,
  sponsor =      "IEE; Computing and Control Division; Professional
                 Group C10 (Consumer and domestic systems).",
}

@Proceedings{Anonymous:1997:RDSa,
  editor =       "Anonymous",
  booktitle =    "1997 RSA Data Security Conference, 28--31 January
                 1997, San Francisco, California",
  title =        "1997 {RSA} Data Security Conference, 28--31 January
                 1997, San Francisco, California",
  publisher =    pub-RSA,
  address =      pub-RSA:adr,
  pages =        "????",
  year =         "1997",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 08:42:43 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  xxISBN =       "none",
}

@Proceedings{Arabnia:1997:ICI,
  editor =       "Hamid R. Arabnia and Farid Ahmed",
  booktitle =    "International Conference on Imaging Science, Systems,
                 and Technology: CISST '97: June 30--July 3, 1997, Las
                 Vegas, Nevada, USA",
  title =        "International Conference on Imaging Science, Systems,
                 and Technology: {CISST} '97: June 30--July 3, 1997, Las
                 Vegas, Nevada, {USA}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "554",
  year =         "1997",
  ISBN =         "0-9648666-9-2",
  ISBN-13 =      "978-0-9648666-9-0",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 10:24:24 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Bigun:1997:AVB,
  editor =       "Josef Bigun and Gerard Chollet and Gunilla.
                 Borgefors",
  booktitle =    "{Audio- and video-based biometric person
                 authentication: First International Conference, AVBPA
                 '97, Crans-Montana, Switzerland, March 12--14, 1997:
                 proceedings}",
  title =        "{Audio- and video-based biometric person
                 authentication: First International Conference, AVBPA
                 '97, Crans-Montana, Switzerland, March 12--14, 1997:
                 proceedings}",
  volume =       "1206",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 450",
  year =         "1997",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-62660-3 (softcover)",
  ISBN-13 =      "978-3-540-62660-2 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  LCCN =         "TK7882.S65 A944 1997",
  bibdate =      "Mon Aug 25 10:50:15 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1206.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1206",
  acknowledgement = ack-nhfb,
  keywords =     "Automatic speech recognition --- Congresses; Biometry
                 --- Congresses; Optical pattern recognition ---
                 Congresses",
}

@Proceedings{Biham:1997:FSE,
  editor =       "Eli Biham",
  booktitle =    "Fast software encryption: 4th International Workshop,
                 {FSE} '97, Haifa, Israel, January 20--22, 1997:
                 proceedings",
  title =        "Fast software encryption: 4th International Workshop,
                 {FSE} '97, Haifa, Israel, January 20--22, 1997:
                 proceedings",
  volume =       "1267",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 287",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-63247-6",
  ISBN-13 =      "978-3-540-63247-4",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25F77 1997",
  bibdate =      "Mon Oct 12 09:14:02 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  annote =       "Xp2s cryptanalysis of the SEAL encryption algorithm /
                 Helena Handschuh, Henri Gilbert --- Partitioning
                 cryptanalysis / Carlo Harpes, James L. Massey --- The
                 interpolation attack on block ciphers / Thomas
                 Jakobsen, Lars R. Knudsen --- Best differential
                 characteristic search of FEAL / Kazumaro Aoki, Kunio
                 Kobayashi, Shiho Moriai --- New block encryption
                 algorithm MISTY / Mitsuru Matsui --- The design of the
                 ICE encryption algorithm / Matthew Kwan --- TWOPRIME: a
                 fast stream ciphering algorithm / Cunsheng Ding
                 \ldots{} [et al.] --- On nonlinear filter generators /
                 Markus Dichtl --- Chameleon: a new kind of stream
                 cipher / Ross Anderson, Charalampos Manifavas ---
                 Improving linear cryptanalysis of LOK191 by
                 probabilistic counting method / Kouichi Sakurai,
                 Souichi Furuya --- Cryptanalysis of ladder-DES / Eli
                 Biham --- A family of trapdoor ciphers / Vincent
                 Rijmen, Bert Preneel --- The block cipher square / Joan
                 Daeman, Lars Knudsen, Vincent Rijmen --- xmx-a
                 firmware-oriented block cipher based on modular
                 multiplications / David M'Raihi \ldots{} [et al.] ---
                 MMH: software message authentication in the gbit/second
                 rates / Shai Halevi, Hugo Krawczyk --- Fast message
                 authentication using efficient polynomial evaluation /
                 Valentine Afanassiev, Christian Gehrmann, Ben Smeets
                 --- Reinventing the travois: encryption/MAC in 30 ROM
                 bytes / Gideon Yuval --- All-or-nothing encryption and
                 the package transform / Ronald L. Rivest --- On the
                 security of remotely keyed encryption / Stefan Lucks
                 --- Sliding encryption: a cryptographic tool for mobile
                 agents / Adam Young, Moti Yung --- Fast software
                 encryption: designing encryption algorithms for optimal
                 software speed on the Intel Pentium processor / Bruce
                 Schneier, Doug Whiting --- A fast new DES
                 implementation in software / Eli Biham - - Optimizing a
                 fast stream cipher for VLIW, SIMD, and superscalar
                 processors / Craig S.K. Clapp.",
  keywords =     "Computers --- Access control --- Passwords ---
                 Congresses",
}

@Proceedings{Darnell:1997:CCI,
  editor =       "Mike Darnell",
  booktitle =    "{Cryptography and coding: 6th {IMA} conference,
                 Cirencester, {UK}, December 17--19, 1997:
                 proceedings}",
  title =        "{Cryptography and coding: 6th {IMA} conference,
                 Cirencester, {UK}, December 17--19, 1997:
                 proceedings}",
  volume =       "1355",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 334",
  year =         "1997",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-63927-6",
  ISBN-13 =      "978-3-540-63927-5",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA268 .C76 1997",
  bibdate =      "Mon Mar 16 11:38:40 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1355.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1355",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory --- congresses; cryptography ---
                 congresses",
}

@Proceedings{Freeman:1997:MCN,
  editor =       "Martin Freeman and Paul Jardetzky and Harrick M. Vin",
  booktitle =    "Multimedia computing and networking 1997: 10--11
                 February, 1997, San Jose, California",
  title =        "Multimedia computing and networking 1997: 10--11
                 February, 1997, San Jose, California",
  volume =       "3020",
  publisher =    pub-SPIE,
  address =      pub-SPIE:adr,
  pages =        "ix + 348",
  year =         "1997",
  ISBN =         "0-8194-2431-5",
  ISBN-13 =      "978-0-8194-2431-0",
  LCCN =         "TS510.S63 v.3020",
  bibdate =      "Mon Dec 28 09:49:21 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "SPIE proceedings series",
  acknowledgement = ack-nhfb,
}

@Proceedings{Fumy:1997:ACE,
  editor =       "Walter Fumy",
  booktitle =    "Advances in cryptology --- {EUROCRYPT} '97:
                 International Conference on the Theory and Application
                 of Cryptographic Techniques, Konstanz, Germany, May
                 11--15, 1997: proceedings",
  title =        "Advances in cryptology --- {EUROCRYPT} '97:
                 International Conference on the Theory and Application
                 of Cryptographic Techniques, Konstanz, Germany, May
                 11--15, 1997: proceedings",
  volume =       "1233",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 507",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-62975-0",
  ISBN-13 =      "978-3-540-62975-7",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 E964 1997",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sponsored by the International Association for
                 Cryptologic Research (IACR).",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 10]{Canetti:1997:PSL},
                 \cite[Ref. 5]{Preneel:1997:CHF}.",
}

@Proceedings{Han:1997:ICS,
  editor =       "Yongfei Han and Tatsuaki Okamoto and Sihan Qing",
  booktitle =    "Information and communications security: first
                 international conference, {ICICS} '97, Beijing, China,
                 November 11--13, 1997: proceedings",
  title =        "Information and communications security: first
                 international conference, {ICICS} '97, Beijing, China,
                 November 11--13, 1997: proceedings",
  volume =       "1334",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 484",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-63696-X (softcover)",
  ISBN-13 =      "978-3-540-63696-0 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25I554 1997",
  bibdate =      "Mon Oct 12 09:21:15 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; Telecommunication
                 systems --- Security measures --- Congresses",
}

@Proceedings{Hirschfeld:1997:FCF,
  editor =       "Rafael Hirschfeld",
  booktitle =    "Financial cryptography: First International
                 Conference, {FC} '97, Anguilla, British West Indies,
                 February 24--28, 1997: proceedings",
  title =        "Financial cryptography: First International
                 Conference, {FC} '97, Anguilla, British West Indies,
                 February 24--28, 1997: proceedings",
  volume =       "1318",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 407",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-63594-7",
  ISBN-13 =      "978-3-540-63594-9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "HG1710 .F35 1997",
  bibdate =      "Mon Nov 24 09:05:12 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer networks --- security measures ---
                 congresses; data encryption (computer science) ---
                 congresses; electronic funds transfers --- security
                 measures --- congresses; Internet (computer network)
                 --- security measures --- congresses",
}

@Proceedings{Hollan:1997:AMP,
  editor =       "James D. Hollan and James D. Foley",
  booktitle =    "ACM Multimedia '97: proceedings: November 9--13, 1997,
                 Seattle, Washington, USA",
  title =        "{ACM} Multimedia '97: proceedings: November 9--13,
                 1997, Seattle, Washington, {USA}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "x + 444",
  year =         "1997",
  ISBN =         "0-201-32232-3, 0-89791-991-2 (ACM)",
  ISBN-13 =      "978-0-201-32232-3, 978-0-89791-991-3 (ACM)",
  LCCN =         "QA76.575.A36 1997",
  bibdate =      "Tue Dec 29 06:22:29 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order number 433971.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEE:1997:SIC,
  editor =       "IEE",
  booktitle =    "Sixth International Conference on Image Processing and
                 its Applications: 14--17 July, 1997, Trinity College,
                 Dublin, Ireland",
  title =        "Sixth International Conference on Image Processing and
                 its Applications: 14--17 July, 1997, Trinity College,
                 Dublin, Ireland",
  volume =       "443",
  publisher =    pub-IEE,
  address =      pub-IEE:adr,
  pages =        "xxvii + 895",
  year =         "1997",
  ISBN =         "0-85296-692-X",
  ISBN-13 =      "978-0-85296-692-1",
  LCCN =         "TK5.I4 no.443; TA1632 .I553 1997",
  bibdate =      "Mon Dec 28 16:23:53 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Two volumes.",
  series =       "Conference publication (Institute of Electrical
                 Engineers)",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1997:ACS,
  editor =       "{IEEE}",
  booktitle =    "13th Annual Computer Security Applications Conference,
                 San Diego, California, December 8--12, 1997:
                 proceedings (ACSAC'97)",
  title =        "13th Annual Computer Security Applications Conference,
                 San Diego, California, December 8--12, 1997:
                 proceedings ({ACSAC}'97)",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "x + 288",
  year =         "1997",
  ISBN =         "0-8186-8274-4 (paperback), 0-8186-8275-2 (casebound),
                 0-8186-8276-0 (microfiche)",
  ISBN-13 =      "978-0-8186-8274-2 (paperback), 978-0-8186-8275-9
                 (casebound), 978-0-8186-8276-6 (microfiche)",
  LCCN =         "QA76.9.A25 C6375 1997",
  bibdate =      "Mon Dec 28 08:44:36 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press order number PR08274. IEEE
                 order plan catalog number 97TB100213",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1997:ASF,
  editor =       "{IEEE}",
  key =          "IEEE-FOCS'97",
  booktitle =    "38th Annual Symposium on Foundations of Computer
                 Science: October 20--22, 1997, Miami Beach, Florida",
  title =        "38th Annual Symposium on Foundations of Computer
                 Science: October 20--22, 1997, Miami Beach, Florida",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xiii + 606",
  year =         "1997",
  CODEN =        "ASFPDV",
  ISBN =         "0-8186-8197-7 (paperback), 0-8186-8198-5 (casebound),
                 0-8186-8199-3 (microfiche)",
  ISBN-13 =      "978-0-8186-8197-4 (paperback), 978-0-8186-8198-1
                 (casebound), 978-0-8186-8199-8 (microfiche)",
  ISSN =         "0272-5428",
  LCCN =         "TK7885.A1 .S92 1997",
  bibdate =      "Thu Dec 3 07:11:18 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/focs1990.bib",
  note =         "IEEE catalog number 97CB36150. IEEE Computer Society
                 Press order number PR08197.",
  acknowledgement = ack-nhfb,
  keywords =     "electronic data processing --- congresses; machine
                 theory --- congresses",
}

@Proceedings{IEEE:1997:ICD,
  editor =       "IEEE",
  booktitle =    "1997 13th International Conference on Digital Signal
                 Processing: DSP 97: July 2--4, 1997: Conference Centre
                 ``P. M. Nomikos'', Santorini, Hellas (Greece)",
  title =        "1997 13th International Conference on Digital Signal
                 Processing: {DSP} 97: July 2--4, 1997: Conference
                 Centre ``{P. M. Nomikos}'', Santorini, Hellas
                 (Greece)",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "various",
  year =         "1997",
  ISBN =         "0-7803-4137-6 (softbound), 0-7803-4138-4 (microfiche),
                 0-7803-4139-2 (CDROM)",
  ISBN-13 =      "978-0-7803-4137-1 (softbound), 978-0-7803-4138-8
                 (microfiche), 978-0-7803-4139-5 (CDROM)",
  LCCN =         "TK5102.5.D448245 1997",
  bibdate =      "Tue Dec 29 06:08:45 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Two volumes. IEEE catalog number 97TH8306.",
  acknowledgement = ack-nhfb,
  classification = "703.2; 723; 723.2; 723.4; 723.5; 741; 741.1; 741.2;
                 751.5",
  keywords =     "Algorithms; Automatic face image recognition; Computer
                 simulation; Computer vision; Digital filters; Digital
                 signal processing; Digital watermarking systems; Eight
                 state clustering based sequence equalizers; Filter
                 banks; Image analysis; Image coding; Image enhancement;
                 Image quality; Joint Photography Expert Group (jpeg)
                 standards; Linear phase filters; Linear quadtree image
                 coding; Mathematical models; Median filters; Multitone
                 data communications; Neural networks; Speech analysis;
                 Speech coding",
}

@Proceedings{IEEE:1997:ICI,
  editor =       "{IEEE}",
  booktitle =    "International Conference on Image Processing: October
                 26--29, 1997, Santa Barbara, California",
  title =        "International Conference on Image Processing: October
                 26--29, 1997, Santa Barbara, California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "various",
  year =         "1997",
  ISBN =         "0-8186-8183-7, 0-8186-8184-5 (case)",
  ISBN-13 =      "978-0-8186-8183-7, 978-0-8186-8184-4 (case)",
  LCCN =         "TK8315 .I16 1997",
  bibdate =      "Tue Dec 29 06:14:04 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE Computer Society order number
                 PR08183. IEEE order plan catalog number 97CB36144.",
  acknowledgement = ack-nhfb,
  keywords =     "Bayesian motion compensation; Character recognition;
                 Chromatic contour detectors; Color image processing;
                 Digital watermarking; Fuzzy error diffusion; High
                 resolution video stills (hrvs); Image analysis; Image
                 coding; Image communication systems; Image enhancement;
                 Image processing; Image segmentation; Joint picture
                 experts group (jpeg) standard; Motion picture experts
                 group (mpeg) standard; Neural networks; Object
                 recognition; Optical flows; Selective color correction;
                 Vector quantization; Video signal processing; World
                 Wide Web (WWW)",
}

@Proceedings{IEEE:1997:IICa,
  editor =       "{IEEE}",
  booktitle =    "IEEE International Conference on Consumer Electronics,
                 Rosemont, IL, USA, June 11--13, 1997",
  title =        "{IEEE} International Conference on Consumer
                 Electronics, Rosemont, {IL}, {USA}, June 11--13, 1997",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "448",
  year =         "1997",
  CODEN =        "DTPEEL",
  ISBN =         "0-7803-3735-2 (casebound), 0-7803-3734-4 (paperback),
                 0-7803-3736-0 (microfiche)",
  ISBN-13 =      "978-0-7803-3735-0 (casebound), 978-0-7803-3734-3
                 (paperback), 978-0-7803-3736-7 (microfiche)",
  ISSN =         "0747-668X",
  LCCN =         "????",
  bibdate =      "Tue Dec 29 06:32:48 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1997:IICb,
  editor =       "{IEEE}",
  booktitle =    "1997 IEEE International Conference on Acoustics,
                 Speech, and Signal Processing: April 21--24, 1997,
                 Munich, Germany",
  title =        "1997 {IEEE} International Conference on Acoustics,
                 Speech, and Signal Processing: April 21--24, 1997,
                 Munich, Germany",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "various",
  year =         "1997",
  CODEN =        "IPRODJ",
  ISBN =         "0-8186-7920-4 (casebound), 0-8186-7919-0,
                 0-8186-7921-2 (microfiche)",
  ISBN-13 =      "978-0-8186-7920-9 (casebound), 978-0-8186-7919-3,
                 978-0-8186-7921-6 (microfiche)",
  ISSN =         "0736-7791",
  LCCN =         "TK 7882 S65 I16 1997",
  bibdate =      "Tue Dec 29 07:16:52 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Five volumes. IEEE catalog number 97CB36052. IEEE
                 Computer Society Press order number PR07919.",
  series =       j-PROC-ICASSP,
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1997:IWS,
  editor =       "{IEEE}",
  booktitle =    "1997 IEEE Workshop on Speech Coding for
                 Telecommunications proceedings: back to basics ---
                 attacking fundamental problems in speech coding, Pocono
                 Manor Inn, Pocono Manor, Pennsylvania, USA, September
                 7--10, 1997",
  title =        "1997 {IEEE} Workshop on Speech Coding for
                 Telecommunications proceedings: back to basics ---
                 attacking fundamental problems in speech coding, Pocono
                 Manor Inn, Pocono Manor, Pennsylvania, {USA}, September
                 7--10, 1997",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "viii + 116",
  year =         "1997",
  ISBN =         "0-7803-4073-6 (softbound), 0-7803-4074-4
                 (microfiche)",
  ISBN-13 =      "978-0-7803-4073-2 (softbound), 978-0-7803-4074-9
                 (microfiche)",
  LCCN =         "TK7882.S65I43 1997",
  bibdate =      "Tue Dec 29 06:20:19 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 97TH8295",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1997:PAC,
  editor =       "{IEEE Computer Society. Technical Committee on
                 Computer Communications}",
  booktitle =    "Proceedings, 22nd annual Conference on Local Computer
                 Networks: {LCN} '97: November 2--5, 1997, Minneapolis,
                 Minnesota",
  title =        "Proceedings, 22nd annual Conference on Local Computer
                 Networks: {LCN} '97: November 2--5, 1997, Minneapolis,
                 Minnesota",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xii + 563",
  year =         "1997",
  ISBN =         "0-8186-8141-1, 0-8186-8142-X (casebound),
                 0-8186-8143-8 (microfiche)",
  ISBN-13 =      "978-0-8186-8141-7, 978-0-8186-8142-4 (casebound),
                 978-0-8186-8143-1 (microfiche)",
  ISSN =         "0742-1303",
  LCCN =         "TK5105.5 .C82 1997",
  bibdate =      "Mon Sep 27 06:55:07 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press order number PR08141. IEEE
                 Order Plan number 97TB100179.",
  acknowledgement = ack-nhfb,
  keywords =     "local area networks (computer networks) --
                 congresses",
}

@Proceedings{IEEE:1997:PICa,
  editor =       "IEEE",
  booktitle =    "Proceedings, International Conference on Image
                 Processing: October 26--29, 1997, Santa Barbara,
                 California",
  title =        "Proceedings, International Conference on Image
                 Processing: October 26--29, 1997, Santa Barbara,
                 California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "various",
  year =         "1997",
  ISBN =         "0-8186-8183-7 (paperback), 0-8186-8184-5 (casebound),
                 0-8186-8185-3 (microfiche)",
  ISBN-13 =      "978-0-8186-8183-7 (paperback), 978-0-8186-8184-4
                 (casebound), 978-0-8186-8185-1 (microfiche)",
  LCCN =         "TK8315 .I16 1997",
  bibdate =      "Mon Dec 28 08:40:34 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE order plan catalog number
                 97CB36144.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1997:PICb,
  editor =       "{IEEE}",
  booktitle =    "Proceedings of 1997 International Conference on
                 Information, Communications, and Signal Processing,
                 9--12 September 1997, Singapore: theme: Trends in
                 information systems engineering and wireless multimedia
                 communications",
  title =        "Proceedings of 1997 International Conference on
                 Information, Communications, and Signal Processing,
                 9--12 September 1997, Singapore: theme: Trends in
                 information systems engineering and wireless multimedia
                 communications",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxxiv + 1256",
  year =         "1997",
  ISBN =         "0-7803-3676-3 (softbound,) 0-7803-3677-1
                 (microfiche)",
  ISBN-13 =      "978-0-7803-3676-6 (softbound, ) 978-0-7803-3677-3
                 (microfiche)",
  LCCN =         "TK5102.9.I546 1997",
  bibdate =      "Tue Dec 29 06:42:27 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Three volumes. IEEE catalog number: 97TH8237.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1997:PIS,
  editor =       "{IEEE}",
  booktitle =    "Proceedings / 1997 IEEE Symposium on Security and
                 Privacy, May 4--7, 1997, Oakland, California",
  title =        "Proceedings / 1997 {IEEE} Symposium on Security and
                 Privacy, May 4--7, 1997, Oakland, California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "ix + 247",
  year =         "1997",
  ISBN =         "0-8186-7828-3 (softbound), 0-7803-4159-7 (casebound),
                 0-8186-7830-5 (microfiche)",
  ISBN-13 =      "978-0-8186-7828-8 (softbound), 978-0-7803-4159-3
                 (casebound), 978-0-8186-7830-1 (microfiche)",
  LCCN =         "QA 76.9 A25 I43 1997",
  bibdate =      "Mon Dec 28 08:47:31 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Kaliski:1997:ACC,
  editor =       "Burton S. Kaliski",
  booktitle =    "{Advances in cryptology, CRYPTO '97: 17th annual
                 international cryptology conference, Santa Barbara,
                 California, USA, August 17--21, 1997: proceedings}",
  title =        "{Advances in cryptology, {CRYPTO '97}: 17th annual
                 international cryptology conference, Santa Barbara,
                 California, {USA}, August 17--21, 1997: proceedings}",
  volume =       "1294",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 537",
  year =         "1997",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-63384-7",
  ISBN-13 =      "978-3-540-63384-6",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1997",
  bibdate =      "Mon Nov 24 09:05:12 MST 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1294.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1294",
  acknowledgement = ack-nhfb,
  annote =       "Sponsored by the International Association for
                 Cryptologic Research (IACR), in cooperation with the
                 IEEE Computer Society Technical Committee on Security
                 and Privacy and the Computer Science Department of the
                 University of California at Santa Barbara (UCSB)",
  keywords =     "computers --- access control --- congresses;
                 cryptography --- congresses",
  referencedin = "Referenced in \cite[Ref. 1]{Rivest:1998:CWC},
                 \cite[Ref. 15]{Canetti:1997:PSL}.",
}

@Proceedings{Katsikas:1997:CMS,
  editor =       "Sokratis Katsikas",
  booktitle =    "Communications and multimedia security: volume 3: IFIP
                 Joint TC6/TC11 Working Conference on Communications and
                 Multimedia Security, 22--23 September 1997, Athens,
                 Greece",
  title =        "Communications and multimedia security: volume 3:
                 {IFIP} Joint {TC6}/{TC11} Working Conference on
                 Communications and Multimedia Security, 22--23
                 September 1997, Athens, Greece",
  publisher =    "Chapman \& Hall on behalf of the International
                 Federation for Information Processing",
  address =      "London, UK",
  pages =        "vi + 316",
  year =         "1997",
  ISBN =         "0-412-81770-5",
  ISBN-13 =      "978-0-412-81770-0",
  LCCN =         "QA76.9.A25 I464 1997",
  bibdate =      "Mon Dec 28 08:58:27 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Lomas:1997:SPI,
  editor =       "Mark Lomas",
  booktitle =    "Security protocols: international workshop: Cambridge,
                 United Kingdom, April 10--12, 1996, proceedings",
  title =        "Security protocols: international workshop: Cambridge,
                 United Kingdom, April 10--12, 1996, proceedings",
  volume =       "1189",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 202",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-62494-5 (softcover)",
  ISBN-13 =      "978-3-540-62494-3 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C826 1997",
  bibdate =      "Mon Aug 25 09:50:07 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; computers --- access
                 control --- congresses; cryptography --- congresses",
}

@Book{Menezes:1997:HAC,
  author =       "A. J. (Alfred J.) Menezes and Paul C. {Van Oorschot}
                 and Scott A. Vanstone",
  booktitle =    "Handbook of applied cryptography",
  title =        "Handbook of applied cryptography",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "xxviii + 780",
  year =         "1997",
  ISBN =         "0-8493-8523-7",
  ISBN-13 =      "978-0-8493-8523-0",
  LCCN =         "QA76.9.A25 M463 1997",
  bibdate =      "Sat Oct 17 16:25:07 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "The CRC Press series on discrete mathematics and its
                 applications",
  URL =          "http://www.cacr.math.uwaterloo.ca/hac",
  acknowledgement = ack-nhfb,
  keywords =     "access control; computers; cryptography; handbooks,
                 manuals, etc",
  referencedin = "Referenced in \cite[Ref. 6]{Silverman:1997:FGR}.",
  tableofcontents = "1: Overview of Cryptography \\
                 2: Mathematics Background \\
                 3: Number-Theoretic Reference Problems \\
                 4: Public-Key Parameters \\
                 5: Pseudorandom Bits and Sequences \\
                 6: Stream Ciphers \\
                 7: Block Ciphers \\
                 8: Public-Key Encryption \\
                 9: Hash Functions and Data Integrity \\
                 10: Identification and Entity Authentication \\
                 11: Digital Signatures \\
                 12: Key Establishment Protocols \\
                 13: Key Management Techniques \\
                 14: Efficient Implementation \\
                 15: Patents and Standards \\
                 Appendix: Bibliography of Papers from Selected
                 Cryptographic Forums \\
                 References \\
                 Index",
}

@Proceedings{Rogowitz:1997:HVE,
  editor =       "Bernice E. Rogowitz and Thrasyvoulos N. Pappas",
  booktitle =    "Human vision and electronic imaging II: 10--13
                 February 1997, San Jose, California",
  title =        "Human vision and electronic imaging {II}: 10--13
                 February 1997, San Jose, California",
  volume =       "3016",
  publisher =    pub-SPIE,
  address =      pub-SPIE:adr,
  pages =        "viii + 528",
  year =         "1997",
  ISBN =         "0-8194-2427-7",
  ISBN-13 =      "978-0-8194-2427-3",
  LCCN =         "TS510.S63 v.3016",
  bibdate =      "Mon Dec 28 08:51:02 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "SPIE proceedings series",
  acknowledgement = ack-nhfb,
}

@Proceedings{Sethi:1997:FCS,
  editor =       "Ishwar K. Sethi and Ramesh C. Jain",
  booktitle =    "Fifth Conference on Storage and Retrieval for Image
                 and Video Database, 13--14 February 1997, San Jose, CA,
                 USA",
  title =        "Fifth Conference on Storage and Retrieval for Image
                 and Video Database, 13--14 February 1997, San Jose,
                 {CA}, {USA}",
  volume =       "3022",
  publisher =    pub-SPIE,
  address =      pub-SPIE:adr,
  pages =        "vii + 534",
  year =         "1997",
  ISBN =         "0-8194-2433-1",
  ISBN-13 =      "978-0-8194-2433-4",
  LCCN =         "TS510.S63 v.3022",
  bibdate =      "Mon Dec 28 09:03:01 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "SPIE proceedings series",
  acknowledgement = ack-nhfb,
}

@Proceedings{Varadharajan:1997:ISP,
  editor =       "Vijay Varadharajan and Josef Pieprzyk and Yi Mu",
  booktitle =    "Information security and privacy: second Australasian
                 conference, {ACISP}'97, Sydney, {NSW}, Australia, July
                 7--9, 1997: proceedings",
  title =        "Information security and privacy: second Australasian
                 conference, {ACISP}'97, Sydney, {NSW}, Australia, July
                 7--9, 1997: proceedings",
  volume =       "1270",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 336",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-63232-8 (paperback)",
  ISBN-13 =      "978-3-540-63232-0 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "A76.9.A25A279 1997",
  bibdate =      "Mon Aug 25 10:50:15 MDT 1997",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; Data protection ---
                 Congresses; Privacy, Right of --- Congresses",
}

@Proceedings{ACM:1998:AWJ,
  editor =       "{ACM}",
  booktitle =    "ACM 1998 Workshop on Java for High-Performance Network
                 Computing, February 28---March 1, 98, Palo Alto,
                 California",
  title =        "{ACM} 1998 Workshop on Java for High-Performance
                 Network Computing, February 28---March 1, 98, Palo
                 Alto, California",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "287",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Thu Apr 27 10:40:59 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.cs.ucsb.edu/conferences/java98/program.html",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1998:PTA,
  editor =       "{ACM}",
  booktitle =    "Proceedings of the thirtieth annual {ACM} Symposium on
                 Theory of Computing: Dallas, Texas, May 23--26, 1998",
  title =        "Proceedings of the thirtieth annual {ACM} Symposium on
                 Theory of Computing: Dallas, Texas, May 23--26, 1998",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "x + 684",
  year =         "1998",
  ISBN =         "0-89791-962-9",
  ISBN-13 =      "978-0-89791-962-3",
  LCCN =         "QA75.5 .A14 1998",
  bibdate =      "Sat Oct 28 16:10:32 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order number 508980.",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity -- congresses; computer
                 programming -- congresses; electronic data processing
                 -- congresses; electronic digital computers --
                 congresses",
}

@Proceedings{Anonymous:1998:PCA,
  editor =       "Anonymous",
  booktitle =    "Proceedings of the 105th Convention of the Audio
                 Engineering Society, San Francisco, USA 26--29
                 September, 1998",
  title =        "Proceedings of the 105th Convention of the Audio
                 Engineering Society, San Francisco, {USA} 26--29
                 September, 1998",
  publisher =    "Audio Engineering Society",
  address =      "New York, NY, USA",
  pages =        "????",
  year =         "1998",
  LCCN =         "????",
  bibdate =      "Mon Dec 28 09:52:14 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  xxISBN =       "none",
}

@Proceedings{Aucsmith:1998:SIW,
  editor =       "David Aucsmith",
  booktitle =    "Second International Workshop on Information Hiding,
                 14--17 April, 1998, Portland, Oregon, USA",
  title =        "Second International Workshop on Information Hiding,
                 14--17 April, 1998, Portland, Oregon, {USA}",
  volume =       "1525",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "368",
  year =         "1998",
  ISBN =         "3-540-65386-4",
  ISBN-13 =      "978-3-540-65386-8",
  LCCN =         "QA76.9.A25I48 1998",
  bibdate =      "Mon Dec 28 10:02:41 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
}

@Proceedings{Christianson:1998:SPI,
  editor =       "Bruce Christianson",
  booktitle =    "Security protocols: 5th international workshop, Paris,
                 France, April 7--9, 1997: proceedings",
  title =        "Security protocols: 5th international workshop, Paris,
                 France, April 7--9, 1997: proceedings",
  volume =       "1361",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 216",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-64040-1 (paperback)",
  ISBN-13 =      "978-3-540-64040-0 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25S44 1998",
  bibdate =      "Mon Apr 27 17:37:18 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  annote =       "``Proceedings of the fifth International Workshop on
                 Security Protocols''--Pref. Secure books: protecting
                 the distribution of knowledge / Ross J. Anderson
                 \ldots{} [et al.] --- Protocols using anonymous
                 connections: mobile applications / Michael G. Reed,
                 Paul F. Syverson and David M. Goldschlag ---
                 Receipt-free electronic voting schemes for large scale
                 elections / Tatsuaki Okamoto --- Flexible internet
                 secure transactions based on collaborative domains /
                 Eduardo Solana, Jurgen Harms --- How to build evidence
                 in a public-key infrastructure for multi-domain
                 environments / Bruno Crispo --- On signature schemes
                 with threshold verification detecting malicious
                 verifiers / Holger Petersen, Markus Michels --- Open
                 key exchange: how to defeat dictionary attacks without
                 encrypting public keys / Stefan Lucks --- Protocol
                 interactions and the chosen protocol attack / John
                 Kelsey, Bruce Schneier and David Wagner --- Binding bit
                 patterns to real world entities / Bruce Christianson,
                 James A. Malcolm --- Breaking public key cryptosystems
                 on tamper resistant devices in the presence of
                 transient faults / Feng Bao \ldots{} [et al.] --- Low
                 cost attacks on tamper resistant devices / Ross J.
                 Anderson, Markus Kuhn --- Entity authentication and
                 authenticated key transport protocols employing
                 asymmetric techniques / Simon Blake-Wilson, Alfred
                 Menezes --- SG logic: a formal analysis technique for
                 authentication protocols / Sigrid Gurgens --- How to
                 convert any digital signature scheme into a group
                 signature scheme / Holger Petersen --- Threshold
                 key-recovery systems for RSA / Tatsuaki Okamoto --- A
                 weakness of Menezes-Vanstone cryptosystem / Klaus
                 Kiefer --- On ideal non-perfect secret sharing schemes
                 / Pascal Paillier.",
  keywords =     "Computer security --- Congresses; Computers --- Access
                 control --- Congresses; Cryptography --- Congresses",
  xxeditor =     "Mark Lomas and others",
}

@Book{Deavours:1998:SCH,
  editor =       "Cipher A. Deavours and David Kahn and Louis Kruh and
                 Greg Mellen and Brian J. Winkel",
  booktitle =    "Selections From {Cryptologia}: History, People, And
                 Technology",
  title =        "Selections From {Cryptologia}: History, People, And
                 Technology",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "vii + 552",
  month =        feb,
  year =         "1998",
  ISBN =         "0-89006-862-3",
  ISBN-13 =      "978-0-89006-862-5",
  LCCN =         "Z103.S45 1998",
  bibdate =      "Tue Dec 01 08:29:26 1998",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Third volume of selected papers from issues of
                 Cryptologia.",
  price =        "US\$78.20",
  series =       "The Artech House telecommunications library",
  URL =          "http://www.opengroup.com/open/cbbooks/089/0890068623.shtml",
  acknowledgement = ack-nhfb,
  tableofcontents = "Introduction to the History section of the third
                 collection of Cryptologia articles \\
                 Illumination from the Past \\
                 The Cryptographic Services of the Royal (British) and
                 Italian Navies \\
                 Pearl Harbor And The Inadequacy Of Cryptanalysis \\
                 The Unsolved Messages Of Pearl Harbor \\
                 The Fall And Rise Of Cryptanalysis In Canada \\
                 Origins Of Cryptology: The Arab Contributions \\
                 Roosevelt, Magic, And Ultra \\
                 The Papal Cipher Section In The Early Nineteenth
                 Century \\
                 Cryptanalysis for Peacetime: Codebreaking and the Birth
                 and Structure of the United Nations \\
                 Italian Diplomatic Cryptanalysis in World War I \\
                 Faded Lustre: Vatican Cryptography, 1815-1920 \\
                 Bletchley Park 1941-1945 \\
                 Why Was Safford Pessimistic About Breaking the German
                 Enigma Cipher Machine in 1942? \\
                 S.I.S./CB \\
                 Agnes Meyer Driscoll \\
                 Letters to the Editor \\
                 MY Purple Trip to England in 1941 \\
                 Introduction to the Technology section of the third
                 collection of Cryptologia articles \\
                 Cryptologic Technology \\
                 Viet Cong SIGINT and U.S. Army COMSEC in Vietnam \\
                 Some Victorian Periodic Polyalphabetic Ciphers \\
                 Chaocipher Enters the Computer Age when its Method is
                 Disclosed to Cryptologia S Editors \\
                 The Key-Vowel Cipher of Charles L. Dodgson \\
                 The Cylinder-Cipher \\
                 A World War II German Army Field Cipher and How We
                 Broke It \\
                 An Introduction to an Historic Computer Document: The
                 1946 Pendergass Report Cryptanalysis and the Digital
                 Computer \\
                 Enigma Before ULTRA Polish Work and the French
                 Contribution \\
                 Enigma Before ULTRA The Polish Success And Check
                 (1933-1939) \\
                 Enigma Avant ULTRA (Enigma Before ULTRA) \\
                 The Turing Bombe: Was It Enough? \\
                 An Enigma Chronology \\
                 The Siemens Cipher Teletype in the History of
                 Telecommunications \\
                 New Information on the History of the Siemens and
                 Halske T52 Cipher Machines \\
                 The Norwegian Modification of the Siemens and Halske
                 T52e Cipher M-chines \\
                 The Breaking of the Japanese Army Administrative Code
                 \\
                 The Story of the Hagelin Cryptos \\
                 The Lorenz Cipher Machine SZ42 \\
                 The Autoscritcher \\
                 Appendix A",
}

@Proceedings{Dittmann:1998:MSW,
  editor =       "Jana Dittmann and others",
  booktitle =    "Multimedia and security: workshop at ACM Multimedia
                 '98, Bristol, United Kingdom, September 12--13, 1998",
  title =        "Multimedia and security: workshop at {ACM} Multimedia
                 '98, Bristol, United Kingdom, September 12--13, 1998",
  volume =       "41",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "137",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 28 11:27:37 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "GMD Report",
  acknowledgement = ack-nhfb,
}

@Proceedings{Effelsberg:1998:SAI,
  editor =       "Wolfgang Effelsberg and Brian C. Smith",
  booktitle =    "Sixth ACM International Multimedia Conference, 12--16
                 September 1998, Bristol, England",
  title =        "Sixth {ACM} International Multimedia Conference,
                 12--16 September 1998, Bristol, England",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "xiii + 474",
  year =         "1998",
  ISBN =         "1-58113-036-8",
  ISBN-13 =      "978-1-58113-036-2",
  LCCN =         "QA76.575.A36 1998",
  bibdate =      "Fri Feb 16 11:59:14 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order number 43398.",
  URL =          "http://www.acm.org/pubs/contents/proceedings/multimedia/290747/",
  acknowledgement = ack-nhfb,
}

@Proceedings{Hirschfeld:1998:FCS,
  editor =       "Rafael Hirschfeld",
  booktitle =    "Financial Cryptography: Second International
                 Conference, {FC} '98, Anguilla, British West Indies,
                 February 23--25, 19987: proceedings",
  title =        "Financial Cryptography: Second International
                 Conference, {FC} '98, Anguilla, British West Indies,
                 February 23--25, 19987: proceedings",
  volume =       "1465",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 310",
  year =         "1998",
  ISBN =         "3-540-64951-4 (paperback)",
  ISBN-13 =      "978-3-540-64951-9 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "HG1710 .F35 1998",
  bibdate =      "Sun Oct 11 16:16:40 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer networks --- Security measures ---
                 Congresses; Data encryption (Computer science) ---
                 Congresses; Electronic funds transfers --- Security
                 measures --- Congresses; Internet (Computer network)
                 --- Security measures --- Congresses",
}

@Proceedings{IEEE:1998:ASF,
  editor =       "{IEEE}",
  booktitle =    "39th Annual Symposium on Foundations of Computer
                 Science: proceedings: November 8--11, 1998, Palo Alto,
                 California",
  title =        "39th Annual Symposium on Foundations of Computer
                 Science: proceedings: November 8--11, 1998, Palo Alto,
                 California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xiv + 745",
  year =         "1998",
  CODEN =        "ASFPDV",
  ISBN =         "0-8186-9172-7 (softbound), 0-7803-5229-7 (casebound),
                 0-8186-9174-3 (microfiche)",
  ISBN-13 =      "978-0-8186-9172-0 (softbound), 978-0-7803-5229-2
                 (casebound), 978-0-8186-9174-4 (microfiche)",
  ISSN =         "0272-5428",
  LCCN =         "QA267 .S95 1998 Sci-Eng",
  bibdate =      "Sat Oct 28 16:10:32 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Catalog Number 98CB36280. IEEE Computer Society
                 Press order number PR9172.",
  acknowledgement = ack-nhfb,
  keywords =     "electronic data processing -- congresses; machine
                 theory -- congresses",
}

@Proceedings{IEEE:1998:HCC,
  editor =       "{IEEE}",
  booktitle =    "Hot chips 10: conference record: August 16--18, 1998,
                 Memorial Auditorium, Stanford University, Palo Alto,
                 California",
  title =        "Hot chips 10: conference record: August 16--18, 1998,
                 Memorial Auditorium, Stanford University, Palo Alto,
                 California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "????",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Jan 08 05:06:55 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1998:IIC,
  editor =       "{IEEE}",
  booktitle =    "IEEE International Conference on Consumer Electronics,
                 Los Angeles, CA, USA, June 2--4, 1998",
  title =        "{IEEE} International Conference on Consumer
                 Electronics, Los Angeles, {CA}, {USA}, June 2--4,
                 1998",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "????",
  year =         "1998",
  CODEN =        "DTPEEL",
  ISBN =         "????",
  ISBN-13 =      "????",
  ISSN =         "0747-668X",
  LCCN =         "????",
  bibdate =      "Tue Dec 29 06:34:49 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 98CH36160.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1998:IIF,
  editor =       "{IEEE}",
  booktitle =    "IEEE International Forum on Research and Technology
                 Advances in Digital Libraries: ADL'98: proceedings:
                 April 22--24, 1998, Santa Barbara, California",
  title =        "{IEEE} International Forum on Research and Technology
                 Advances in Digital Libraries: {ADL}'98: proceedings:
                 April 22--24, 1998, Santa Barbara, California",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "x + 328",
  year =         "1998",
  ISBN =         "0-8186-8464-X, 0-8186-8466-6 (microfiche)",
  ISBN-13 =      "978-0-8186-8464-7, 978-0-8186-8466-1 (microfiche)",
  LCCN =         "TK5103.5.F678 1998",
  bibdate =      "Tue Dec 29 06:16:55 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press Order Number PR08464. IEEE
                 Order Plan Catalog Number 98TB100235.",
  acknowledgement = ack-nhfb,
}

@Proceedings{IEEE:1998:LPA,
  editor =       "{IEEE Computer Society. Technical Committee on
                 Computer Communications}",
  booktitle =    "{LCN'98}: proceedings: 23rd Annual Conference on Local
                 Computer Networks: October 11--14, 1998, Lowell,
                 Massachusetts",
  title =        "{LCN'98}: proceedings: 23rd Annual Conference on Local
                 Computer Networks: October 11--14, 1998, Lowell,
                 Massachusetts",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xii + 400",
  year =         "1998",
  ISBN =         "0-8186-8810-6, 0-8186-8818-1 (microfiche)",
  ISBN-13 =      "978-0-8186-8810-2, 978-0-8186-8818-8 (microfiche)",
  LCCN =         "TK5105.5 .C66 1998",
  bibdate =      "Mon Sep 27 06:55:07 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press Order Number PR08810. IEEE
                 Order Plan Catalog Number 98TB100260.",
  acknowledgement = ack-nhfb,
  keywords =     "local area networks (computer networks) --
                 congresses",
}

@Proceedings{IEEE:1998:PIC,
  editor =       "{IEEE}",
  booktitle =    "Proceedings of the IEEE Conference on Protocols for
                 Multimedia Systems and Multimedia Networking,
                 PROMS-MmNet, Austin, TX, USA, June 28--July 1, 1998",
  title =        "Proceedings of the {IEEE} Conference on Protocols for
                 Multimedia Systems and Multimedia Networking,
                 {PROMS}-MmNet, Austin, {TX}, {USA}, June 28--July 1,
                 1998",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xiv + 373",
  year =         "1998",
  ISBN =         "0-8186-8557-3, 0-8186-8559-X (microfiche)",
  ISBN-13 =      "978-0-8186-8557-6, 978-0-8186-8559-0 (microfiche)",
  LCCN =         "QA76.575.I623 1998",
  bibdate =      "Tue Dec 29 06:36:52 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE catalog number 98TB100241. IEEE Computer Society
                 Order Number PR08557.",
  acknowledgement = ack-nhfb,
}

@Proceedings{Imai:1998:PKC,
  editor =       "Hideki Imai and Yuliang Zheng",
  booktitle =    "Public key cryptography: first International Workshop
                 on Practice and Theory in Public Key Cryptography,
                 {PKC} '98, Pacifico Yokohama, Japan, February 5--6,
                 1998: proceedings",
  title =        "Public key cryptography: first International Workshop
                 on Practice and Theory in Public Key Cryptography,
                 {PKC} '98, Pacifico Yokohama, Japan, February 5--6,
                 1998: proceedings",
  volume =       "1431",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 262",
  year =         "1998",
  ISBN =         "3-540-64693-0 (softcover)",
  ISBN-13 =      "978-3-540-64693-8 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 I567 1998 Bar",
  bibdate =      "Sun Oct 11 16:16:40 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; Computers --- Access
                 control --- Congresses; Data encryption (Computer
                 science) --- Congresses",
}

@Proceedings{Krawczyk:1998:ACC,
  editor =       "Hugo Krawczyk",
  booktitle =    "Advances in cryptology --- {CRYPTO} '98: 18th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA} August 23--27, 1998 proceedings",
  title =        "Advances in cryptology --- {CRYPTO} '98: 18th Annual
                 International Cryptology Conference, Santa Barbara,
                 California, {USA} August 23--27, 1998 proceedings",
  volume =       "1462",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 517",
  year =         "1998",
  ISBN =         "3-540-64892-5 (paperback)",
  ISBN-13 =      "978-3-540-64892-5 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 C79 1998",
  bibdate =      "Sun Oct 11 16:16:40 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Sponsored by the International Association for
                 Cryptologic Reseach, (IACR), in cooperation with the
                 IEEE Computer Society Technical Committee on Security
                 and Privacy and the Computer Science Department,
                 University of California, Santa Barbara (UCSB).",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; computers --- access
                 control --- congresses; Cryptography --- Congresses;
                 cryptography --- congresses",
}

@Proceedings{Lamersdorf:1998:TDS,
  editor =       "Winfried Lamersdorf and Michael Merz",
  booktitle =    "Trends in distributed systems for electronic commerce:
                 international {IFIP}\slash {GI} working conference,
                 {TREC}'98, Hamburg, Germany, June 3--5, 1998,
                 proceedings",
  title =        "Trends in distributed systems for electronic commerce:
                 international {IFIP}\slash {GI} working conference,
                 {TREC}'98, Hamburg, Germany, June 3--5, 1998,
                 proceedings",
  volume =       "1402",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 253",
  year =         "1998",
  ISBN =         "3-540-64564-0 (paperback)",
  ISBN-13 =      "978-3-540-64564-1 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA267.A1 L43 no.1402",
  bibdate =      "Sun Oct 11 16:16:40 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Electronic commerce --- Congresses; Electronic funds
                 transfers --- Congresses; Intelligent agents (Computer
                 software) --- Congresses; Internet advertising ---
                 Congresses; Middleware --- Congresses; Workflow ---
                 Management --- Congresses",
  tableofcontents = "A framework for the optimizing of WWW advertising /
                 C. Aggarwal, J. Wolf, P. Yu \\
                 Symmetric adaptive customer modeling for electronic
                 commerce in a distributed environment / M. Barra
                 \ldots{} [et al.] \\
                 Maximizing seller's profit for electronic commerce / B.
                 Belegradek, K. Kalpakis, Y. Yesha \\
                 Approaches of digital signature legislation / T.F.
                 Rebel, O. Darg, W. Koenig \\
                 A Java-based distributed platform for multilateral
                 security / A. Pfitzmann \ldots{} [et al.] \\
                 BARTER: a backbone architecture for trade of electronic
                 content / G. Shamir, M. Ben-Or, D. Dolev \\
                 An agent-based secure internet payment system for
                 mobile computing / A. Romao, M. Mira da Silva \\
                 A payment scheme for mixes providing anonymity / E.
                 Franz, A. Jerichow, G. Wicke \\
                 Satisfying requirements for electronic commerce / J.
                 Cunningham \ldots{} [et al.] \\
                 Distributed models for brokerage on electronic commerce
                 / I. Gallego, J. Delgado, J.J. Acebron \\
                 Distributed print on demand systems in the Xpect
                 framework / J.-M. Andreoli, F. Pacull \\
                 OFFER: a broker-centered object framework for
                 electronic requisitioning / M. Bichler, C. Beam, A.
                 Segev \\
                 Workflow modeling for Internet-based commerce: an
                 approach based on high-level petri nets / W. Weitz \\
                 Market-based workflow management / A. Geppert, M.
                 Kradolfer, D. Tombros \\
                 Distributed, interoperable workflow support for
                 electronic commerce / M. Papazoglou \ldots{} [et al.]
                 \\
                 Security requirements for mobile agents in electronic
                 markets / M. Zapf, H. Muller, K. Geihs \\
                 A secure intelligent trade agent system / X. Yi, F.
                 Wang, K.Y. Lam - - Migrating objects in electronic
                 commerce applications / M. Boger \\
                 Providing reliable agents for electronic commerce / M.
                 Stragbser, K. Rothermel, C. Maihofer.",
}

@Proceedings{Lasker:1998:ACC,
  editor =       "G. E. (George Eric) Lasker and Timothy K. Shih",
  booktitle =    "Advances in computer cybernetics; multimedia computing
                 and networking, multimedia presentation, interactive
                 multimedia support systems, multiuser virtual worlds,
                 platform architecture for multimedia tools, management
                 schemes for collaborative computing, program
                 transformation systems, cryptanalysis and
                 cryptosystems, graph transformation framework,
                 simulation based design and development, design and
                 implementation of programming languages, object systems
                 design, abstracting devices",
  title =        "Advances in computer cybernetics; multimedia computing
                 and networking, multimedia presentation, interactive
                 multimedia support systems, multiuser virtual worlds,
                 platform architecture for multimedia tools, management
                 schemes for collaborative computing, program
                 transformation systems, cryptanalysis and
                 cryptosystems, graph transformation framework,
                 simulation based design and development, design and
                 implementation of programming languages, object systems
                 design, abstracting devices",
  publisher =    "International Institute for Advanced Studies in
                 Systems Research and Cybernetics",
  address =      "Windsor, ON, Canada",
  pages =        "??",
  year =         "1998",
  ISBN =         "0-921836-54-6",
  ISBN-13 =      "978-0-921836-54-4",
  LCCN =         "????",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Partial proceedings of the 9th International
                 Conference on Systems Research, Informatics and
                 Cybernetics held in Baden-Baden, Germany, Aug. 18--23,
                 1997. ``Volume IV''",
  keywords =     "Computer science --- Congresses; Cybernetics ---
                 Congresses; Information technology --- Congresses.",
}

@Proceedings{McCurley:1998:ACE,
  editor =       "Kevin S. McCurley and Claus Dieter Ziegler",
  booktitle =    "{Advances in Cryptology, 1981--1997: Electronic
                 Proceedings and Index of the {CRYPTO} and {EUROCRYPT}
                 Conferences, 1981--1997}",
  title =        "{Advances in Cryptology, 1981--1997: Electronic
                 Proceedings and Index of the {CRYPTO} and {EUROCRYPT}
                 Conferences, 1981--1997}",
  volume =       "1440",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xix + 460",
  year =         "1998",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-65069-5",
  ISBN-13 =      "978-3-540-65069-0",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 A373 1998",
  bibdate =      "Sat Jul 3 09:51:14 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "CD-ROM contains 14692 pages of information from 32
                 volumes of conference proceedings of CRYPTO and
                 EUROCRYPT.",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1440.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1440",
  acknowledgement = ack-nhfb,
  keywords =     "computer security -- congresses; cryptography --
                 congresses",
}

@Proceedings{NIST:1998:FAE,
  editor =       "{National Institute of Standards and Technology}",
  booktitle =    "The First Advanced Encryption Standard Candidate
                 Conference, August 20--22, 1998, DoubleTree Hotel,
                 Ventura, California",
  title =        "The First Advanced Encryption Standard Candidate
                 Conference, August 20--22, 1998, DoubleTree Hotel,
                 Ventura, California",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  pages =        "????",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 16 08:51:21 2000",
  bibsource =    "http://csrc.nist.gov/encryption/aes/round1/conf1/aes1conf.htm;
                 http://csrc.nist.gov/encryption/aes/round1/round1.htm#algtable;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Roback:1999:CRF} for a conference overview.
                 No formal proceedings were published, but the
                 conference Web site contains pointers to slides and/or
                 technical papers for most of the fifteen ``complete and
                 proper'' candidates.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf1/aes1conf.htm;
                 http://www.nist.gov/aes",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Proceedings{Nyberg:1998:ACE,
  editor =       "Kaisa Nyberg",
  booktitle =    "Advances in cryptology: {EUROCRYPT} '98: International
                 Conference on the theory and application of
                 cryptographic techniques, Espoo, Finland, May 31 ---
                 June 4, 1998: proceedings",
  title =        "Advances in cryptology: {EUROCRYPT} '98: International
                 Conference on the theory and application of
                 cryptographic techniques, Espoo, Finland, May 31 ---
                 June 4, 1998: proceedings",
  volume =       "1403",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 606",
  year =         "1998",
  ISBN =         "3-540-64518-7 (paperback)",
  ISBN-13 =      "978-3-540-64518-4 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA267.A1 L43 no.1403",
  bibdate =      "Sun Oct 11 16:16:40 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Cryptography --- Congresses; Data encryption (Computer
                 science) --- Congresses",
  referencedin = "Referenced in \cite[Ref. 8]{Biham:1998:TA}.",
}

@Proceedings{Ohta:1998:ACA,
  editor =       "Kazuo Ohta and Ting-i (Dingyi) Pei",
  booktitle =    "Advances in cryptology --- {Asiacrypt'98}:
                 International Conference on the Theory and Applications
                 of Cryptology and Information Security, {Beijing,
                 China, October 18--22, 1998}: proceedings",
  title =        "Advances in cryptology --- {Asiacrypt'98}:
                 International Conference on the Theory and Applications
                 of Cryptology and Information Security, {Beijing,
                 China, October 18--22, 1998}: proceedings",
  volume =       "1514",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "??",
  year =         "1998",
  ISBN =         "3-540-65109-8 (softcover)",
  ISBN-13 =      "978-3-540-65109-3 (softcover)",
  LCCN =         "QA76.9.A25I5553 1998",
  bibdate =      "Mon Oct 19 08:47:56 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses; Cryptography ---
                 Congresses; Data protection --- Congresses",
}

@Proceedings{Preneel:1998:SAA,
  editor =       "Bart Preneel and Vincent Rijmen",
  booktitle =    "State of the art in applied cryptography: course on
                 computer security and industrial cryptography, Leuven,
                 Belgium, June 3--6, 1997: revised lectures",
  title =        "State of the art in applied cryptography: course on
                 computer security and industrial cryptography, Leuven,
                 Belgium, June 3--6, 1997: revised lectures",
  volume =       "1528",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 393",
  year =         "1998",
  ISBN =         "3-540-65474-7 (paperback)",
  ISBN-13 =      "978-3-540-65474-2 (paperback)",
  LCCN =         "QA76.9.A25S735 1998",
  bibdate =      "Sat Jan 9 14:35:31 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security.; Cryptography.",
}

@Proceedings{Quisquater:1998:CSE,
  editor =       "J.-J. (Jean-Jacques) Quisquater and others",
  booktitle =    "Computer security, ESORICS 98: 5th European Symposium
                 on Research in Computer Security, Louvain-la-Neuve,
                 Belgium, September 16-18, 1998: proceedings",
  title =        "Computer security, {ESORICS} 98: 5th European
                 Symposium on Research in Computer Security,
                 Louvain-la-Neuve, Belgium, September 16-18, 1998:
                 proceedings",
  volume =       "1485",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "x + 375",
  year =         "1998",
  ISBN =         "3-540-65004-0",
  ISBN-13 =      "978-3-540-65004-1",
  LCCN =         "QA267.A1 L43 no.1485",
  bibdate =      "Mon Dec 28 10:04:23 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{Schmalz:1998:MDI,
  editor =       "Mark S. Schmalz",
  booktitle =    "{Mathematics of data/image coding, compression, and
                 encryption: 21--22 July 1998, San Diego, California}",
  title =        "{Mathematics of data/image coding, compression, and
                 encryption: 21--22 July 1998, San Diego, California}",
  volume =       "3456",
  publisher =    pub-SPIE,
  address =      pub-SPIE:adr,
  pages =        "v + 210",
  year =         "1998",
  ISBN =         "0-8194-2911-2",
  ISBN-13 =      "978-0-8194-2911-7",
  LCCN =         "TA1637 .M38 1998; TA1637; TS510 .S63; TA1637 .M38
                 1998eb; Internet",
  bibdate =      "Sat Dec 24 08:47:41 MST 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 melvyl.cdlib.org:210/CDL90",
  series =       "SPIE proceedings series",
  URL =          "http://link.spie.org/PSISDG/3456/1;
                 http://uclibs.org/PID/38346",
  acknowledgement = ack-nhfb,
  subject =      "Image processing; Mathematics; Congresses; Digital
                 techniques; Image compression; Watermarks; Data
                 processing; Data encryption (Computer science)",
}

@Proceedings{Theodoridis:1998:NES,
  editor =       "S. Theodoridis and others",
  booktitle =    "Signal processing IX, theories and applications:
                 proceedings of Eusipco-98, Ninth European Signal
                 Processing Conference, Rhodes, Greece, 8--11 September
                 1998",
  title =        "Signal processing {IX}, theories and applications:
                 proceedings of Eusipco-98, Ninth European Signal
                 Processing Conference, Rhodes, Greece, 8--11 September
                 1998",
  publisher =    "Typorama Editions",
  address =      "Patras, Greece",
  pages =        "lxii + 2568",
  year =         "1998",
  ISBN =         "960-7620-05-4 (set), 960-7620-06-2 (v. 1),
                 960-7620-07-0 (v. 2)",
  ISBN-13 =      "978-960-7620-05-7 (set), 978-960-7620-06-4 (v. 1),
                 978-960-7620-07-1 (v. 2)",
  LCCN =         "TK5102.9.E97 1998",
  bibdate =      "Fri Apr 16 15:30:42 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Four volumes.",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1998:PFT,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the {FreeNIX} Track: {USENIX} 1998
                 annual technical conference: June 15--19, 1998, New
                 Orleans, LA",
  title =        "Proceedings of the {FreeNIX} Track: {USENIX} 1998
                 annual technical conference: June 15--19, 1998, New
                 Orleans, {LA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "????",
  year =         "1998",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Wed Oct 16 14:58:34 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/usenix98/freenix/",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1998:PUWa,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the 2nd {USENIX Windows NT} Symposium:
                 August 3--5, 1998, Seattle, Washington",
  title =        "Proceedings of the 2nd {USENIX Windows NT} Symposium:
                 August 3--5, 1998, Seattle, Washington",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "173",
  year =         "1998",
  ISBN =         "1-880446-95-2",
  ISBN-13 =      "978-1-880446-95-9",
  LCCN =         "QA76.76.O63 U885 1998",
  bibdate =      "Fri Oct 29 08:40:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/usenix-nt98",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1998:PUWb,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the 3rd USENIX Workshop on Electronic
                 Commerce: August 31--September 3, 1998, Boston, Mass",
  title =        "Proceedings of the 3rd {USENIX} Workshop on Electronic
                 Commerce: August 31--September 3, 1998, Boston, Mass",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "242",
  year =         "1998",
  ISBN =         "1-880446-97-9",
  ISBN-13 =      "978-1-880446-97-3",
  LCCN =         "HF5004 .U74 1998",
  bibdate =      "Fri Oct 29 08:40:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/ec98",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1998:SUS,
  editor =       "{USENIX}",
  booktitle =    "Seventh {USENIX} Security Symposium proceedings:
                 conference proceedings: San Antonio, Texas, January
                 26--29, 1998",
  title =        "Seventh {USENIX} Security Symposium proceedings:
                 conference proceedings: San Antonio, Texas, January
                 26--29, 1998",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "257",
  year =         "1998",
  ISBN =         "1-880446-92-8",
  ISBN-13 =      "978-1-880446-92-8",
  LCCN =         "QA76.9.A25 U83 1998",
  bibdate =      "Fri Oct 29 08:40:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/sec98",
  acknowledgement = ack-nhfb,
}

@Proceedings{Vaudenay:1998:FSE,
  editor =       "Serge Vaudenay",
  booktitle =    "Fast software encryption: 5th international workshop,
                 {FSE} '98, Paris, France, March 23--25, 1998:
                 proceedings",
  title =        "Fast software encryption: 5th international workshop,
                 {FSE} '98, Paris, France, March 23--25, 1998:
                 proceedings",
  volume =       "1372",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 296",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISBN =         "3-540-64265-X (paperback)",
  ISBN-13 =      "978-3-540-64265-7 (paperback)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25F77 1998",
  bibdate =      "Mon Apr 27 17:37:18 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computers --- Access control --- Passwords ---
                 Congresses",
  referencedin = "Referenced in \cite[Ref. 15]{Preneel:1997:CHF},
                 \cite[Ref. 27]{Biham:1998:TA}, \cite[Ref.
                 2]{Biham:1998:TA}, \cite[Ref. 18]{Biham:1998:TA}.",
}

@Proceedings{Wright:1998:NTD,
  editor =       "Rebecca N. Wright and Peter G. Neumann",
  booktitle =    "Network threats: {DIMCS} workshop, {December} 2--4,
                 1996",
  title =        "Network threats: {DIMCS} workshop, {December} 2--4,
                 1996",
  volume =       "38",
  publisher =    pub-AMS,
  address =      pub-AMS:adr,
  pages =        "xiv + 110",
  year =         "1998",
  ISBN =         "0-8218-0832-X",
  ISBN-13 =      "978-0-8218-0832-0",
  LCCN =         "TK5105.5 .N4668 1998",
  bibdate =      "Tue Feb 9 14:31:11 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       "{DIMACS} Ser. Discrete Math. Theoret. Comput. Sci.",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1999:PPA,
  editor =       "{ACM}",
  booktitle =    "POPL '99. Proceedings of the 26th ACM SIGPLAN-SIGACT
                 on Principles of programming languages, January 20--22,
                 1999, San Antonio, TX",
  title =        "{POPL} '99. Proceedings of the 26th {ACM}
                 {SIGPLAN-SIGACT} on Principles of programming
                 languages, January 20--22, 1999, San Antonio, {TX}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "viii + 324",
  year =         "1999",
  ISBN =         "1-58113-095-3",
  ISBN-13 =      "978-1-58113-095-9",
  LCCN =         "????",
  bibdate =      "Mon May 03 18:41:35 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       j-SIGPLAN,
  URL =          "http://www.acm.org/pubs/contents/proceedings/plan/292540/index.html",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:1999:PTF,
  editor =       "{ACM}",
  booktitle =    "Proceedings of the thirty-first annual {ACM} Symposium
                 on Theory of Computing: Atlanta, Georgia, May 1--4,
                 1999",
  title =        "Proceedings of the thirty-first annual {ACM} Symposium
                 on Theory of Computing: Atlanta, Georgia, May 1--4,
                 1999",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "xi + 790",
  year =         "1999",
  ISBN =         "1-58113-067-8",
  ISBN-13 =      "978-1-58113-067-6",
  LCCN =         "QA75.5 .A14 1999",
  bibdate =      "Sat Oct 28 16:10:32 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order number 508990.",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity -- congresses; computer
                 programming -- congresses; electronic data processing
                 -- congresses; electronic digital computers --
                 congresses",
}

@Proceedings{ACM:1999:SPCd,
  editor =       "{ACM}",
  booktitle =    "SIGGRAPH 99. Proceedings of the 1999 SIGGRAPH annual
                 conference: Conference abstracts and applications",
  title =        "{SIGGRAPH} 99. Proceedings of the 1999 {SIGGRAPH}
                 annual conference: Conference abstracts and
                 applications",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "463",
  year =         "1999",
  ISBN =         "0-201-48560-5",
  ISBN-13 =      "978-0-201-48560-8",
  ISSN =         "1069-529X",
  LCCN =         "T385 .S54 1999",
  bibdate =      "Fri Nov 10 18:01:25 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "ACM order number 428990.",
  series =       j-COMP-GRAPHICS,
  URL =          "http://info.acm.org/pubs/contents/proceedings/graph/",
  acknowledgement = ack-nhfb,
}

@Proceedings{Anonymous:1999:CCI,
  editor =       "Anonymous",
  booktitle =    "Cool Chips II: An International Symposium on Low-Power
                 and High-Speed Chips: Kyoto Research Park. Kyoto, Japan
                 on April 26--27, 1999",
  title =        "Cool Chips {II}: An International Symposium on
                 Low-Power and High-Speed Chips: Kyoto Research Park.
                 Kyoto, Japan on April 26--27, 1999",
  publisher =    "????",
  address =      "????",
  pages =        "????",
  year =         "1999",
  ISBN =         "",
  ISBN-13 =      "",
  LCCN =         "",
  bibdate =      "Mon Jan 08 09:20:46 2001",
  bibsource =    "http://www.coolchips.org/CoolII/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
}

@Book{Atallah:1999:ATC,
  editor =       "Mikhail J. Atallah",
  booktitle =    "Algorithms and theory of computation handbook",
  title =        "Algorithms and theory of computation handbook",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "various",
  year =         "1999",
  ISBN =         "0-8493-2649-4",
  ISBN-13 =      "978-0-8493-2649-3",
  LCCN =         "QA76.9.A43A43 1999",
  bibdate =      "Tue Dec 07 07:04:01 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  acknowledgement = ack-nhfb,
  annote =       "Contains four chapters on cryptography.",
}

@Proceedings{Christianson:1999:SPI,
  editor =       "Bruce Christianson",
  booktitle =    "{Security protocols: 6th International Workshop,
                 Cambridge, {UK}, April 15--17, 1998: Proceedings}",
  title =        "{Security protocols: 6th International Workshop,
                 Cambridge, {UK}, April 15--17, 1998: Proceedings}",
  volume =       "1550",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 239",
  year =         "1999",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-65663-4 (softcover)",
  ISBN-13 =      "978-3-540-65663-0 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 S45 1999",
  bibdate =      "Mon May 3 09:52:04 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1550.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1550",
  acknowledgement = ack-nhfb,
  keywords =     "Computer security --- Congresses.; Computers ---
                 Access control --- Congresses.; Cryptography ---
                 Congresses.",
}

@Proceedings{Damgaard:1999:LDS,
  editor =       "I. B. (Ivan Bjerre) Damg{\aa}rd",
  booktitle =    "Lectures on data security: modern cryptology in theory
                 and practice",
  title =        "Lectures on data security: modern cryptology in theory
                 and practice",
  volume =       "1561",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "250",
  year =         "1999",
  ISBN =         "3-540-65757-6 (softcover)",
  ISBN-13 =      "978-3-540-65757-6 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25L46 1999",
  bibdate =      "Mon May 3 09:52:04 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  annote =       "Papers based at summer school, Aarhus University,
                 Denmark, 1998.",
  keywords =     "Computer security; Cryptography",
}

@Proceedings{Franklin:1999:FCT,
  editor =       "Matthew Franklin",
  booktitle =    "Financial cryptography: Third International
                 Conference, {FC} '99, Anguilla, British West Indies,
                 February 22--25, 1999: proceedings",
  title =        "Financial cryptography: Third International
                 Conference, {FC} '99, Anguilla, British West Indies,
                 February 22--25, 1999: proceedings",
  volume =       "1648",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 267",
  year =         "1999",
  ISBN =         "3-540-66362-2 (softcover)",
  ISBN-13 =      "978-3-540-66362-1 (softcover)",
  LCCN =         "HG1710 .F35 1999",
  bibdate =      "Mon Sep 13 11:29:25 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer networks -- security measures -- congresses;
                 data encryption (computer science) -- congresses;
                 electronic commerce -- security measures congresses;
                 electronic funds transfers -- security measures --
                 congresses; internet (computer network) -- security
                 measures -- congresses",
}

@Proceedings{IEEE:1999:ASF,
  editor =       "{IEEE}",
  booktitle =    "40th Annual Symposium on Foundations of Computer
                 Science: October 17--19, 1999, New York City, New
                 York",
  title =        "40th Annual Symposium on Foundations of Computer
                 Science: October 17--19, 1999, New York City, New
                 York",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xiv + 668",
  year =         "1999",
  CODEN =        "ASFPDV",
  ISBN =         "0-7695-0409-4 (softbound), 0-7803-5955-0 (casebound),
                 0-7695-0411-6 (microfiche)",
  ISBN-13 =      "978-0-7695-0409-4 (softbound), 978-0-7803-5955-0
                 (casebound), 978-0-7695-0411-7 (microfiche)",
  ISSN =         "0272-5428",
  LCCN =         "TK7885.A1 S92 1999",
  bibdate =      "Sat Oct 28 16:10:32 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Catalog Number 99CB37039.",
  acknowledgement = ack-nhfb,
  keywords =     "electronic data processing -- congresses; machine
                 theory -- congresses",
}

@Proceedings{IEEE:1999:SWH,
  editor =       "IEEE",
  booktitle =    "{The Seventh Workshop on Hot Topics in Operating
                 Systems: [HotOS-VII]: 29--30 March 1999, Rio Rico,
                 Arizona}",
  title =        "{The Seventh Workshop on Hot Topics in Operating
                 Systems: [HotOS-VII]: 29--30 March 1999, Rio Rico,
                 Arizona}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xxxi + 197",
  year =         "1999",
  ISBN =         "0-7695-0237-7, 0-7695-0238-5 (case), 0-7695-0239-3
                 (microfiche)",
  ISBN-13 =      "978-0-7695-0237-3, 978-0-7695-0238-0 (case),
                 978-0-7695-0239-7 (microfiche)",
  LCCN =         "QA76.76.O63 W6666 1999",
  bibdate =      "Mon May 28 09:13:05 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Press order number PR00237.",
  acknowledgement = ack-nhfb,
  keywords =     "microcomputer workstations -- congresses; operating
                 systems (computers) -- congresses",
}

@Proceedings{Imai:1999:PKC,
  editor =       "Hideki Imai and Yuliang Zheng",
  booktitle =    "Public key cryptography: second International Workshop
                 on Practice and Theory in Public Key Cryptography,
                 {PKC'99}, Kamakura, Japan, March 1--3, 1999:
                 proceedings",
  title =        "Public key cryptography: second International Workshop
                 on Practice and Theory in Public Key Cryptography,
                 {PKC'99}, Kamakura, Japan, March 1--3, 1999:
                 proceedings",
  volume =       "1560",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 326",
  year =         "1999",
  ISBN =         "3-540-65644-8",
  ISBN-13 =      "978-3-540-65644-9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA267.A1 L43 no.1560",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security -- congresses; computers -- access
                 control -- congresses; data encryption (computer
                 science) -- congresses",
}

@Proceedings{Knudsen:1999:FSE,
  editor =       "Lars Knudsen",
  booktitle =    "Fast software encryption: 6th International Workshop,
                 {FSE'99}, Rome, Italy, March 24--26, 1999:
                 proceedings",
  title =        "Fast software encryption: 6th International Workshop,
                 {FSE'99}, Rome, Italy, March 24--26, 1999:
                 proceedings",
  volume =       "1636",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 316",
  year =         "1999",
  ISBN =         "3-540-66226-X (softcover)",
  ISBN-13 =      "978-3-540-66226-6 (softcover)",
  LCCN =         "QA76.9.A25 F77 1999 Bar",
  bibdate =      "Mon Sep 13 11:29:25 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computers -- access control -- passwords --
                 congresses",
}

@Proceedings{Koc:1999:CHE,
  editor =       "Cetin K. Koc and Christof Paar",
  booktitle =    "Cryptographic hardware and embedded systems: First
                 International Workshop, {CHES} '99, Worchester, {MA},
                 {USA}, August 1999: proceedings",
  title =        "Cryptographic hardware and embedded systems: First
                 International Workshop, {CHES} '99, Worchester, {MA},
                 {USA}, August 1999: proceedings",
  volume =       "1717",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 352",
  year =         "1999",
  ISBN =         "3-540-66646-X",
  ISBN-13 =      "978-3-540-66646-2",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA267.A1 L43 no.1717",
  bibdate =      "Mon Oct 16 18:31:56 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography; embedded computer
                 systems",
}

@Proceedings{Koren:1999:ISC,
  editor =       "Israel Koren and Peter Kornerup",
  booktitle =    "14th IEEE Symposium on Computer Arithmetic:
                 proceedings: April 14--16, 1999, Adelaide, Australia",
  title =        "14th {IEEE} Symposium on Computer Arithmetic:
                 proceedings: April 14--16, 1999, Adelaide, Australia",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "xi + 274",
  year =         "1999",
  ISBN =         "0-7803-5609-8, 0-7695-0116-8, 0-7695-0118-4",
  ISBN-13 =      "978-0-7803-5609-2, 978-0-7695-0116-1,
                 978-0-7695-0118-5",
  ISSN =         "1063-6889",
  LCCN =         "QA76.6 .S887 1999",
  bibdate =      "Mon Feb 7 07:28:26 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "IEEE Computer Society Order Number PR00116. IEEE Order
                 Plan Catalog Number 99CB36336.",
  URL =          "http://computer.org/conferen/home/arith/;
                 http://www.ecs.umass.edu/ece/arith14/program.html",
  acknowledgement = ack-nhfb,
  annote =       "Also known as ARITH-14.",
  source =       "Computer arithmetic",
  sponsor =      "IEEE.",
}

@Proceedings{Lam:1999:ACA,
  editor =       "Kwok Yan Lam and Eiji Okamato and Chaoping Xing",
  booktitle =    "Advances in cryptology --- {ASIACRYPT}'99:
                 International Conference on the Theory and Application
                 of Cryptology and Information Security, Singapore,
                 November 14--18, 1999: proceedings",
  title =        "Advances in cryptology --- {ASIACRYPT}'99:
                 International Conference on the Theory and Application
                 of Cryptology and Information Security, Singapore,
                 November 14--18, 1999: proceedings",
  volume =       "1716",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 414",
  year =         "1999",
  ISBN =         "3-540-66666-4",
  ISBN-13 =      "978-3-540-66666-0",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA76.9.A25 I555 1999",
  bibdate =      "Wed Dec 8 06:34:56 MST 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "Computer security; Cryptography",
}

@Proceedings{NIST:1999:SAC,
  editor =       "{National Institute of Standards and Technology}",
  booktitle =    "Second AES Candidate Conference Proceedings, March
                 22--23, 1999, Rome, Italy",
  title =        "Second {AES} Candidate Conference Proceedings, March
                 22--23, 1999, Rome, Italy",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  pages =        "????",
  month =        mar,
  year =         "1999",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 16 08:51:21 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "No formal proceedings were published, but the
                 conference Web site contains pointers to slides and/or
                 technical papers for most of the fifteen ``complete and
                 proper'' candidates.",
  URL =          "http://csrc.nist.gov/encryption/aes/round1/conf2/aes2conf.htm;
                 http://csrc.nist.gov/encryption/aes/round1/conf2/agenda-final.pdf;
                 http://www.nist.gov/aes",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Proceedings{Schmalz:1999:MDI,
  editor =       "Mark S. Schmalz",
  booktitle =    "{Mathematics of Data\slash Image Coding, Compression,
                 and Encryption II: 19--20 July, 1999, Denver,
                 Colorado}",
  title =        "{Mathematics of Data\slash Image Coding, Compression,
                 and Encryption II: 19--20 July, 1999, Denver,
                 Colorado}",
  volume =       "3814",
  publisher =    pub-SPIE,
  address =      pub-SPIE:adr,
  pages =        "v + 168",
  year =         "1999",
  ISBN =         "0-8194-3300-4",
  ISBN-13 =      "987-0-8194-3300-8",
  LCCN =         "TA1637 .M383 1999",
  bibdate =      "Wed Sep 28 08:02:33 MDT 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "SPIE proceedings series",
  acknowledgement = ack-nhfb,
  subject =      "Image processing; Mathematics; Congresses; Image
                 processing; Digital techniques; Congresses; Image
                 compression; Congresses; Watermarks; Data processing;
                 Congresses; Data encryption (Computer science);
                 Congresses",
}

@Proceedings{Stern:1999:ACE,
  editor =       "J. Stern",
  booktitle =    "Advances in cryptology --- {EUROCRYPT} '99:
                 international conference on the theory and application
                 of cryptographic techniques, Prague, Czech Republic,
                 May 2--6, 1999; proceedings",
  title =        "Advances in cryptology --- {EUROCRYPT} '99:
                 international conference on the theory and application
                 of cryptographic techniques, Prague, Czech Republic,
                 May 2--6, 1999; proceedings",
  volume =       "1592",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 474",
  year =         "1999",
  ISBN =         "3-540-65889-0",
  ISBN-13 =      "978-3-540-65889-4",
  LCCN =         "QA76.9.A25 E964 1999",
  bibdate =      "Sat Jul 3 09:51:14 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "cryptography -- congresses; data encryption (computer
                 science) -- congresses",
}

@Proceedings{Tavares:1999:SAC,
  editor =       "Stafford Tavares and Henk Meijer",
  booktitle =    "Selected areas in cryptography: 5th annual
                 International Workshop, {SAC} '98, Kingston, Ontario,
                 Canada, August 17--18, 1998: proceedings",
  title =        "Selected areas in cryptography: 5th annual
                 International Workshop, {SAC} '98, Kingston, Ontario,
                 Canada, August 17--18, 1998: proceedings",
  volume =       "1556",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 375",
  year =         "1999",
  ISBN =         "3-540-65894-7 (softcover)",
  ISBN-13 =      "978-3-540-65894-8 (softcover)",
  LCCN =         "QA76.9.A25 S22 1998",
  bibdate =      "Sat Jul 3 09:51:14 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security; data encryption (computer
                 science)",
}

@Proceedings{USENIX:1999:PEU,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the eighth USENIX Security Symposium
                 (Security '99), August 23--26, 1999, Washington, DC,
                 USA",
  title =        "Proceedings of the eighth {USENIX} Security Symposium
                 (Security '99), August 23--26, 1999, Washington, {DC},
                 {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "238",
  year =         "1999",
  ISBN =         "1-880446-28-6",
  ISBN-13 =      "978-1-880446-28-7",
  LCCN =         "QA76.9.A25 U83 1999",
  bibdate =      "Fri Oct 29 08:40:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec99/",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1999:PTSa,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the Thirteenth Systems Administration
                 Conference (LISA XIII): November 7---12, 1999, Seattle,
                 WA, USA",
  title =        "Proceedings of the Thirteenth Systems Administration
                 Conference ({LISA} {XIII}): November 7---12, 1999,
                 Seattle, {WA}, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "vi + 282",
  year =         "1999",
  ISBN =         "1-880446-25-1",
  ISBN-13 =      "978-1-880446-25-6",
  LCCN =         "????",
  bibdate =      "Wed Oct 16 14:15:53 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/lisa99/",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1999:PUWa,
  editor =       "{USENIX}",
  booktitle =    "Proceedings of the USENIX Workshop on Smartcard
                 Technology (Smartcard '99): May 10--11, 1999, Chicago,
                 Illinois, USA",
  title =        "Proceedings of the {USENIX} Workshop on Smartcard
                 Technology (Smartcard '99): May 10--11, 1999, Chicago,
                 Illinois, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "185",
  year =         "1999",
  ISBN =         "1-880446-34-0",
  ISBN-13 =      "978-1-880446-34-8",
  LCCN =         "TK7895.S62 U84 1999",
  bibdate =      "Fri Oct 29 08:40:21 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/smartcard99/",
  acknowledgement = ack-nhfb,
}

@Proceedings{USENIX:1999:UAT,
  editor =       "{USENIX}",
  booktitle =    "Usenix Annual Technical Conference. June 6--11, 1999.
                 Monterey, California, USA",
  title =        "Usenix Annual Technical Conference. June 6--11, 1999.
                 Monterey, California, {USA}",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "ix + 322",
  year =         "1999",
  ISBN =         "1-880446-33-2",
  ISBN-13 =      "978-1-880446-33-1",
  LCCN =         "????",
  bibdate =      "Thu Feb 24 11:34:22 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/usenix99",
  acknowledgement = ack-nhfb,
}

@Proceedings{vanEmdeBoas:1999:ALP,
  editor =       "P. {van Emde Boas} and J. Wiedermann and M. Nielsen",
  booktitle =    "Automata, languages and programming: 26th
                 international colloquium, {ICALP'99}, Prague, Czech
                 Republic, July 11--15, 1999: proceedings",
  title =        "Automata, languages and programming: 26th
                 international colloquium, {ICALP'99}, Prague, Czech
                 Republic, July 11--15, 1999: proceedings",
  volume =       "1644",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiv + 720",
  year =         "1999",
  ISBN =         "3-540-66224-3",
  ISBN-13 =      "978-3-540-66224-2",
  LCCN =         "QA267 .I23 1999 Bar",
  bibdate =      "Mon Sep 13 11:29:25 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/lncs.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer programming -- congresses; formal languages
                 -- congresses; machine theory -- congresses",
}

@Proceedings{Walker:1999:CCI,
  editor =       "Michael Walker",
  booktitle =    "{Cryptography and Coding: 7th {IMA} Conference,
                 {Cirencester, UK, December 20--22, 1999}:
                 Proceedings}",
  title =        "{Cryptography and Coding: 7th {IMA} Conference,
                 {Cirencester, UK, December 20--22, 1999}:
                 Proceedings}",
  volume =       "1746",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "ix + 312",
  year =         "1999",
  CODEN =        "LNCSD9",
  DOI =          "????",
  ISBN =         "3-540-66887-X (softcover)",
  ISBN-13 =      "978-3-540-66887-9 (softcover)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA267.A1 L43 no.1746",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer-ny.com/link/service/series/0558/tocs/t1746.htm;
                 http://www.springerlink.com/openurl.asp?genre=issue&issn=0302-9743&volume=1746",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory -- congresses; cryptography --
                 congresses",
}

@Proceedings{Wiener:1999:ACC,
  editor =       "Michael Wiener",
  booktitle =    "Advances in cryptology --- {CRYPTO} '99: 19th annual
                 international cryptology conference, Santa Barbara,
                 California, {USA}, August 15--19, 1999 proceedings",
  title =        "Advances in cryptology --- {CRYPTO} '99: 19th annual
                 international cryptology conference, Santa Barbara,
                 California, {USA}, August 15--19, 1999 proceedings",
  volume =       "1666",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 638",
  year =         "1999",
  ISBN =         "3-540-66347-9",
  ISBN-13 =      "978-3-540-66347-8",
  LCCN =         "QA76.9.A25 C79 1999 Bar",
  bibdate =      "Mon Sep 13 11:29:25 MDT 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security -- congresses; cryptography --
                 congresses",
}

@Proceedings{Heys:2000:SAC,
  editor =       "Howard Heys and Carlisle Adams",
  booktitle =    "Selected areas in cryptography: 6th annual
                 international workshop, SAC'99, Kingston, Ontario,
                 Canada, August 9--10, 1999: proceedings",
  title =        "Selected areas in cryptography: 6th annual
                 international workshop, {SAC}'99, Kingston, Ontario,
                 Canada, August 9--10, 1999: proceedings",
  volume =       "1758",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 241",
  year =         "2000",
  ISBN =         "3-540-67185-4",
  ISBN-13 =      "978-3-540-67185-5",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  LCCN =         "QA267.A1 L43 no.1758",
  bibdate =      "Mon Oct 16 09:20:30 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Contents: A universal encryption standard / Helena
                 Handschuh and Serge Vaudenay --- Yarrow-160: notes on
                 the design and analysis of the Yarrow cryptographic
                 pseudorandom number generator / John Kelsey, Bruce
                 Schneier, and Niels Ferguson --- Elliptic curve
                 pseudorandom sequence generators / Guang Gong, Thomas
                 A. Berson, and Douglas R. Stinson --- Adaptive-attack
                 norm for decorrelation and super-pseudorandomness /
                 Serge Vaudenay --- Guesswork and variation distance as
                 measures of cipher security / John O. Pliam ---
                 Modeling linear characteristics of
                 substitution-permutation networks / Liam Keliher, Henk
                 Meijer, and Stafford Tavares --- Strong linear
                 dependence and unbiased distribution of non-propagative
                 vectors / Yuliang Zheng and Xian-Mo Zhang --- Security
                 of E2 against truncated differential cryptanalysis /
                 Shiho Moriai \ldots{} [et al..] --- Key-schedule
                 cryptanalysis of DEAL / John Kelsey and Bruce Schneier
                 --- Efficient evaluation of security against
                 generalized interpolation attack / Kazumaro Aoki ---
                 Efficient implementation of cryptosystems based on
                 non-maximal imaginary quadratic orders / Detlef
                 Huhnlein --- Improving and extending the Lim/Lee
                 exponentiation algorithm / Biljana Cubaleska, Andreas
                 Rieke, and Thomas Hermann --- Software optimization of
                 decorrelation module / Fabrice Noilhan --- Pseudonym
                 systems / Anna Lysyanskaya \ldots{} [et al.] ---
                 Unconditionally secure proactive secret sharing scheme
                 with combinatorial structures / Douglas R. Stinson and
                 R. Wei --- Protecting a mobile agent's route against
                 collusions / Dirk Westhoff \ldots{} [et al.] ---
                 Photuris: design criteria / William Allen Simpson",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- congresses; data encryption
                 (computer science) --- congresses",
}

@Book{Cranor:2005:SUD,
  author =       "Lorrie Faith Cranor and Simson Garfinkel",
  booktitle =    "Security and usability: designing secure systems that
                 people can use",
  title =        "Security and usability: designing secure systems that
                 people can use",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "xviii + 714",
  year =         "2005",
  ISBN =         "0-596-00827-9 (paperback)",
  ISBN-13 =      "978-0-596-00827-7 (paperback)",
  LCCN =         "QA76.9.A25; QA76.9.A25 S3533 2005; QA76.9.A25 S43
                 2005eb; QA76.9.A25 S43 2005",
  bibdate =      "Thu Oct 06 09:06:53 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  price =        "US\$44.95, CDN\$62.95, UK\pounds 31.95",
  URL =          "http://www.oreilly.com/catalog/securityusability/",
  acknowledgement = ack-nhfb,
}