@Preamble{
"\ifx \undefined \cprime \def \cprime {$\mathsurround=0pt '$}\fi"
# "\ifx \undefined \Dbar \def \Dbar {\leavevmode\raise0.2ex\hbox{--}\kern-0.5emD} \fi"
# "\ifx \undefined \mathbb \def \mathbb #1{{\bf #1}}\fi"
# "\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}}\fi"
# "\ifx \undefined \operatorname \def \operatorname #1{{\rm #1}}\fi"
# "\hyphenation{
Aba-di
Arch-ives
Ding-yi
for-ge-ry
Go-pa-la-krish-nan
Hi-de-ki
Kraw-czyk
Lands-verk
Law-rence
Leigh-ton
Mich-ael
Moell-er
North-ridge
para-digm
para-digms
Piep-rzyk
Piv-e-teau
Ram-kilde
Re-tro-fit-ting
Rich-ard
Sho-stak
Si-ro-mo-n-ey
Ste-ph-en
The-o-dore
Tho-m-as
Tzone-lih
venge-ance
Will-iam
Ye-sh-i-va
}"
}
@String{ack-bs = "Bruce Schneier,
Counterpane Systems,
101 East Minnehaha Parkway,
Minneapolis, MN 55419,
e-mail: \path|schneier@counterpane.com"}
@String{ack-nhfb = "Nelson H. F. Beebe,
University of Utah,
Department of Mathematics, 110 LCB,
155 S 1400 E RM 233,
Salt Lake City, UT 84112-0090, USA,
Tel: +1 801 581 5254,
FAX: +1 801 581 4148,
e-mail: \path|beebe@math.utah.edu|,
\path|beebe@acm.org|,
\path|beebe@computer.org| (Internet),
URL: \path|https://www.math.utah.edu/~beebe/|"}
@String{ack-pb = "Preston Briggs,
Tera Computer Company,
2815 Eastlake East,
Seattle, WA 98102,
USA,
Tel: +1 206 325-0800,
e-mail: \path|preston@tera.com|"}
@String{inst-COUNTERPANE-INTERNET-SECURITY = "Counterpane Internet Security"}
@String{inst-COUNTERPANE-INTERNET-SECURITY:adr = "3031 Tisch Way, Suite 100PE,
San Jose, CA 95128, USA"}
@String{inst-COUNTERPANE-LABS = "Counterpane Systems"}
@String{inst-COUNTERPANE-LABS:adr = "101 East Minnehaha Parkway, Minneapolis,
MN 55419"}
@String{inst-COUNTERPANE-SYSTEMS = "Counterpane Systems"}
@String{inst-COUNTERPANE-SYSTEMS:adr = "101 East Minnehaha Parkway, Minneapolis,
MN 55419"}
@String{inst-CSU = "Colorado State University"}
@String{inst-CSU:adr = "Fort Collins, CO, USA"}
@String{inst-IBM-WATSON = "IBM T. J. Watson Research Center"}
@String{inst-IBM-WATSON:adr = "Yorktown Heights, NY, USA"}
@String{inst-KENT-STATE-UNIV = "Kent State University"}
@String{inst-KENT-STATE-UNIV:adr = "Kent, OH, USA"}
@String{inst-MIT-CS = "Massachusetts Institute of Technology,
Computer Science Lab."}
@String{inst-MIT:adr = "Cambridge, Massachusetts"}
@String{inst-NORTHWESTERN-UNIVERSITY = "Northwestern University"}
@String{inst-NORTHWESTERN-UNIVERSITY:adr = "Evanston, IL, USA"}
@String{inst-SRC-IDA = "Supercomputing Research Center: IDA"}
@String{inst-SRC-IDA:adr = "Lanham, MD, USA"}
@String{inst-UC-BERKELEY-ICSI = "International Computer Science Institute"}
@String{inst-UC-BERKELEY-ICSI:adr = "Berkeley, CA, USA"}
@String{inst-UIUC-CSRD = "University of Illinois at Urbana-Champaign,
Center for Supercomputing Research and
Development"}
@String{inst-UIUC-CSRD:adr = "Urbana, IL 61801, USA"}
@String{inst-UTK = "University of Tennessee, Knoxville"}
@String{inst-UTK:adr = "Knoxville, TN 37996, USA"}
@String{j-ACTA-INFO = "Acta Informatica"}
@String{j-ADV-ENG-SOFTWARE = "Advances in Engineering Software"}
@String{j-ADV-IMAGING = "Advanced Imaging"}
@String{j-ALGORITHMICA = "Algorithmica"}
@String{j-AMER-MATH-MONTHLY = "American Mathematical Monthly"}
@String{j-AMER-STAT = "The American Statistician"}
@String{j-ANN-BIOMED-ENG = "Annals of biomedical engineering"}
@String{j-ANN-HIST-COMPUT = "Annals of the History of Computing"}
@String{j-ANNALS-MATH-STAT = "Ann. Math. Stat."}
@String{j-APPL-ALGEBRA-ENG-COMMUN-COMPUT = "Applicable algebra in engineering,
communication and computing"}
@String{j-APPL-MATH-COMP = "Applied Mathematics and Computation"}
@String{j-APPL-MATH-LETT = "Applied Mathematics Letters"}
@String{j-APPL-NUM-MATH = "Applied Numerical Mathematics: Transactions
of IMACS"}
@String{j-APPL-STAT = "Applied Statistics"}
@String{j-ASTERISK = "Asterisk: the journal of computer documentation"}
@String{j-ATT-BELL-LAB-TECH-J = "ATT Bell Lab. tech. j"}
@String{j-ATT-TECH-J = "AT\&T Technical Journal"}
@String{j-BANK-SYST-TECHNOL = "Bank systems + technology"}
@String{j-BELL-SYS-TECH-J = "The Bell System Technical Journal"}
@String{j-BIOCHEM-CELL-BIO = "Biochemistry and cell biology = Biochimie et biologie cellulaire"}
@String{j-BIT = "BIT"}
@String{j-BT-TECH-J = "BT Technology Journal"}
@String{j-BULL-AUSTRAL-MATH-SOC = "Bulletin of the Australian Mathematical
Society"}
@String{j-BYTE = "BYTE Magazine"}
@String{j-C-PLUS-PLUS-REPORT = "C++ Report"}
@String{j-CACM = "Communications of the Association for
Computing Machinery"}
@String{j-CAN-MATH-BULL = "Bulletin canadien de
math\-{\'e}\-mat\-iques = Canadian
Mathematical Bulletin"}
@String{j-CCCUJ = "C/C++ Users Journal"}
@String{j-CG-WORLD = "Computer Graphics World"}
@String{j-CGF = "Com{\-}pu{\-}ter Graphics Forum"}
@String{j-CGIP = "Computer Graphics and Image Processing"}
@String{j-CHIN-J-COMPUTERS = "Chinese Journal of Computers = Chi suan chi
hsueh pao"}
@String{j-CISCO-WORLD = "Cisco World: The Independent Journal for
Internetworking Professionals"}
@String{j-COLLEGE-MATH-J = "College Mathematics Journal"}
@String{j-COMP-ARCH-NEWS = "ACM SIGARCH Computer Architecture News"}
@String{j-COMP-ART-INTELL = "Computers and Artificial Intelligence =
Vychislitel'nye mashiny i iskusstvennyi
intellekt"}
@String{j-COMP-COMM-REV = "Computer Communications Review, ACM
SIGCOMM"}
@String{j-COMP-GRAPHICS = "Computer Graphics"}
@String{j-COMP-J = "The Computer Journal"}
@String{j-COMP-LANG-MAG = "Computer Language Magazine"}
@String{j-COMP-LANGS = "Computer Languages"}
@String{j-COMP-LAW-SECURITY-REP = "The Computer Law and Security Report"}
@String{j-COMP-NET = "Computer Networks: The International Journal
of Distributed Informatique"}
@String{j-COMP-NET-AMSTERDAM = "Computer Networks (Amsterdam, Netherlands:
1999)"}
@String{j-COMP-NET-ISDN = "Computer Networks and ISDN Systems"}
@String{j-COMP-PHYS-COMM = "Computer Physics Communications"}
@String{j-COMP-PHYSICS = "Computers in physics"}
@String{j-COMP-STRUCTURES = "Computers and Structures"}
@String{j-COMP-SURV = "ACM Computing Surveys"}
@String{j-COMP-SYS = "Computing Systems"}
@String{j-COMPLEX-SYSTEMS = "Complex Systems"}
@String{j-COMPUT-COMPLEX = "Computational complexity"}
@String{j-COMPUT-MATH-APPL = "Computers and Mathematics with Applications"}
@String{j-COMPUT-METH-PROG-BIOMED = "Computer Methods and Programs in
Biomedicine"}
@String{j-COMPUT-SECUR = "Computers and Security"}
@String{j-COMPUT-SECUR-J = "Computer Security Journal"}
@String{j-COMPUT-SYST-ENG = "Computing systems in engineering: an
international journal"}
@String{j-COMPUT-SYST-SCI-ENG = "Computer Systems Science and Engineering"}
@String{j-COMPUTER = "Computer"}
@String{j-COMPUTERS-AND-GRAPHICS = "Computers and Graphics"}
@String{j-COMPUTERWORLD = "Computerworld"}
@String{j-COMPUTING = "Computing"}
@String{j-CONG-NUM = "Congressus Numerantium"}
@String{j-CONN-LAW-REVIEW = "Connecticut Law Review"}
@String{j-CPE = "Concurrency: practice and experience"}
@String{j-CRYPTOBYTES = "CryptoBytes"}
@String{j-CRYPTOLOG = "Cryptolog"}
@String{j-CRYPTOLOGIA = "Cryptologia"}
@String{j-CUJ = "C Users Journal"}
@String{j-CVGIP = "Computer Vision, Graphics, and Image
Processing"}
@String{j-CVGIP-GMIP = "Computer Vision, Graphics, and Image
Processing. Graphical Models and Image
Processing"}
@String{j-DATAMATION = "Datamation"}
@String{j-DDDU = "Dr. Dobb's Developer Update"}
@String{j-DDJ = "Dr. Dobb's Journal of Software Tools"}
@String{j-DEC-TECH-J = "Digital Technical Journal of Digital
Equipment Corporation"}
@String{j-DESIGN-NEWS = "Design news"}
@String{j-DESIGNS-CODES-CRYPTOGR = "Designs, Codes, and Cryptography"}
@String{j-DISCRETE-APPL-MATH = "Discrete Applied Mathematics"}
@String{j-DISCRETE-MATH-APPL = "Discrete Mathematics and Applications"}
@String{j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI = "Electronics and communications
in Japan. Part 3, Fundamental electronic
science"}
@String{j-ELECT-LETTERS = "Electronics Letters"}
@String{j-ELECTRONICS = "Electronics"}
@String{j-EMBED-SYS-PROG = "Embedded Systems Programming"}
@String{j-ENEWS = "Electronic News"}
@String{j-ENG-FRACTURE-MECH = "Engineering fracture mechanics"}
@String{j-EPODD = "Electronic
Pub\-lish\-ing\emdash{}Orig\-i\-na\-tion,
Dissemination, and Design"}
@String{j-ETT = "European Transactions on
Telecommunications: ETT"}
@String{j-EUR-TRANS-TELECOMM = "European transactions on telecommunications
and related technologies"}
@String{j-EUUG-NEWSLETTER = "EUUG Newsletter"}
@String{j-FED-REGIST = "Federal Register"}
@String{j-FINANC-TECH-INT-BULL = "Financial Technology International
Bulletin"}
@String{j-FINITE-FIELDS-APPL = "Finite Fields and their Applications"}
@String{j-FUT-GEN-COMP-SYS = "Future Generation Computer Systems"}
@String{j-GRAPH-MODELS-IMAGE-PROC = "Graphical models and image processing:
GMIP"}
@String{j-HEWLETT-PACKARD-J = "Hew\-lett-Pack\-ard Journal: technical
information from the laboratories of
Hew\-lett-Pack\-ard Company"}
@String{j-IBM-JRD = "IBM Journal of Research and Development"}
@String{j-IBM-SYS-J = "IBM Systems Journal"}
@String{j-IBM-TDB = "IBM Technical Disclosure Bulletin"}
@String{j-IEE-CONF-PUBL = "IEE conference publication"}
@String{j-IEE-PROC-VIS-IMAGE-SIGNAL-PROCESS = "IEE proceedings. Vision, image,
and signal processing"}
@String{j-IEEE-ANN-HIST-COMPUT = "IEEE Annals of the History of Computing"}
@String{j-IEEE-ASSP = "IEEE Trans. ASSP"}
@String{j-IEEE-CGA = "IEEE Computer Graphics and Applications"}
@String{j-IEEE-COMM-MAG = "IEEE Communications Magazine"}
@String{j-IEEE-CONCURR = "IEEE Concurrency"}
@String{j-IEEE-J-SEL-AREAS-COMMUN = "IEEE Journal on Selected Areas in
Communications"}
@String{j-IEEE-MICRO = "IEEE Micro"}
@String{j-IEEE-MULTIMEDIA = "IEEE MultiMedia"}
@String{j-IEEE-PAR-DIST-TECH = "IEEE parallel and distributed technology:
systems and applications"}
@String{j-IEEE-SOFTWARE = "IEEE Software"}
@String{j-IEEE-SPECTRUM = "IEEE Spectrum"}
@String{j-IEEE-TRANS-COMM = "IEEE Transactions on Communications"}
@String{j-IEEE-TRANS-COMPUT = "IEEE Transactions on Computers"}
@String{j-IEEE-TRANS-CONSUMER-ELECTRONICS = "IEEE Transactions on Consumer
Electronics"}
@String{j-IEEE-TRANS-IMAGE-PROCESS = "IEEE Transactions on Image Processing"}
@String{j-IEEE-TRANS-INF-THEORY = "IEEE Transactions on Information Theory"}
@String{j-IEEE-TRANS-NETWORKING = "IEEE\slash ACM Transactions on Networking"}
@String{j-IEEE-TRANS-PAR-DIST-SYS = "IEEE Transactions on Parallel and
Distributed Systems"}
@String{j-IEEE-TRANS-PATT-ANAL-MACH-INTEL = "IEEE Transactions on Pattern
Analysis and Machine Intelligence"}
@String{j-IEEE-TRANS-PROF-COMM = "IEEE Transactions on Professional
Communication"}
@String{j-IEEE-TRANS-SOFTW-ENG = "IEEE Transactions on Software Engineering"}
@String{j-IEICE-TRANS-FUND-ELECT = "IEICE Transactions on Fundamentals of
Electronics Communications and Computer
Sciences"}
@String{j-IJQC = "International Journal of Quantum Chemistry"}
@String{j-IJSAHPC = "The International Journal of Supercomputer
Applications and High Performance Computing"}
@String{j-IMAGE-VIS-COMPUT = "Image and Vision Computing"}
@String{j-INF-COMM-TECH-LAW = "Information \& Communications Technology
Law"}
@String{j-INF-COMPUT = "Information and Computation"}
@String{j-INF-SOC = "The Information Society"}
@String{j-INFO-PROC-LETT = "Information Processing Letters"}
@String{j-INFO-PROC-MAN = "Information Processing and Management"}
@String{j-INFO-SCI = "Information Sciences"}
@String{j-INFORMATION-WEEK = "Information Week"}
@String{j-INT-J-BIFURC-CHAOS-APPL-SCI-ENG = "International journal of
bifurcation and chaos in applied sciences and
engineering"}
@String{j-INT-J-COMPUT-INF-SCI = "International Journal of Computer and
Information Sciences"}
@String{j-INT-J-COMPUT-MATH = "International Journal of Computer
Mathematics"}
@String{j-INT-J-COMPUT-SYST-SCI-ENG = "International Journal of Computer
Systems Science and Engineering"}
@String{j-INT-J-ELECTRON = "International Journal of Electronics
Theoretical \& Experimental"}
@String{j-INT-J-SYST-SCI = "International Journal of Systems Science"}
@String{j-INTELL-NATL-SECUR = "Intelligence and National Security"}
@String{j-ISIS = "Isis"}
@String{j-J-ACM = "Journal of the Association for Computing
Machinery"}
@String{j-J-ALG = "Journal of Algorithms"}
@String{j-J-AM-SOC-INF-SCI = "Journal of the American Society for
Information Science"}
@String{j-J-COMP-SCI-TECH = "Journal of computer science and technology"}
@String{j-J-COMP-SECUR = "Journal of Computer Security"}
@String{j-J-COMP-SYS-SCI = "Journal of Computer and System Sciences"}
@String{j-J-CRYPTOLOGY = "Journal of Cryptology"}
@String{j-J-DOC = "Journal of Documentation"}
@String{j-J-ELECTRON-IMAGING = "Journal of Electronic Imaging"}
@String{j-J-ENG-MECH = "Journal of Engineering Mechanics"}
@String{j-J-MATH-PHYS = "Journal of Mathematical Physics"}
@String{j-J-MOD-OPT = "Journal of Modern Optics"}
@String{j-J-NETW-COMPUT-APPL = "Journal of Network and Computer
Applications"}
@String{j-J-PAR-DIST-COMP = "Journal of Parallel and Distributed
Computing"}
@String{j-J-RES-NATL-INST-STAND-TECHNOL = "Journal of research of the National
Institute of Standards and Technology"}
@String{j-J-SCI-IND-RES = "Journal of Scientific and Industrial
Research"}
@String{j-J-SIAM = "Journal of the Society for Industrial and
Applied Mathematics"}
@String{j-J-SUPERCOMPUTING = "The Journal of Supercomputing"}
@String{j-J-SYMBOLIC-COMP = "Journal of Symbolic Computation"}
@String{j-J-SYST-SOFTW = "The Journal of Systems and Software"}
@String{j-J-UCS = "J.UCS: Journal of Universal Computer
Science"}
@String{j-J-VIS-COMP-ANIMATION = "The Journal of Visualization and Computer
Animation"}
@String{j-JAVA-REPORT = "{Java} Report: The Source for {Java}
Development"}
@String{j-JAVAWORLD = "JavaWorld: IDG's magazine for the Java
community"}
@String{j-LECT-NOTES-COMP-SCI = "Lecture Notes in Computer Science"}
@String{j-LINEAR-ALGEBRA-APPL = "Linear Algebra and its Applications"}
@String{j-LINUX-J = "Linux Journal"}
@String{j-LMS-J-COMPUT-MATH = "LMS Journal of Computation and Mathematics"}
@String{j-LOGIN = ";login: the USENIX Association newsletter"}
@String{j-MACUSER = "MacUser"}
@String{j-MATH-COMP-EDU = "Mathematics and computer education"}
@String{j-MATH-COMP-MODELLING = "Mathematical and computer modelling"}
@String{j-MATH-COMP-SIM = "Mathematics and Computers in Simulation"}
@String{j-MATH-COMPUT = "Mathematics of Computation"}
@String{j-MATH-GAZ = "The Mathematical Gazette"}
@String{j-MATH-MAG = "Mathematics Magazine"}
@String{j-MATH-SEMESTERBER = "Mathematische Semesterberichte"}
@String{j-MATH-SLOVACA = "Mathematica Slovaca"}
@String{j-MATHEMATICA-J = "Mathematica Journal"}
@String{j-MATHEMATIKA = "Mathematika"}
@String{j-MICROELECT-RELIABILITY = "Microelectronics and Reliability"}
@String{j-N-I-A-CR = "Newsletter of the International Association
for Cryptologic Research"}
@String{j-NAMS = "Notices of the American Mathematical
Society"}
@String{j-NATUR-SCI-J-XIANGTAN-UNIV = "Natural Science Journal of Xiangtan
University = Xiangtan Daxue Ziran
Kexue Xuebao"}
@String{j-NETWORK-SECURITY = "Network Security"}
@String{j-NORDIC-J-COMPUT = "Nordic Journal of Computing"}
@String{j-NTT-R-D = "NTT R\&D"}
@String{j-NUM-LIN-ALG-APPL = "Numerical linear algebra with applications"}
@String{j-NUM-MATH = "Numerische Mathematik"}
@String{j-NUMER-ALGORITHMS = "Numerical Algorithms"}
@String{j-OBZORNIK-MAT-FIZ = "Dru{\\v{s}}tvo Matematikov, Fizikov in
Astronomov SRS. Obzornik za Matematiko in
Fiziko"}
@String{j-OPEN-COMPUTING = "Open Computing"}
@String{j-OPEN-SYSTEMS-TODAY = "Open Systems Today"}
@String{j-OPER-SYS-REV = "Operating Systems Review"}
@String{j-PARALLEL-ALGORITHMS-APPL = "Parallel Algorithms and Applications"}
@String{j-PARALLEL-COMPUTING = "Parallel Computing"}
@String{j-PARALLEL-PROCESS-LETT = "Parallel Processing Letters"}
@String{j-PC-TECH = "PC Techniques"}
@String{j-PERFORM-COMPUT = "Performance Computing"}
@String{j-PHILIPS-J-RES = "Philips Journal of Research"}
@String{j-PROC-ICASSP = "Proceedings of the International Conference
on Acoustics, Speech, and Signal Processing"}
@String{j-PROC-IEEE = "Proceedings of the IEEE"}
@String{j-PROC-SPIE = "Proceedings of the SPIE --- The
International Society for Optical
Engineering"}
@String{j-SCI-AMER = "Scientific American"}
@String{j-SCI-AMER-INT-ED = "Scientific American [International
Edition]"}
@String{j-SCI-CHINA-SER-E-TECH-SCI = "Science in {China}. Series {E},
Technological sciences"}
@String{j-SCI-COMPUT-PROGRAM = "Science of Computer Programming"}
@String{j-SCIENCE = "Science"}
@String{j-SIAM-J-ALG-DISC-METH = "SIAM Journal on Algebraic and Discrete
Methods"}
@String{j-SIAM-J-APPL-MATH = "SIAM Journal on Applied Mathematics"}
@String{j-SIAM-J-COMPUT = "SIAM Journal on Computing"}
@String{j-SIAM-J-DISCR-MATH = "SIAM Journal on Discrete Mathematics"}
@String{j-SIAM-J-MAT-ANA-APPL = "SIAM Journal on Matrix Analysis and
Applications"}
@String{j-SIAM-J-NUMER-ANAL = "SIAM Journal on Numerical Analysis"}
@String{j-SIAM-J-SCI-STAT-COMP = "SIAM Journal on Scientific and Statistical
Computing"}
@String{j-SIAM-REVIEW = "SIAM Review"}
@String{j-SIG-PROC = "Signal Processing"}
@String{j-SIGACT = "ACM SIGACT News"}
@String{j-SIGADA-LETTERS = "ACM SIGADA Ada Letters"}
@String{j-SIGCSE = "SIGCSE Bulletin (ACM Special Interest Group
on Computer Science Education)"}
@String{j-SIGMETRICS = "ACM SIGMETRICS Performance Evaluation
Review"}
@String{j-SIGMOD = "SIGMOD Record (ACM Special Interest Group
on Management of Data)"}
@String{j-SIGNUM = "ACM SIGNUM Newsletter"}
@String{j-SIGPLAN = "ACM SIG{\-}PLAN Notices"}
@String{j-SIGSAM = "SIGSAM Bulletin (ACM Special Interest Group
on Symbolic and Algebraic Manipulation)"}
@String{j-SIGSOFT = "ACM SIGSOFT Software Engineering Notes"}
@String{j-SMITHSONIAN = "Smithsonian"}
@String{j-SOUTHCON = "Southcon Conference Record"}
@String{j-SPE = "Soft\-ware\emdash Prac\-tice and
Experience"}
@String{j-SUNSERVER = "SunServer"}
@String{j-SUPER-REV = "Supercomputing Review"}
@String{j-SUPERCOMPUTER = "Supercomputer"}
@String{j-SUPERCOMPUTING-REVIEW = "Supercomputing Review"}
@String{j-SYS-ADMIN = "Sys Admin: The Journal for UNIX Systems
Administrators"}
@String{j-SYS-COMP-JAPAN = "Systems and computers in Japan"}
@String{j-TECH-COMMUN = "Technical Communication"}
@String{j-TELECOMMUNICATIONS-AMERICAS-ED = "Telecommunications (Americas Edition)"}
@String{j-THEOR-COMP-SCI = "Theoretical Computer Science"}
@String{j-THEORIA = "Theoria"}
@String{j-TISSEC = "ACM Transactions on Information and System Security"}
@String{j-TOCS = "ACM Transactions on Computer Systems"}
@String{j-TODS = "ACM Transactions on Database Systems"}
@String{j-TOIS = "ACM Transactions on Information Systems"}
@String{j-TOMS = "ACM Transactions on Mathematical Software"}
@String{j-TOPLAS = "ACM Transactions on Programming Languages
and Systems"}
@String{j-TRANS-AM-NUCL-SOC = "Transactions of the American Nuclear
Society"}
@String{j-TRANS-INFO-PROCESSING-SOC-JAPAN = "Transactions of the Information
Processing Society of Japan"}
@String{j-UNIX-DEVELOPER = "UNIX Developer"}
@String{j-UNIX-WORLD = "UNIX/world"}
@String{j-WEBSERVER = "WebServer Magazine: For Managers of World
Wide Web Sites"}
@String{j-X-RESOURCE = "{The X Resource}"}
@String{org-GENERAL-ELECTRIC = "General Electric"}
@String{org-GENERAL-ELECTRIC:adr = "Schenectady, NY, USA"}
@String{pub-A-K-PETERS = "A. K. Peters, Ltd."}
@String{pub-A-K-PETERS:adr = "Wellesley, MA, USA"}
@String{pub-ACADEMIC = "Academic Press"}
@String{pub-ACADEMIC:adr = "New York, NY, USA"}
@String{pub-ACM = "ACM Press"}
@String{pub-ACM:adr = "New York, NY 10036, USA"}
@String{pub-AEGEAN-PARK = "Aegean Park Press"}
@String{pub-AEGEAN-PARK:adr = "Laguna Hills, CA, USA"}
@String{pub-AFIPS = "AFIPS Press"}
@String{pub-AFIPS:adr = "Montvale, NJ, USA"}
@String{pub-AMS = "American Mathematical Society"}
@String{pub-AMS:adr = "Providence, RI, USA"}
@String{pub-ANSI = "American National Standards Institute"}
@String{pub-ANSI:adr = "1430 Broadway, New York, NY 10018, USA"}
@String{pub-AP-PROFESSIONAL = "AP Professional"}
@String{pub-AP-PROFESSIONAL:adr = "Boston, MA, USA"}
@String{pub-ARTECH = "Artech House Inc."}
@String{pub-ARTECH:adr = "Norwood, MA, USA"}
@String{pub-AW = "Ad{\-d}i{\-s}on-Wes{\-l}ey"}
@String{pub-AW:adr = "Reading, MA, USA"}
@String{pub-BIRKHAUSER = "Birkh{\"a}user Verlag"}
@String{pub-BIRKHAUSER:adr = "Basel, Switzerland"}
@String{pub-BLACKWELL-SCI = "Blackwell Scientific Publications"}
@String{pub-BLACKWELL-SCI:adr = "Oxford, UK"}
@String{pub-CAMBRIDGE = "Cambridge University Press"}
@String{pub-CAMBRIDGE:adr = "Cambridge, UK"}
@String{pub-CHAPMAN-HALL = "Chapman and Hall, Ltd."}
@String{pub-CHAPMAN-HALL:adr = "London, UK"}
@String{pub-CLARENDON = "Clarendon Press"}
@String{pub-CLARENDON:adr = "Oxford, UK"}
@String{pub-CRC = "CRC Press"}
@String{pub-CRC:adr = "2000 N.W. Corporate Blvd., Boca Raton,
FL 33431-9868, USA"}
@String{pub-CUP = "Cambridge University Press"}
@String{pub-CUP:adr = "New York, NY, USA"}
@String{pub-DEKKER = "Marcel Dekker, Inc."}
@String{pub-DEKKER:adr = "New York, NY, USA"}
@String{pub-DOUBLEDAY = "Doubleday"}
@String{pub-DOUBLEDAY:adr = "New York, NY, USA"}
@String{pub-DOVER = "Dover Publications, Inc."}
@String{pub-DOVER:adr = "New York, NY, USA"}
@String{pub-ECMA = "ECMA (European Association for
Standardizing Information and
Communication Systems)"}
@String{pub-ECMA:adr = "Geneva, Switzerland"}
@String{pub-ELSEVIER = "Elsevier"}
@String{pub-ELSEVIER:adr = "Amsterdam, The Netherlands"}
@String{pub-GORDON-BREACH = "Gordon and Breach"}
@String{pub-GORDON-BREACH:adr = "Langhorne, PA, USA"}
@String{pub-HARTUNG-GORRE = "Hartung-Gorre Verlag"}
@String{pub-HARTUNG-GORRE:adr = "Konstanz, Switzerland"}
@String{pub-HAYDEN-BOOK = "Hayden Book Co."}
@String{pub-HAYDEN-BOOK:adr = "Rochelle Park, NJ, USA"}
@String{pub-HOLDEN-DAY = "Holden-Day"}
@String{pub-HOLDEN-DAY:adr = "San Francisco, CA, USA"}
@String{pub-HOUGHTON-MIFFLIN = "Houghton-Mifflin"}
@String{pub-HOUGHTON-MIFFLIN:adr = "Boston, MA, USA"}
@String{pub-IBM = "IBM Corporation"}
@String{pub-IBM:adr = "San Jose, CA, USA"}
@String{pub-IEE = "IEE"}
@String{pub-IEE:adr = "London, UK"}
@String{pub-IEEE = "IEEE Computer Society Press"}
@String{pub-IEEE:adr = "1109 Spring Street, Suite 300, Silver
Spring, MD 20910, USA"}
@String{pub-IMA = "Institute of Mathematics and its
Applications"}
@String{pub-IMA:adr = "Southend-on-Sea, UK"}
@String{pub-IOS = "IOS Press"}
@String{pub-IOS:adr = "Postal Drawer 10558, Burke, VA 2209-0558,
USA"}
@String{pub-ISO = "International Organization for
Standardization"}
@String{pub-ISO:adr = "Geneva, Switzerland"}
@String{pub-JOHNS-HOPKINS = "The Johns Hopkins University Press"}
@String{pub-JOHNS-HOPKINS:adr = "Baltimore, MD, USA"}
@String{pub-JW = "John Wiley"}
@String{pub-JW:adr = "New York, NY, USA"}
@String{pub-KAP = "Kluwer Academic Publisher"}
@String{pub-KAP:adr = "Norwell, MA, USA, and Dordrecht, The
Netherlands"}
@String{pub-KLUWER = "Kluwer Academic Publishers"}
@String{pub-KLUWER:adr = "Dordrecht, The Netherlands"}
@String{pub-KNOPF = "Alfred A. Knopf"}
@String{pub-KNOPF:adr = "New York, NY, USA"}
@String{pub-MACMILLAN = "MacMillan Publishing Company"}
@String{pub-MACMILLAN:adr = "New York, NY, USA"}
@String{pub-MANNING = "Manning Publications"}
@String{pub-MANNING:adr = "Greenwich, CT, USA"}
@String{pub-MASSON = "Masson Editeur"}
@String{pub-MASSON:adr = "Masson, France"}
@String{pub-MATH-ASSOC-AMER = "Mathematical Association of America"}
@String{pub-MATH-ASSOC-AMER:adr = "Washington, DC, USA"}
@String{pub-MCGRAW-HILL = "Mc{\-}Graw-Hill"}
@String{pub-MCGRAW-HILL:adr = "New York, NY, USA"}
@String{pub-MILLER-FREEMAN = "Miller Freeman Publications"}
@String{pub-MILLER-FREEMAN:adr = "San Francisco, CA, USA"}
@String{pub-MINDQ = "MindQ Publishing, Inc."}
@String{pub-MINDQ:adr = "450 Springpark Place Ste. 1200, Herndon, VA
20170, USA, Tel: +1 703 708-9380"}
@String{pub-MIT = "MIT Press"}
@String{pub-MIT:adr = "Cambridge, MA, USA"}
@String{pub-MORGAN-KAUFMANN = "Morgan Kaufmann Publishers"}
@String{pub-MORGAN-KAUFMANN:adr = "Los Altos, CA 94022, USA"}
@String{pub-NAP = "National Academy Press"}
@String{pub-NAP:adr = "Washington, DC, USA"}
@String{pub-NAT-COMP-CENTRE = "National Computing Centre"}
@String{pub-NAT-COMP-CENTRE:adr = "Manchester, UK"}
@String{pub-NBS = "U.S. National Bureau of Standards"}
@String{pub-NBS:adr = "Gaithersburg, MD, USA"}
@String{pub-NIST = "National Institute for Standards and
Technology"}
@String{pub-NIST:adr = "Gaithersburg, MD 20899-8900, USA"}
@String{pub-NORTH-HOLLAND = "North-Hol{\-}land"}
@String{pub-NORTH-HOLLAND:adr = "Amsterdam, The Netherlands"}
@String{pub-NORTON = "W. W. Norton \& Co."}
@String{pub-NORTON:adr = "New York, NY, USA"}
@String{pub-NTIS = "National Technical Information Service"}
@String{pub-NTIS:adr = "Washington, DC, USA"}
@String{pub-ORA = "O'Reilly \& {Associates, Inc.}"}
@String{pub-ORA:adr = "103a Morris Street, Sebastopol, CA 95472,
USA, Tel: +1 707 829 0515, and 90 Sherman
Street, Cambridge, MA 02140, USA, Tel: +1
617 354 5800"}
@String{pub-OSBORNE = "Osborne\slash Mc{\-}Graw-Hill"}
@String{pub-OSBORNE:adr = "Berkeley, CA, USA"}
@String{pub-OXFORD = "Oxford University Press"}
@String{pub-OXFORD:adr = "Walton Street, Oxford OX2 6DP, UK"}
@String{pub-PEACHPIT = "Peachpit Press, Inc."}
@String{pub-PEACHPIT:adr = "1085 Keith Avenue, Berkeley, CA 94708, USA"}
@String{pub-PH = "Pren{\-}tice-Hall, Inc."}
@String{pub-PH:adr = "Upper Saddle River, NJ 07458, USA"}
@String{pub-PHPTR = "Pren{\-}tice-Hall PTR"}
@String{pub-PHPTR:adr = "Upper Saddle River, NJ 07458, USA"}
@String{pub-PLENUM = "Plenum Press"}
@String{pub-PLENUM:adr = "New York, NY, USA; London, UK"}
@String{pub-PRINCETON = "Princeton University Press"}
@String{pub-PRINCETON:adr = "Princeton, NJ, USA"}
@String{pub-PROJECT-GUTENBERG = "Project Gutenberg"}
@String{pub-PROJECT-GUTENBERG:adr = "P.O. Box 2782, Champaign, IL 61825-2782,
USA"}
@String{pub-RANDOM = "Random House"}
@String{pub-RANDOM:adr = "New York, NY, USA"}
@String{pub-REIDEL = "D. Reidel"}
@String{pub-REIDEL:adr = "Dordrecht, Boston, Lancaster, Tokyo"}
@String{pub-RSA = "RSA Data Security, Inc."}
@String{pub-RSA:adr = "Redwood City, CA, USA"}
@String{pub-SAMS = "Howard W. Sams"}
@String{pub-SAMS:adr = "Indianapolis, IN 46268, USA"}
@String{pub-SIAM = "Society for Industrial and Applied
Mathematics"}
@String{pub-SIAM:adr = "Philadelphia, PA, USA"}
@String{pub-SIMON-SCHUSTER = "Simon and Schuster"}
@String{pub-SIMON-SCHUSTER:adr = "1230 Ave. of the Americas, New York, NY
10020, USA"}
@String{pub-SPE = "Society of Petroleum Engineers"}
@String{pub-SPE:adr = "Richardson, TX, USA"}
@String{pub-SPIE = "Society of Photo-optical
Instrumentation Engineers (SPIE)"}
@String{pub-SPIE:adr = "Bellingham, WA, USA"}
@String{pub-SRI = "SRI International"}
@String{pub-SRI:adr = "333 Ravenswood Avenue, Menlo Park, CA
94025-3493, USA, Tel: +1 415 859 6387, FAX:
+1 415 859-6028"}
@String{pub-STATSCI = "StatSci, a Division of MathSoft, Inc."}
@String{pub-STATSCI:adr = "Seattle, WA, USA"}
@String{pub-SUN = "Sun Microsystems"}
@String{pub-SUN:adr = "2550 Garcia Avenue, Mountain View, CA
94043, USA"}
@String{pub-SV = "Spring{\-}er-Ver{\-}lag"}
@String{pub-SV:adr = "Berlin, Germany~/ Heidelberg, Germany~/
London, UK~/ etc."}
@String{pub-USC-ISI = "University of Southern California,
Information Sciences Institute"}
@String{pub-USC-ISI:adr = "Marina del Rey, CA, USA"}
@String{pub-USENIX = "USENIX Association"}
@String{pub-USENIX:adr = "Berkeley, CA, USA"}
@String{pub-USGPO = "United States Government Printing Office"}
@String{pub-USGPO:adr = "Washington, DC, USA"}
@String{pub-UTILITAS-MATH = "Utilitas Mathematica Publishers"}
@String{pub-UTILITAS-MATH:adr = "Winnipeg, Manitoba, Canada"}
@String{pub-VENTANA = "Ventana Press"}
@String{pub-VENTANA:adr = "Chapel Hill, NC, USA"}
@String{pub-VIEWEG = "Vieweg \& Son"}
@String{pub-VIEWEG:adr = "Braunschweig, Germany"}
@String{pub-WESTVIEW = "Westview Press"}
@String{pub-WESTVIEW:adr = "Boulder, CO, USA"}
@String{pub-WILEY = "John Wiley and Sons, Inc."}
@String{pub-WILEY:adr = "New York, NY, USA"}
@String{pub-WORLD-SCI = "World Scientific Publishing Co."}
@String{pub-WORLD-SCI:adr = "Singapore; Philadelphia, PA, USA; River
Edge, NJ, USA"}
@String{pub-YALE = "Yale University Press"}
@String{pub-YALE:adr = "New Haven, CT, USA"}
@String{ser-LNAI = "Lecture Notes in Artificial Intelligence"}
@String{ser-LNCS = "Lecture Notes in Computer Science"}
@String{ser-LNMATH = "Lecture Notes in Mathematics"}
@String{ser-PROJECT-GUTENBERG = "Project Gutenberg"}
@String{ser-SIGPLAN = "ACM SIG{\-}PLAN Notices"}
@Book{Beckett:1988:IC,
author = "Brian Beckett",
title = "Introduction to cryptology",
publisher = pub-BLACKWELL-SCI,
address = pub-BLACKWELL-SCI:adr,
pages = "xiv + 344",
year = "1988",
ISBN = "0-632-01836-4 (paperback), 0-632-02243-4",
ISBN-13 = "978-0-632-01836-9 (paperback), 978-0-632-02243-4",
LCCN = "QA76.9.A25 B43 1988",
bibdate = "Mon Jun 16 16:48:49 MDT 2014",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
z3950.loc.gov:7090/Voyager",
series = "Professional and industrial computing series",
acknowledgement = ack-nhfb,
subject = "Computer security; Data protection; Cryptography",
}
@Misc{Linn:1988:RPE,
author = "J. Linn",
title = "{RFC 1040}: Privacy enhancement for {Internet}
electronic mail: Part {I}: Message encipherment and
authentication procedures",
day = "1",
month = jan,
year = "1988",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Obsoleted by RFC1113 \cite{Linn:1989:RPE}. Obsoletes
RFC0989 \cite{Linn:1987:RPE}. Status: UNKNOWN.",
URL = "ftp://ftp.internic.net/rfc/rfc1040.txt;
ftp://ftp.internic.net/rfc/rfc1113.txt;
ftp://ftp.internic.net/rfc/rfc989.txt;
https://www.math.utah.edu/pub/rfc/rfc1040.txt;
https://www.math.utah.edu/pub/rfc/rfc1113.txt;
https://www.math.utah.edu/pub/rfc/rfc989.txt",
acknowledgement = ack-nhfb,
format = "TXT=76276 bytes",
obsoletedby = "Obsoleted by RFC1113 \cite{Linn:1989:RPE}.",
obsoletes = "Obsoletes RFC0989 \cite{Linn:1987:RPE}.",
online = "yes",
status = "UNKNOWN",
}
@Misc{Linn:1989:RPE,
author = "J. Linn",
title = "{RFC 1113}: Privacy enhancement for {Internet}
electronic mail: Part {I} --- message encipherment and
authentication procedures",
day = "1",
month = aug,
year = "1989",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Obsoleted by RFC1421 \cite{Linn:1993:RPE}. Obsoletes
RFC0989, RFC1040 \cite{Linn:1987:RPE,Linn:1993:RPE}.
Status: HISTORIC.",
URL = "ftp://ftp.internic.net/rfc/rfc1040.txt;
ftp://ftp.internic.net/rfc/rfc1113.txt;
ftp://ftp.internic.net/rfc/rfc1421.txt;
ftp://ftp.internic.net/rfc/rfc989.txt;
https://www.math.utah.edu/pub/rfc/rfc1040.txt;
https://www.math.utah.edu/pub/rfc/rfc1113.txt;
https://www.math.utah.edu/pub/rfc/rfc1421.txt;
https://www.math.utah.edu/pub/rfc/rfc989.txt",
acknowledgement = ack-nhfb,
format = "TXT=89293 bytes",
obsoletedby = "Obsoleted by RFC1421 \cite{Linn:1993:RPE}.",
obsoletes = "Obsoletes RFC0989, RFC1040
\cite{Linn:1987:RPE,Linn:1988:RPE}.",
online = "yes",
status = "HISTORIC",
}
@Article{Agnew:1990:FEC,
author = "Gordon B. Agnew and R. C. Mullin and Scott A.
Vanstone",
title = "A Fast Elliptic Curve Cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "706--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340706.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340706.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Alagappan:1990:PDA,
author = "K. Alagappan and A. M. {De Alvare} and D. Klein and C.
Neuman",
title = "Panel and discussion on Authentication",
crossref = "USENIX:1990:USI",
pages = "??--??",
year = "1990",
bibdate = "Sat Apr 20 19:22:52 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
annote = "25 Papers",
keywords = "Unix security; Usenix",
}
@Article{Anonymous:1990:SEL,
author = "Anonymous",
title = "A standard for extremely low frequency magnetic
fields; Standards for public key encryption algorithms
to be discussed",
journal = j-COMPUTER,
volume = "23",
number = "4",
pages = "95--??",
month = apr,
year = "1990",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Tue May 14 16:20:44 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}
@InCollection{Apolloni:1990:TNN,
author = "B. Apolloni and N. Cesa-Bianchi and G. Ronchini",
booktitle = "Parallel architectures and neural networks (Salerno,
1990)",
title = "Training neural networks to break the knapsack
cryptosystem",
publisher = "World Sci. Publishing",
address = "Teaneck, NJ",
pages = "377--382",
year = "1990",
MRclass = "94A60 (92B20)",
MRnumber = "1 105 355",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}
@Article{Barrett:1990:SDU,
author = "Paul Barrett and Raymund Eisele",
title = "The Smart Diskette --- a Universal User Token and
Personal Crypto-Engine (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "74--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350074.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350074.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Bauspiess:1990:HKA,
author = "Fritz Bauspie{\ss} and Hans-Joachim Knobloch",
title = "How to Keep Authenticity Alive in a Computer Network",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "38--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340038.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340038.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Beckett:1990:IAM,
author = "Brian Beckett",
title = "Introduction aux m{\'e}thodes de la cryptologie",
volume = "5",
publisher = pub-MASSON,
address = pub-MASSON:adr,
pages = "332",
year = "1990",
ISBN = "2-225-81941-6",
ISBN-13 = "978-2-225-81941-4",
LCCN = "????",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Logique mathematiques informatique",
acknowledgement = ack-nhfb,
alttitle = "Introduction to cryptology. fran{\c{c}}aise.",
annote = "Traduction de: {\em Introduction to cryptology}.",
keywords = "Cryptographie. --- Informatique.",
}
@Book{Bedini:1990:TJS,
author = "Silvio A. Bedini",
title = "{Thomas Jefferson}: statesman of science",
publisher = pub-MACMILLAN,
address = pub-MACMILLAN:adr,
pages = "xviii + 616 + 24",
year = "1990",
ISBN = "0-02-897041-1",
ISBN-13 = "978-0-02-897041-7",
LCCN = "E332.2 .B37 1990",
bibdate = "Sun Dec 24 11:25:29 MST 2017",
bibsource = "fsz3950.oclc.org:210/WorldCat;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "This biography follows Jefferson's scientific
achievements throughout his entire life, including the
establishiment of the Corps of Discovery to map the
western territories and the United States Coast Survey
to map national coastlines, the training of military
engineers, and the establishment of the University of
Virginia.",
acknowledgement = ack-nhfb,
remark = "According to \cite[page 34]{Bedini:1990:TJS}, this
book discusses Jefferson's wheel cipher.",
subject = "Jefferson, Thomas; Presidents; United States;
Biography; Statesmen; Science; History",
subject-dates = "1743--1826",
tableofcontents = "Frontier gentry (1700--1760) \\
Town and gown (1760--1762) \\
Law and learning (1762--1772) \\
Climate for greatness (1772--1781) \\
``Measure of a shadow'' (1781--1784) \\
``The vaunted scene' (1784--1786) \\
The Virginian abroad (1786--1789) \\
The ship of state (1789--1792) \\
The veiling of diplomacy (1792--1793) \\
Rosinante stabled (1794--1796) \\
``Honorable and easy'' (1797--1801) \\
``Splendid misery'' (1801--1804) \\
Philosopher president (1805--1807) \\
``The corps of discovery'' (1804--1807) \\
``The shackles of power'' (1805--1809) \\
The twilight years (1809--1815) \\
Venerable sage (1815--1824) \\
The Dream fulfilled (1824--1827) \\
Appendix: Documents",
}
@Article{Bellare:1990:NIO,
author = "Mihir Bellare and Silvio Micali",
title = "Non-interactive oblivious transfer and applications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "547--557",
year = "1990",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/0-387-34805-0_48",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Sun Mar 11 11:03:58 2012",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350194.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350194.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Bellare:1990:NPD,
author = "Mihir Bellare and Shafi Goldwasser",
title = "New Paradigms for Digital Signatures and Message
Authentication Based on Non-interactive Zero Knowledge
Proofs",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "194--211",
year = "1990",
CODEN = "LNCSD9",
DOI = "https://doi.org/10.1007/0-387-34805-0_19",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350194.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350194.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Bellare:1990:SSK,
author = "Mihir Bellare and Lenore Cowen and Shafi Goldwasser",
title = "On the Structure of Secret Key Exchange Protocols",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "604--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350604.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350604.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Ben-Or:1990:EPP,
author = "M. Ben-Or and O. Goldreich and S. Goldwasser and J.
H{\aa}stad and J. Kilian and S. Micali and P. Rogaway",
title = "Everything provable is provable in zero-knowledge",
crossref = "Goldwasser:1990:ACC",
pages = "37--56",
year = "1990",
bibdate = "Sun Mar 11 11:04:22 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Bender:1990:IEC,
author = "Andreas Bender and Guy Castagnoli",
title = "On the implementation of elliptic curve
cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "186--192",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "11T71 (11G20 94A60)",
MRnumber = "91d:11154",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@InCollection{Bertilsson:1990:CVE,
author = "Michael Bertilsson and Ernest F. Brickell and Ingemar
Ingemarsson",
title = "Cryptanalysis of video encryption based on
space-filling curves",
crossref = "Quisquater:1990:ACE",
pages = "403--411",
year = "1990",
MRclass = "94A60",
MRnumber = "1 083 964",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340403.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340403.pdf",
}
@TechReport{Biham:1990:DCD,
author = "Eli Biham and Adi Shamir",
title = "Differential cryptanalysis of {DES}-like
cryptosystems",
type = "Technical report",
number = "CS90-16",
institution = "Department of Computer Science, Weizmann Institute of
Science",
address = "Rehovot, Israel",
pages = "107",
month = jul,
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "The Data Encryption Standard (DES) is the best known
and most widely used cryptosystem for civilian
applications. It was developed at IBM and adopted by
the National Buraeu [sic] of Standards in the mid 70's,
and has successfully withstood all the attacks
published so far in the open literature. In this paper
we develop a new type of cryptanalytic attack which can
break DES with up to eight rounds in a few minutes on a
PC and can break DES with up to 15 rounds faster than
an exhaustive search. The new attack can be applied to
a variety of DES-like substitution/permutation
cryptosystems, and demonstrates the crucial role of the
(unpublished) design rules.",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@TechReport{Bishop:1990:AGD,
author = "Matt Bishop",
title = "Administrator's guide to the digital signature
facility ``rover''",
type = "Technical report",
number = "PCS-TR 90-153",
institution = "Department of Mathematics and Computer Science,
Dartmouth College",
address = "Hanover, NH, USA",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
annote = "``August 1990.''",
keywords = "Computer science.",
}
@PhdThesis{Bosma:1990:PPC,
author = "W. Bosma",
title = "Primality Proving with Cyclotomy",
type = "Doctoral Dissertation",
school = "University of Amsterdam",
address = "Amsterdam, The Netherlands",
pages = "??",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 1]{Silverman:1997:FGR}.",
}
@Article{Boyd:1990:NMK,
author = "Colin Boyd",
title = "A New Multiple Key Cipher and an Improved Voting
Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "617--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340617.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340617.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Brand:1990:PNU,
author = "Russell L. Brand",
title = "Problems with the Normal Use of Cryptography for
Providing Security on Unclassified Networks (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "30--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350030.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350030.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Brasard:1990:CCH,
author = "Gilles Brasard",
title = "Cryptology --- column 3 hot news on interactive
protocols",
journal = j-SIGACT,
volume = "21",
number = "1",
pages = "7",
month = jan,
year = "1990",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/379139.379162",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Wed Mar 21 09:45:50 MDT 2012",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Brassard:1990:CCH,
author = "Gilles Brassard",
title = "Cryptology --- column 4: hiding information from
oracles",
journal = j-SIGACT,
volume = "21",
number = "2",
pages = "5",
month = "Spring",
year = "1990",
CODEN = "SIGNDM",
DOI = "https://doi.org/10.1145/379172.379174",
ISSN = "0163-5700 (print), 1943-5827 (electronic)",
ISSN-L = "0163-5700",
bibdate = "Wed Mar 21 09:45:50 MDT 2012",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/sigact.bib",
acknowledgement = ack-nhfb,
fjournal = "ACM SIGACT News",
journal-URL = "http://dl.acm.org/citation.cfm?id=J697",
}
@Article{Brickell:1990:CIS,
author = "Ernest F. Brickell and Daniel M. Davenport",
title = "On the Classification of Ideal Secret Sharing Schemes
(Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "278--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350278.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350278.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Brickell:1990:SHI,
author = "Ernest F. Brickell",
title = "A Survey of Hardware Implementations of {RSA}
(Invited), (Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "368--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350368.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350368.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Brickell:1990:SIS,
author = "Ernest F. Brickell",
title = "Some Ideal Secret Sharing Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "468--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340468.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340468.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Brown:1990:DPT,
author = "Lawrence Brown and Jennifer Seberry",
title = "On the Design of Permutation $ {P} $ in {DES} Type
Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "696--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340696.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340696.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Burrows:1990:LA,
author = "Michael Burrows and Martin Abadi and Roger Needham",
title = "A Logic of Authentication",
journal = j-TOCS,
volume = "8",
number = "1",
pages = "18--36",
month = feb,
year = "1990",
CODEN = "ACSYEC",
ISSN = "0734-2071 (print), 1557-7333 (electronic)",
ISSN-L = "0734-2071",
bibdate = "Wed Jan 13 18:36:53 MST 1999",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org:80/pubs/citations/journals/tocs/1990-8-1/p18-burrows/",
acknowledgement = ack-nhfb,
fjournal = "ACM Transactions on Computer Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774",
keywords = "security; theory; verification",
subject = "{\bf C.2.2} Computer Systems Organization,
COMPUTER-COMMUNICATION NETWORKS, Network Protocols,
Protocol verification. {\bf C.2.0} Computer Systems
Organization, COMPUTER-COMMUNICATION NETWORKS, General,
Security and protection (e.g., firewalls). {\bf D.4.6}
Software, OPERATING SYSTEMS, Security and Protection,
Authentication. {\bf F.3.1} Theory of Computation,
LOGICS AND MEANINGS OF PROGRAMS, Specifying and
Verifying and Reasoning about Programs. {\bf D.4.6}
Software, OPERATING SYSTEMS, Security and Protection,
Cryptographic controls.",
}
@Article{Cao:1990:DKC,
author = "Zhen Fu Cao and Bao Dong Zheng",
title = "A discussion on knapsack cryptosystems concealed by a
matrix cover",
journal = "J. Harbin Inst. Tech.",
volume = "6",
pages = "34--41",
year = "1990",
ISSN = "0367-6234",
MRclass = "94A60",
MRnumber = "92i:94016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Journal of Harbin Institute of Technology. Harbin
Gongye Daxue Xuebao",
}
@Article{Chaum:1990:SDA,
author = "David Chaum",
title = "The Spymasters Double-Agent Problem: Multiparty
Computations Secure Unconditionally from Minorities and
Cryptographically from Majorities",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "591--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350591.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350591.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Chor:1990:SSI,
author = "Benny Chor and Eyal Kushilevitz",
title = "Secret Sharing over Infinite Domains (Extended
Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "299--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350299.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350299.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Comba:1990:ECI,
author = "P. G. Comba",
title = "Exponentiation cryptosystems on the {IBM PC}",
journal = j-IBM-SYS-J,
volume = "29",
number = "4",
pages = "526--538",
year = "1990",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
abstract = "Several cryptosystems based on exponentiation have
been proposed. Some of these are of the public key
variety and offer notable advantages in cryptographic
key management, both for secret communication and for
message authentication. The need for extensive
arithmetic calculations with very large integers
(hundreds of digits long) is a drawback of these
systems. The paper describes a set of experimental
programs that were developed to demonstrate that
exponentiation cryptosystems can be efficiently
implemented on the IBM Personal Computer (PC). The
programs are organized into four layers, comprising
procedures for: multiple precision integer arithmetic,
modular exponentiation, prime number generation and
testing, and cryptographic key generation. The major
emphasis is on methods and techniques for improving
execution speed. The items discussed include: the use
of a specialized squaring procedure; a recursive
splitting method to speed up squaring and
multiplication; the computation of residues by using
multiplication instead of division; the efficient
encoding of residue information; and the use of
thresholds to select the most effective primality
testing algorithm for a given size number. Timing
results are presented and discussed. Finally, the paper
discusses the advantages of a mixed system that
combines the superior key management capabilities
inherent in public key cryptosystems with the much
higher bulk-encryption speed obtainable with the Data
Encryption Algorithm.",
acknowledgement = ack-nhfb,
affiliation = "IBM Cambridge Sci. Center, MA, USA",
classification = "B6120B (Codes); C6130 (Data handling techniques)",
fjournal = "IBM Systems Journal",
keywords = "Bulk-encryption speed; Cryptographic key management;
Cryptosystems; Data Encryption Algorithm; Execution
speed; Exponentiation; IBM Personal Computer; Message
authentication; Multiple precision integer arithmetic;
Primality testing algorithm; Prime number generation;
Public key; Recursive splitting method; Residues;
Secret communication; Specialized squaring procedure",
language = "English",
pubcountry = "USA",
thesaurus = "Cryptography; IBM computers; Microcomputer
applications",
}
@Article{Crepeau:1990:VDS,
author = "Claude Cr{\'e}peau",
title = "Verifiable Disclose for Secrets and Applications
(Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "150--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340150.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340150.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Damgaard:1990:DPH,
author = "I. B. Damg{\aa}rd",
title = "A design principle for hash functions",
crossref = "Brassard:1990:ACC",
pages = "416--427",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 5]{Bellare:1996:MAU},
\cite[Ref. 4]{Kaliski:1995:MAM}, \cite[Ref.
7]{Dobbertin:1996:SMA}.",
}
@Article{Davida:1990:KDS,
author = "George I. Davida and Yvo Desmedt and Ren{\'e}
Peralta",
title = "A Key Distribution System Based on Any One-Way
Function (Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "75--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340075.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340075.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Davis:1990:NSP,
author = "Don Davis and Ralph Swick",
title = "Network security via private-key certificates",
journal = j-OPER-SYS-REV,
volume = "24",
number = "4",
pages = "64--67",
month = oct,
year = "1990",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:53 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@TechReport{Davis:1990:WSK,
author = "Don Davis and Ralph Swick",
title = "Workstation services and {Kerberos} authentication at
{Project Athena}",
type = "Report",
number = "MIT/LCS/TM 424",
institution = "Laboratory for Computer Science, Massachusetts
Institute of Technology",
address = "Cambridge, MA, USA",
pages = "8",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{DeAlvare:1990:HCC,
author = "Ana Maria {De Alvare}",
title = "How Crackers Crack Passwords",
crossref = "USENIX:1990:USI",
pages = "103--112",
day = "27",
month = aug,
year = "1990",
bibdate = "Tue Feb 20 15:42:13 MST 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Lawrence Livermore Laboratory",
annote = "25 Papers",
keywords = "Unix security; Usenix",
}
@Misc{Denning:1990:DES,
author = "Dorothy Denning",
title = "{Data Encryption Standard}: fifteen years of public
scrutiny",
publisher = "ACSA",
address = "Silver Spring, MD, USA",
pages = "various",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
annote = "Speech delivered at the 6th annual Computer Security
Applications Conference by the 1990 distinguished
lecturer in computer security. VHS format.",
keywords = "Computer security --- Congresses.",
}
@InProceedings{DeSantis:1990:DPS,
author = "A. {De Santis} and M. Yung",
title = "On the Design of Provably-Secure Cryptographic Hash
Functions",
crossref = "Damgaard:1990:ACE",
pages = "377--397",
year = "1990",
bibdate = "Sat Jul 16 12:02:43 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
}
@Article{Desmedt:1990:MCS,
author = "Yvo G. Desmedt",
title = "Making conditionally secure cryptosystems
unconditionally abuse-free in a general context
(extended abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "6--16",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 062 222",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@InCollection{Desmedt:1990:PAA,
author = "Yvo Desmedt",
booktitle = "Sequences (Naples/Positano, 1988)",
title = "Protecting against abuses of cryptosystems in
particular in the context of verification of peace
treaties (extended abstract)",
publisher = "Springer",
address = "New York",
pages = "394--405",
year = "1990",
MRclass = "94A60",
MRnumber = "1 040 322",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}
@InProceedings{Desmedt:1990:TC,
author = "Y. Desmedt and Y. Frankel",
title = "Threshold cryptosystems",
crossref = "Brassard:1990:ACC",
pages = "307--315",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 12]{Gemmell:1997:ITC},
\cite[Ref. 11]{Canetti:1997:PSL}.",
}
@Article{DeSoete:1990:CAS,
author = "Marijke {De Soete} and Klaus Vedder and Michael
Walker",
title = "{Cartesian} Authentication Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "476--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340476.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340476.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Diffie:1990:APK,
author = "Whitfield Diffie",
title = "The Adolescence of Public-Key Cryptography (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "2--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340002.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340002.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{DomingoiFerrer:1990:FSK,
author = "Josep {Domingo i Ferrer} and Lloren{\c{c}} {Huguet i
Rotger}",
title = "Full Secure Key Exchange and Authentication with No
Previously Shared Secrets",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "665--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340665.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340665.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Duhoux:1990:DBA,
author = "Yves Duhoux",
title = "Deciphering {Bronze Age} Scripts of {Crete} --- The
Case of {Linear A} (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "649--650",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340649.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340649.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Even:1990:LLD,
author = "Shimon Even and Oded Goldreich and Silvio Micali",
title = "On-Line\slash Off-Line Digital Signatures",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "263--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350263.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350263.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Fiat:1990:BR,
author = "Amos Fiat",
title = "Batch {RSA}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "175--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350175.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350175.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Flajolet:1990:RMS,
author = "P. Flajolet and A. M. Odlyzko",
title = "Random mapping statistics",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "329--354",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Jul 19 06:53:43 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.research.att.com/~amo/doc/arch/random.mappings.pdf;
http://www.research.att.com/~amo/doc/arch/random.mappings.ps;
http://www.research.att.com/~amo/doc/arch/random.mappings.tex",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Frankel:1990:PPL,
author = "Y. Frankel",
title = "A practical protocol for large group oriented
networks",
crossref = "Quisquater:1990:ACE",
pages = "56--61",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 16]{Gemmell:1997:ITC}.",
}
@Book{Gait:1990:VCH,
author = "Jason Gait",
title = "Validating the correctness of hardware implementations
of the {NBS Data Encryption Standard}",
number = "500-20/1980",
publisher = pub-NBS,
address = pub-NBS:adr,
pages = "iv + 40",
month = sep,
year = "1990",
LCCN = "QC100.A1U54 no. 500-20 19",
bibdate = "Mon Oct 19 08:50:31 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "NBS special publication",
acknowledgement = ack-nhfb,
keywords = "computers --- access control --- code words; computers
--- testing; Monte Carlo method",
}
@Article{Galil:1990:SPK,
author = "Zvi Galil and Stuart Haber and Moti Yung",
title = "A Secure Public-Key Authentication Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "3--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340003.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340003.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Gibson:1990:SCD,
author = "J. K. Gibson",
title = "Some comments on {Damg{\aa}rd's} hashing principle",
journal = j-ELECT-LETTERS,
volume = "26",
number = "15",
pages = "1178--1179",
day = "19",
month = jul,
year = "1990",
CODEN = "ELLEAK",
ISSN = "0013-5194 (print), 1350-911X (electronic)",
ISSN-L = "0013-5194",
bibdate = "Sat Jan 25 17:38:12 MST 1997",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
library database",
abstract = "A general principle given by Damg{\aa}rd for
constructing hash functions is modified and used to
show how the security of block cipher hashing can be
improved. A small correction to Damg{\aa}rd's work is
made.",
acknowledgement = ack-nhfb,
affiliation = "Birkbeck Coll",
affiliationaddress = "London, Engl",
classification = "723; 921",
fjournal = "Electronics Letters",
journalabr = "Electron Lett",
keywords = "Analysis; Block Cipher Hashing; Codes, Symbolic;
Cryptography; Hash Functions",
}
@Article{Godlewski:1990:KMA,
author = "Philippe Godlewski and Chris Mitchell",
title = "Key Minimal Authentication Systems for Unconditional
Secrecy",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "497--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340497.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340497.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Goldberg:1990:MUA,
author = "David Goldberg",
title = "The {MITRE} User Authentication System",
crossref = "USENIX:1990:USI",
pages = "1--4",
year = "1990",
bibdate = "Tue Feb 20 15:42:13 MST 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "MITRE",
}
@InProceedings{Goldwasser:1990:SPS,
author = "Shafi Goldwasser",
title = "The search for provably secure cryptosystems",
crossref = "Pomerance:1990:CCNb",
pages = "89--113",
year = "1990",
MRclass = "94A60 (11T71 11Y16 68Q15)",
MRnumber = "1095553 (92k:94018)",
bibdate = "Fri Sep 17 09:26:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Gollmann:1990:CC,
author = "Dieter Gollmann and William G. Chambers",
title = "A Cryptanalysis of $ \mbox {Step}_{k, m}$-Cascades",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "680--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340680.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340680.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Gotoh:1990:MRR,
author = "Yasuko Gotoh and Kazuo Takaragi and Ryoichi Sasaki",
title = "A method for rapid {RSA} key generation",
journal = j-SYS-COMP-JAPAN,
volume = "21",
number = "8",
pages = "11--20",
year = "1990",
CODEN = "SCJAEP",
ISSN = "0882-1666 (print), 1520-684X (electronic)",
ISSN-L = "0882-1666",
MRclass = "94A60 (11T71)",
MRnumber = "91j:94020",
MRreviewer = "Min Qiang Huang",
bibdate = "Tue Feb 9 11:14:49 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Systems and computers in Japan",
}
@Article{Grehan:1990:CDE,
author = "R. Grehan",
title = "Cloak and Data: An explanation of secret codes and a
puzzle to test your skill",
journal = j-BYTE,
volume = "15",
number = "6",
pages = "311--312, 314, 316, 318, 320, 322, 324",
month = jun,
year = "1990",
CODEN = "BYTEDJ",
ISSN = "0360-5280 (print), 1082-7838 (electronic)",
ISSN-L = "0360-5280",
bibdate = "Thu Sep 12 17:47:21 MDT 1996",
bibsource = "/usr/local/src/bib/bibliography/Misc/security.1.bib;
https://www.math.utah.edu/pub/tex/bib/byte1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "B6120B (Codes); C6130 (Data handling techniques)",
fjournal = "BYTE Magazine",
keywords = "Asymmetric cryptosystems; Beale cipher; Caesar cipher;
Concealment; Cryptography; Data encryption standard;
DES; Encryption methods; Exclusive-OR cipher;
Plaintext; Public-key cryptosystems; Secret key;
Security; Transposition ciphers; Trick",
thesaurus = "Cryptography",
}
@MastersThesis{Guarin:1990:SIA,
author = "Maria Victoria Guarin",
title = "A study of information authentication and a proposed
digital signature scheme",
type = "Thesis ({M.S. in Engin.})",
school = "University of Texas at Austin",
address = "Austin, TX, USA",
pages = "viii + 135",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Computer security; Cryptography; Electronic data
processing departments --- Security measures",
}
@InCollection{Hardjono:1990:RED,
author = "Thomas Hardjono",
booktitle = "Advances in cryptology---AUSCRYPT '90 (Sydney, 1990)",
title = "Record encryption in distributed databases",
volume = "453",
publisher = pub-SV,
address = pub-SV:adr,
pages = "386--395",
year = "1990",
MRclass = "68P25 (94A60)",
MRnumber = "91j:68032",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
series = "Lecture Notes in Comput. Sci.",
}
@InProceedings{Hardjono:1990:SKS,
author = "Thomas Hardjono and Jennifer Seberry",
title = "Search Key Substitution in the Encipherment of
{B}-Trees",
crossref = "McLeod:1990:VLD",
pages = "50--58",
year = "1990",
bibdate = "Fri Jan 12 07:50:32 MST 2001",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.vldb.org/dblp/db/conf/vldb/vldb90.html",
URL = "http://www.vldb.org/dblp/db/conf/vldb/HardjonoS90.html",
acknowledgement = ack-nhfb,
authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/h/Hardjono:Thomas.html;
http://www.vldb.org/dblp/db/indices/a-tree/s/Seberry:Jennifer.html",
}
@Article{Harn:1990:EPE,
author = "Lein Harn and Thomas Kiesler",
title = "An efficient probabilistic encryption scheme",
journal = j-INFO-PROC-LETT,
volume = "34",
number = "3",
pages = "123--129",
day = "9",
month = apr,
year = "1990",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
MRclass = "94A60 (68P25 68Q25)",
MRnumber = "91h:94025",
MRreviewer = "Jozef Vysko{\v{c}}",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
affiliation = "Univ of Missouri-Kansas City",
affiliationaddress = "Kansas City, MO, USA",
classification = "723; 922; C6130 (Data handling techniques)",
corpsource = "Comput. Sci. Telecommun. Program, Missouri Univ.,
Kansas City, MO, USA",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Cryptography; cryptography; digital signature scheme;
Probabilistic Encryption; probabilistic encryption
scheme; Probability; Public Key Cryptography; public
key encryption; Quadratic Residues; RSA scheme;
trapdoor function",
treatment = "P Practical; T Theoretical or Mathematical",
}
@Article{Hwang:1990:PKA,
author = "Tzonelih Hwang and T. R. N. Rao",
title = "Private-Key Algebraic-Code Cryptosystems with High
Information Rates",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "657--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340657.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340657.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Isselhorst:1990:UFP,
author = "Hartmut Isselhorst",
title = "The Use of Fractions in Public-Key Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "47--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340047.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340047.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Jaburek:1990:GGP,
author = "W. J. Jaburek",
title = "A Generalization of {El Gamal}'s Public Key
Cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "23--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340023.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340023.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Jackson:1990:SITa,
author = "Keith M. Jackson",
title = "Secure information transfer: {PC} encryption: a
practical guide",
publisher = "Blackwell Scientific Publications",
address = "Oxford, UK; Boston, MA, USA",
pages = "ix + 182",
year = "1990",
ISBN = "0-632-02664-2",
ISBN-13 = "978-0-632-02664-7",
LCCN = "QA76.9.A25J32 1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Computer systems --- Data --- Encryption;
Cryptography; Microcomputers --- Access control",
}
@Book{Jackson:1990:SITb,
author = "Keith M. Jackson",
title = "Secure information transfer: {PC} encryption: a
practical guide",
publisher = pub-CRC,
address = pub-CRC:adr,
pages = "ix + 182",
year = "1990",
ISBN = "0-8493-7711-0",
ISBN-13 = "978-0-8493-7711-2",
LCCN = "QA 76.9 A25 J32 1990",
bibdate = "Mon Oct 19 08:50:31 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Computer security; Cryptography.",
}
@MastersThesis{Johnson:1990:EDE,
author = "Craig W. Johnson",
title = "An examination of the {Data Encryption Standard} and
its use in the commercial environment",
type = "Thesis ({M.S.})",
school = "University of Colorado",
address = "Boulder, CO, USA",
pages = "xi + 207",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Data protection --- Standards; Electronic funds
transfers --- Security measures.",
}
@Article{Jones:1990:PKC,
author = "M. Christopher W. Jones",
title = "A public key cryptosystem as hard as factorisation",
journal = "Irish Math. Soc. Bull.",
volume = "24",
pages = "59--66",
year = "1990",
ISSN = "0791-5578",
MRclass = "94A60",
MRnumber = "1 112 464",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Irish Mathematical Society Bulletin",
}
@Article{Joyce:1990:IAB,
author = "Rick Joyce and Gopal Gupta",
title = "Identity authentication based on keystroke latencies",
journal = j-CACM,
volume = "33",
number = "2",
pages = "168--176",
month = feb,
year = "1990",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/75582.html",
abstract = "A digital signature is as unique an identifier as its
human counterpart, according to the authors who offer a
user verification method to support their claim.",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "experimentation; security; verification",
subject = "{\bf K.6.m}: Computing Milieux, MANAGEMENT OF
COMPUTING AND INFORMATION SYSTEMS, Miscellaneous,
Security*.",
}
@Article{Kalipha:1990:NPK,
author = "Saad M. Kalipha and Jafar Wadi Abdul-Sada and Hussain
Ali Hussain",
title = "New public-key cryptosystem",
journal = j-INT-J-SYST-SCI,
volume = "21",
number = "1",
pages = "205--215",
year = "1990",
CODEN = "IJSYA9",
ISSN = "0020-7721",
ISSN-L = "0020-7721",
MRclass = "94A60",
MRnumber = "1 037 375",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "International Journal of Systems Science",
}
@InProceedings{Klein:1990:FCS,
author = "Daniel Klein",
title = "Foiling the Cracker: a Survey of, and Improvements to,
Password Security",
crossref = "USENIX:1990:USI",
institution = "Software Engineering Institute, CMU",
pages = "5--14",
year = "1990",
bibdate = "Wed Aug 13 10:48:45 MDT 1997",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
acknowledgement = ack-nhfb,
affiliation = "Software Engineering Institute, CMU",
}
@Article{Koblitz:1990:FJS,
author = "Neal Koblitz",
booktitle = "Advances in cryptology---CRYPTO '88 (Santa Barbara,
CA, 1988)",
title = "A family of {Jacobians} suitable for discrete log
cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "403",
pages = "94--99",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "11T71 (14G15 94A60)",
MRnumber = "91g:11153",
MRreviewer = "Jos{\'e} Felipe Voloch",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Kohl:1990:UEK,
author = "John T. Kohl",
title = "The Use of Encryption in {Kerberos} for Network
Authentication (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "35--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350035.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350035.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Krawczyk:1990:HPC,
author = "Hugo Krawczyk",
title = "How to Predict Congruential Generators",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "138--153",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Aug 11 15:15:00 2004",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350138.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350138.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@PhdThesis{Kuo:1990:TEC,
author = "Chung Jung Kuo",
title = "Transform encryption coding",
type = "Thesis ({Ph.D.})",
school = "Department of Electrical Engineering, Michigan State
University",
address = "East Lansing, MI 48824, USA",
pages = "vi + 101",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
annote = "Microfilm. Ann Arbor, Mich.: University Microfilms,
1991. 1 microfilm reel; 35 mm.",
keywords = "Coding theory; Data compression (Computer science);
Digital electronics; Information theory",
}
@InProceedings{Lagarias:1990:PNG,
author = "J. C. Lagarias",
title = "Pseudorandom number generators in cryptography and
number theory",
crossref = "Pomerance:1990:CCNb",
pages = "115--143",
year = "1990",
MRclass = "11K45 (11T71 68P25 94A60)",
MRnumber = "1095554 (92f:11109)",
MRreviewer = "Kevin S. McCurley",
bibdate = "Fri Sep 17 09:26:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Book{Leary:1990:SCS,
author = "Penn Leary",
title = "The second cryptographic {Shakespeare}: a monograph
wherein the poems and plays attributed to {William
Shakespeare} are proven to contain the enciphered name
of the concealed author, {Francis Bacon}",
publisher = "Westchester House",
address = "Omaha, NE, USA",
edition = "Enlarged",
pages = "313",
year = "1990",
ISBN = "0-9617917-1-3",
ISBN-13 = "978-0-9617917-1-1",
LCCN = "PR2944 .L38 1990",
bibdate = "Mon Nov 30 10:10:19 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Lenstra:1990:NFS,
author = "A. K. Lenstra and H. W. {Lenstra, Jr.} and M. S.
Manasse and J. M. Pollard",
title = "The Number Field Sieve",
crossref = "ACM:1990:PTS",
pages = "564--572",
year = "1990",
bibdate = "Thu Jan 21 13:33:06 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "For discussion of the generalized number field sieve,
see \cite{Lenstra:1993:FNF}.",
acknowledgement = ack-nhfb,
}
@InProceedings{Lenstra:1990:PT,
author = "Arjen K. Lenstra",
title = "Primality testing",
crossref = "Pomerance:1990:CCNb",
pages = "13--25",
year = "1990",
MRclass = "11Y11 (11A51)",
MRnumber = "1095549 (92g:11123)",
MRreviewer = "Ren{\'e} Schoof",
bibdate = "Fri Sep 17 09:26:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Li:1990:ACP,
author = "Da Xing Li and Ze Zeng Zhang",
title = "An attack on a class of public key cryptosystems based
on the {Euclidean} algorithm",
journal = "Kexue Tongbao (Chinese)",
volume = "35",
number = "11",
pages = "871--874",
year = "1990",
ISSN = "0023-074X",
MRclass = "94A60 (68P25)",
MRnumber = "1 099 293",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Kexue Tongbao. Chinese Science Bulletin",
}
@InProceedings{Lidl:1990:SMA,
author = "Rudolf Lidl",
title = "Some mathematical aspects of recent advances in
cryptology",
crossref = "Loxton:1990:NTC",
pages = "1--8",
year = "1990",
MRclass = "94A60 (11K45 11T71)",
MRnumber = "91b:94039",
bibdate = "Thu Apr 04 10:07:13 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Book{Longo:1990:GCC,
author = "G. Longo and M. Marchi and A. Sgarro",
title = "Geometries, codes and cryptography",
volume = "313",
publisher = pub-SV,
address = pub-SV:adr,
pages = "227",
year = "1990",
ISBN = "3-211-82205-4 (Wien), 0-387-82205-4 (New York)",
ISBN-13 = "978-3-211-82205-0 (Wien), 978-0-387-82205-1 (New
York)",
LCCN = "Z103 .G46 1990",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Based on lectures held at the International Centre for
Mechanical Sciences in Udine, Italy, 1989.",
series = "Courses and lectures",
acknowledgement = ack-nhfb,
keywords = "ciphers; coding theory; cryptography; geometry",
}
@InProceedings{Lunt:1990:EK,
author = "Steven Lunt",
title = "Experiences with {Kerberos}",
crossref = "USENIX:1990:USI",
pages = "113--120",
day = "27",
month = aug,
year = "1990",
bibdate = "Tue Feb 20 15:42:13 MST 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Bellcore",
keywords = "Unix security; Usenix",
}
@Article{Magliveras:1990:CTC,
author = "Spyros S. Magliveras and Nasir D. Memon and Kok C.
Tam",
booktitle = "Proceedings of the Twenty-first Southeastern
Conference on Combinatorics, Graph Theory, and
Computing (Boca Raton, FL, 1990)",
title = "Complexity tests of cryptosystem {PGM}",
journal = j-CONG-NUM,
volume = "79",
pages = "61--68",
year = "1990",
ISSN = "0384-9864",
MRclass = "94A60",
MRnumber = "1 140 497",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Congressus Numerantium. A Conference Journal on
Numerical Themes",
}
@Article{Magliveras:1990:LCP,
author = "Spyros S. Magliveras and Nasir D. Memon",
booktitle = "Proceedings of the Twentieth Southeastern Conference
on Combinatorics, Graph Theory, and Computing (Boca
Raton, FL, 1989)",
title = "The linear complexity profile of cryptosystem {PGM}",
journal = j-CONG-NUM,
volume = "72",
pages = "51--60",
year = "1990",
ISSN = "0384-9864",
MRclass = "94A60 (68P25 68Q30)",
MRnumber = "91d:94013",
MRreviewer = "Joan Boyar",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Congressus Numerantium. A Conference Journal on
Numerical Themes",
}
@Article{Magliveras:1990:PCP,
author = "Spyros S. Magliveras and Nasir D. Memon",
booktitle = "Advances in cryptology---CRYPTO '89 (Santa Barbara,
CA, 1989)",
title = "Properties of cryptosystem {PGM}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
publisher = "Springer",
address = "New York",
pages = "447--460",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (20B99)",
MRnumber = "92d:94019",
MRreviewer = "Do Long Van",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Matsumoto:1990:EAC,
author = "Tsutomu Matsumoto and Hideki Imai",
title = "An efficient asymmetric cryptosystem supporting
authenticity and confidentiality with public
multivariate polynomial tuples",
journal = j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI,
volume = "73",
number = "7",
pages = "1--17",
year = "1990",
CODEN = "ECJSER",
ISSN = "1042-0967 (print), 1520-6440 (electronic)",
ISSN-L = "1042-0967",
MRclass = "94A60",
MRnumber = "1 084 468",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Electronics and Communications in Japan. Part III:
Fundamental Electronic Science",
}
@Article{Maurer:1990:FGS,
author = "Ueli M. Maurer",
title = "Fast Generation of Secure {RSA}-Moduli with Almost
Maximal Diversity",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "636--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340636.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340636.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{McCurley:1990:DLP,
author = "Kevin S. McCurley",
title = "The discrete logarithm problem",
crossref = "Pomerance:1990:CCNb",
pages = "49--74",
year = "1990",
MRclass = "11Y16 (11T71 94A60)",
MRnumber = "1095551 (92d:11133)",
MRreviewer = "Kaisa Nyberg",
bibdate = "Fri Sep 17 09:26:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{McCurley:1990:OEC,
author = "Kevin S. McCurley",
title = "Odds and ends from cryptology and computational number
theory",
crossref = "Pomerance:1990:CCNb",
pages = "145--166",
year = "1990",
MRclass = "11T71 (11Y16 94A60)",
MRnumber = "1095555 (92j:11149)",
MRreviewer = "Eric Bach",
bibdate = "Fri Sep 17 09:26:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Meier:1990:NCC,
author = "Willi Meier and Othmar Staffelbach",
title = "Nonlinearity Criteria for Cryptographic Functions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "549--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340549.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340549.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Menezes:1990:IEC,
author = "Alfred Menezes and Scott Vanstone",
booktitle = "Advances in cryptology---AUSCRYPT '90 (Sydney, 1990)",
title = "The implementation of elliptic curve cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "453",
pages = "2--13",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (11T71 14G15)",
MRnumber = "91j:94021",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Merkle:1990:CDS,
author = "R. C. Merkle",
title = "A Certified Digital Signature (Subtitle: That Antique
Paper from 1979)",
crossref = "Brassard:1990:ACC",
pages = "218--238",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350218.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350218.pdf",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 23]{Goldreich:1997:FMCb}.",
}
@InProceedings{Merkle:1990:OWH,
author = "R. Merkle",
title = "One Way Hash Functions and {DES}",
crossref = "Brassard:1990:ACC",
pages = "428--446 (or 428--466??)",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
note = "Based on unpublished paper from 1979 and his Ph.D
thesis, Stanford, 1979.",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 11]{Bellare:1996:MAU},
\cite[Ref. 6]{Kaliski:1995:MAM}.",
}
@Article{Miyaguchi:1990:FCC,
author = "Shoji Miyaguchi",
booktitle = "Advances in cryptology---CRYPTO '89 (Santa Barbara,
CA, 1989)",
title = "The {FEAL-$8$} cryptosystem and a call for attack",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
publisher = "Springer",
address = "New York",
pages = "624--627",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 062 260",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Montgomery:1990:FEP,
author = "P. L. Montgomery and R. D. Silverman",
title = "An {FFT} Extension to the {P}-1 Factoring Algorithm",
journal = j-MATH-COMPUT,
volume = "54",
pages = "839--854",
year = "1990",
CODEN = "MCMPAF",
ISSN = "0025-5718 (print), 1088-6842 (electronic)",
ISSN-L = "0025-5718",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Mathematics of Computation",
journal-URL = "http://www.ams.org/mcom/",
referencedin = "Referenced in \cite[Ref. 7]{Silverman:1997:FGR}.",
}
@InProceedings{Naor:1990:PKC,
author = "M. Naor and M. Yung",
title = "Public-key cryptosystems provably secure against
chosen ciphertext attacks",
crossref = "ACM:1990:PTS",
pages = "427--437",
year = "1990",
bibdate = "Wed Feb 20 18:33:59 MST 2002",
bibsource = "http://portal.acm.org/;
http://www.acm.org/pubs/contents/proceedings/series/stoc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/citations/proceedings/stoc/100216/p427-naor/",
acknowledgement = ack-nhfb,
}
@Article{Nelson:1990:SAE,
author = "Ruth Nelson and John Heimann",
title = "{SDNS} Architecture and End-to-End Encryption",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "356--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350356.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350356.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@InProceedings{Odlyzko:1990:RFK,
author = "A. M. Odlyzko",
title = "The rise and fall of knapsack cryptosystems",
crossref = "Pomerance:1990:CCNb",
pages = "75--88",
year = "1990",
MRclass = "94A60 (11T71 11Y16)",
MRnumber = "92f:94016",
MRreviewer = "Kaisa Nyberg",
bibdate = "Mon Jul 19 06:47:15 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.research.att.com/~amo/doc/arch/knapsack.survey.pdf;
http://www.research.att.com/~amo/doc/arch/knapsack.survey.ps;
http://www.research.att.com/~amo/doc/arch/knapsack.survey.troff",
acknowledgement = ack-nhfb,
}
@Article{Okamoto:1990:DZKb,
author = "Tatsuaki Okamoto and Kazuo Ohta",
title = "Disposable Zero-Knowledge Authentications and Their
Applications to Untraceable Electronic Cash",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "481--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350481.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350481.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@InProceedings{Omura:1990:PKC,
author = "J. Omura",
title = "A Public Key Cell Design for Smart Card Chips",
crossref = "Anonymous:1990:IWH",
pages = "983--985",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 11]{Handschuh:1998:SCC}.",
}
@InProceedings{Panneerselvam:1990:RSA,
author = "G. Panneerselvam and G. A. Jullien and S.
Bandyopadhyay and W. C. Miller",
booktitle = "Proceedings --- Parbase-90 International Conference on
Databases, Parallel Architectures, and Their
Applications (Mar 7--9 1990: Miami Beach, FL, USA)",
title = "Reconfigurable systolic architectures for hashing",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "543--??",
year = "1990",
bibdate = "Sat Jan 25 17:38:12 MST 1997",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
note = "IEEE catalog number 90CH2728-4.",
abstract = "The authors develop a novel technique in which
concepts of both bucketing and open addressing schemes
are modified in such a manner that they can be suitable
for VLSI\slash WSI implementation, namely, dynamically
reconfigurable hash tables. In this method, finite
storage is allocated for each bucket. Instead of
searching the entire table or a part of the table for
an empty storage place, the overflowing synonyms are
inserted into the successor's bucket (next to the home
bucket). If the successor's bucket overflows, the same
technique is repeated until the table is stable. The
host bucket takes care of all the relative operations
for its guest items. As soon as an empty place arises
in the original bucket, the host bucket returns the
guest element to the original bucket; in essence,
dynamically variable capacity buckets have been
created. These buckets are designed using systolic
arrays.",
acknowledgement = ack-nhfb,
affiliation = "VLSI Research Group, Univ of Windsor, Windsor, Ont,
Can",
classification = "722; 723",
conference = "PARBASE-90: International Conference on Databases,
Parallel Architectures, and Their Applications",
conferenceyear = "1990",
keywords = "Computer Architecture; Computer Systems, Digital ---
Multiprocessing; Data Processing --- File Organization;
Dynamically Reconfigurable Hash Tables; Hashing;
Reconfigurable Systolic Architectures",
meetingabr = "PARBASE 90 Int Conf Databases Parallel Archit Appl",
meetingaddress = "Miami Beach, FL, USA",
meetingdate = "Mar 7--9 1990",
meetingdate2 = "03/07--09/90",
publisherinfo = "IEEE Service Center",
sponsor = "Florida Int Univ, Miami, FL, USA; IEEE; Euromicro",
}
@InProceedings{Pfitzmann:1990:HBD,
author = "B. Pfitzmann and A. Pfitzmann",
title = "How to Break the Direct {RSA}-Implementation of
{MIXes}",
crossref = "Quisquater:1990:ACE",
pages = "373--??",
year = "1990",
bibdate = "Thu Apr 04 10:08:08 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340373.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340373.pdf;
http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1023.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@InProceedings{Pomerance:1990:CCNa,
author = "Carl Pomerance",
title = "Cryptology and computational number theory --- an
introduction",
crossref = "Pomerance:1990:CCNb",
pages = "1--12",
year = "1990",
bibdate = "Fri Sep 17 09:26:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Pomerance:1990:F,
author = "Carl Pomerance",
title = "Factoring",
crossref = "Pomerance:1990:CCNb",
pages = "27--47",
year = "1990",
bibdate = "Fri Sep 17 09:26:34 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Preneel:1990:CTA,
author = "Bart Preneel and Antoon Bosselaers and Ren{\'e}
Govaerts and Joos Vandewalle",
title = "A Chosen Text Attack on the Modified Cryptographic
Checksum Algorithm of {Cohen} and {Huang}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "154--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350154.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350154.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Preparata:1990:PCD,
author = "F. P. Preparata and J. E. Vuillemin",
title = "Practical cellular dividers",
journal = j-IEEE-TRANS-COMPUT,
volume = "39",
number = "5",
pages = "605--614",
month = may,
year = "1990",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/12.53574",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Tue Dec 12 09:17:24 MST 1995",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/fparith.bib",
abstract = "A discussion is presented of parallel division
algorithms that can be classified among modified higher
radix nonrestoring online division methods, where
redundant representations are extensively utilized to
speed up the operation. The network realizations of
these algorithms are cellular, or even systolic with
exclusively local control; they have both size (area)
and time of O(n), where n is the length of the dividend
representation. The same structures can also be used as
a signed, digit-serial multiplier. When suitably
equipped with some control and a few registers, the
divider/multiplier brings remarkable performance to
large modular arithmetic, RSA cryptography, and
greatest common divisor computations. They are also of
interest for the design of floating-point units and
signal processing applications.",
acknowledgement = ack-nhfb,
affiliation = "Ecole Normale Superieure, Paris, France",
classification = "C5230 (Digital arithmetic methods)",
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
keywords = "Digit-serial multiplier; Divider/multiplier;
Floating-point units; Greatest common divisor
computations; Modular arithmetic; Nonrestoring online
division methods; Parallel division algorithms;
Redundant representations; RSA cryptography; Signal
processing; Signed; Systolic",
language = "English",
pubcountry = "USA",
thesaurus = "Digital arithmetic; Dividing circuits; Parallel
algorithms",
}
@InProceedings{Quisquater:1990:BHF,
author = "J. J. Quisquater and M. Girault",
title = "$ 2 n$-Bit Hash-Functions Using $n$-Bit Symmetric
Block Cipher Algorithms",
crossref = "Quisquater:1990:ACE",
pages = "102--??",
year = "1990",
bibdate = "Sat Jul 16 17:49:05 1994",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340102.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340102.pdf",
acknowledgement = ack-nhfb,
}
@Article{Rackoff:1990:BTP,
author = "Charles Rackoff",
booktitle = "Advances in cryptology---CRYPTO '88 (Santa Barbara,
CA, 1988)",
title = "A basic theory of public and private cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "403",
pages = "249--255",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 046 394",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@InCollection{Rivest:1990:C,
author = "Ron Rivest",
editor = "Jan van Leeuwen",
booktitle = "Handbook of Theoretical Computer Science",
title = "Cryptography",
publisher = pub-ELSEVIER,
address = pub-ELSEVIER:adr,
pages = "717--755",
year = "1990",
ISBN = "0-444-88075-5 (Elsevier: set), 0-444-88071-2
(Elsevier: vol. A), 0-444-88074-7 (Elsevier: vol. B),
0-262-22040-7 (MIT Press: set), 0-262-22038-5 (MIT
Press: vol. A), 0-262-22039-3 (MIT Press: vol. B)",
ISBN-13 = "978-0-444-88075-8 (Elsevier: set), 978-0-444-88071-0
(Elsevier: vol. A), 978-0-444-88074-1 (Elsevier: vol.
B), 978-0-262-22040-8 (MIT Press: set),
978-0-262-22038-5 (MIT Press: vol. A),
978-0-262-22039-2 (MIT Press: vol. B)",
LCCN = "QA76 .H279 1990",
bibdate = "Sun Mar 11 10:14:10 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Misc{Rivest:1990:RMM,
author = "R. L. Rivest",
title = "{RFC 1186}: {MD4} message digest algorithm",
day = "1",
month = oct,
year = "1990",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/rfc.bib",
note = "Status: INFORMATIONAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1186.txt;
https://www.math.utah.edu/pub/rfc/rfc1186.txt",
acknowledgement = ack-nhfb,
format = "TXT=35391 bytes",
online = "yes",
status = "INFORMATIONAL",
}
@Book{Roman:1990:C,
author = "Steven Roman",
title = "Cryptology",
publisher = "Innovative textbooks",
address = "Irvine, CA, USA",
edition = "Second",
pages = "various",
year = "1990",
ISBN = "1-878015-06-0",
ISBN-13 = "978-1-878015-06-8",
LCCN = "????",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Modules in mathematics",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@InProceedings{Rompel:1990:OWF,
author = "J. Rompel",
title = "One-way functions are necessary and sufficient for
secure signatures",
crossref = "ACM:1990:PTS",
pages = "387--394",
year = "1990",
bibdate = "Wed Feb 20 18:33:59 MST 2002",
bibsource = "http://portal.acm.org/;
http://www.acm.org/pubs/contents/proceedings/series/stoc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/citations/proceedings/stoc/100216/p387-rompel/",
acknowledgement = ack-nhfb,
}
@Article{Russel:1990:HLS,
author = "D. Russel",
title = "High-level Security Architecture and the {Kerberos}
System",
journal = j-COMP-NET-ISDN,
volume = "19",
number = "??",
pages = "201--214",
year = "1990",
CODEN = "CNISE9",
ISSN = "0169-7552 (print), 1879-2324 (electronic)",
ISSN-L = "0169-7552",
bibdate = "Sat Sep 25 15:30:02 1999",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/bibsec.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Computer Networks and ISDN Systems",
journal-URL = "http://www.sciencedirect.com/science/journal/01697552",
}
@Book{Salomaa:1990:PC,
author = "Arto Salomaa",
title = "Public-key cryptography",
volume = "23",
publisher = pub-SV,
address = pub-SV:adr,
pages = "x + 245",
year = "1990",
ISBN = "3-540-52831-8 (Berlin), 0-387-52831-8 (New York)",
ISBN-13 = "978-3-540-52831-9 (Berlin), 978-0-387-52831-1 (New
York)",
LCCN = "QA76.9.A25 S26 1990",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "EATCS monographs on theoretical computer science",
acknowledgement = ack-nhfb,
keywords = "computers --- access control; cryptography",
}
@Article{Schnorr:1990:EISa,
author = "Claus P. Schnorr",
title = "Efficient Identification and Signatures for Smart
Cards (Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "688--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340688.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340688.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Schnorr:1990:EISb,
author = "C. Schnorr",
title = "Efficient identification and signatures for
smartcards",
crossref = "Brassard:1990:ACC",
pages = "239--252",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 13]{Handschuh:1998:SCC}.",
}
@Book{Schroeder:1990:NTS,
author = "M. R. (Manfred Robert) Schroeder",
title = "Number theory in science and communication: with
applications in cryptography, physics, digital
information, computing, and self-similarity",
volume = "7",
publisher = pub-SV,
address = pub-SV:adr,
edition = "Second enlarged, corrected printing",
pages = "xix + 374",
year = "1990",
ISBN = "0-387-15800-6",
ISBN-13 = "978-0-387-15800-6",
LCCN = "QA 241 S318 1990",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Springer series in information sciences",
acknowledgement = ack-nhfb,
keywords = "number theory",
}
@Article{Sgarro:1990:IDB,
author = "Andrea Sgarro",
title = "Informational Divergence Bounds for Authentication
Codes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "93--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340093.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340093.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Shepherd:1990:CSS,
author = "S. J. Shepherd and P. W. Sanders and A. Patel",
title = "A Comprehensive Security System --- the Concepts,
Agents and Protocols",
journal = j-COMPUT-SECUR,
volume = "9",
number = "7",
pages = "631--643",
month = nov,
year = "1990",
CODEN = "CPSEDU",
ISSN = "0167-4048",
ISSN-L = "0167-4048",
bibdate = "Mon Nov 30 06:30:05 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Computers and Security",
}
@InProceedings{Shepherd:1990:DSA,
author = "S. J. Shepherd and P. W. Sanders",
editor = "????",
booktitle = "Proceedings of the International Federation of
Information Processing (IFIP) International Workshop on
Distributed Systems Operations and Management, Berlin,
22--23 October 1990",
title = "A Distributed Security Architecture for Large Scale
Systems",
publisher = "????",
address = "????",
pages = "??--??",
year = "1990",
ISBN = "????",
ISBN-13 = "????",
LCCN = "????",
bibdate = "Mon Nov 30 06:39:37 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Simmons:1990:HRS,
author = "G. J. Simmons",
title = "How to (really) share a secret",
crossref = "Goldwasser:1990:ACC",
pages = "390--449",
year = "1990",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 39]{Gemmell:1997:ITC}.",
}
@Article{Simmons:1990:PSS,
author = "Gustavus J. Simmons",
title = "Prepositioned Shared Secret and\slash or Shared
Control Schemes (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "436--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340436.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340436.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Siromoney:1990:PKC,
author = "Rani Siromoney and Lisa Mathew",
title = "A public key cryptosystem based on {Lyndon} words",
journal = j-INFO-PROC-LETT,
volume = "35",
number = "1",
pages = "33--36",
day = "15",
month = jun,
year = "1990",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
MRclass = "94A60 (20M35)",
MRnumber = "92d:94022",
MRreviewer = "Do Long Van",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
acknowledgement = ack-nhfb,
affiliation = "Madras Christian Coll",
affiliationaddress = "Madras, India",
classification = "723; 921; B6120B (Codes); C6130 (Data handling
techniques)",
corpsource = "Madras Christian Coll., India",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Cryptography; cryptography; cryptotext; Lyndon Words;
Lyndon words; Mathematical Techniques --- Number
Theory; Mathematical Techniques--Number Theory;
Morphisms; plaintext blocksize; public key
cryptosystem; Public Key Cryptosystems; rewriting
systems; Thue rewriting rules; Thue Systems",
treatment = "P Practical; T Theoretical or Mathematical",
}
@Article{Smith:1990:PPC,
author = "Jonathan M. Smith",
title = "Practical Problems with a Cryptographic Protection
Scheme (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "64--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350064.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350064.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Stevens:1990:CPi,
author = "Al Stevens",
title = "{C} Programming",
journal = j-DDJ,
volume = "15",
number = "9",
pages = "127--??",
month = sep,
year = "1990",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 03 09:15:25 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
UnCover database",
abstract = "Al comes in from the cold to discuss hacks, spooks,
and data encryption techniques.",
acknowledgement = ack-nhfb,
fjournal = "Dr. Dobb's Journal of Software Tools",
}
@Article{Stevens:1990:CPk,
author = "Al Stevens",
title = "{C} Programming",
journal = j-DDJ,
volume = "15",
number = "11",
pages = "149--??",
month = nov,
year = "1990",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 03 09:15:27 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
UnCover database",
abstract = "Al returns to the data encryption algorithm and the
DES discussion he began in September.",
acknowledgement = ack-nhfb,
fjournal = "Dr. Dobb's Journal of Software Tools",
}
@Article{Stout:1990:SDE,
author = "Robert B. Stout",
title = "{S-CODER} for Data Encryption",
journal = j-DDJ,
volume = "15",
number = "1",
pages = "52, 54, 56, 58, 110--111",
month = jan,
year = "1990",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 03 09:10:29 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
UnCover database",
abstract = "S-CODER is the core of a data encryption engine that
can be implemented with virtually any high-level
language and can serve as the building block for
enhanced security systems.",
acknowledgement = ack-nhfb,
classification = "B6120B (Codes); C6130 (Data handling techniques)",
fjournal = "Dr. Dobb's Journal of Software Tools",
keywords = "Algorithm; ANSI C; Data encryption; Enhanced security
applications; Secure data systems",
thesaurus = "C listings; Cryptography",
}
@Article{Sun:1990:KGE,
author = "Qi Sun and Rong Xiao",
title = "A kind of good elliptic curve used to set up
cryptosystem",
journal = "Chinese Sci. Bull.",
volume = "35",
number = "1",
pages = "81--82",
year = "1990",
ISSN = "1001-6538",
MRclass = "11T71 (11G20 94A60)",
MRnumber = "91d:11158",
MRreviewer = "Zhen Fu Cao",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Chinese Science Bulletin. Kexue Tongbao",
}
@Article{Tanaka:1990:RSI,
author = "Hatsukazu Tanaka",
title = "A realization scheme for the identity-based
cryptosystem",
journal = j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI,
volume = "73",
number = "5",
pages = "1--7",
year = "1990",
CODEN = "ECJSER",
ISSN = "1042-0967 (print), 1520-6440 (electronic)",
ISSN-L = "1042-0967",
MRclass = "94A60",
MRnumber = "1 066 546",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Electronics and Communications in Japan. Part III:
Fundamental Electronic Science",
}
@InProceedings{Tardo:1990:PKB,
author = "Joe Tardo and Kannan Alagappan and Richard Pitkin",
title = "Public-Key-based Authentication Using {Internet}
Certificates",
crossref = "USENIX:1990:USI",
institution = "Digital Equipment Corporation",
pages = "121--124",
year = "1990",
bibdate = "Wed Aug 13 10:48:45 MDT 1997",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
acknowledgement = ack-nhfb,
affiliation = "Digital Equipment Corporation",
keywords = "Unix security; Usenix",
}
@MastersThesis{Taylor:1990:DSI,
author = "Laura Mignon Taylor",
title = "Data security issues and encryption algorithms",
type = "Thesis ({M.S.})",
school = "University of Colorado",
address = "Boulder, CO, USA",
pages = "vii + 131",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Data protection; Information storage and retrieval
systems --- Securities; Privacy, Right of.",
}
@MastersThesis{Tso:1990:NPK,
author = "Theodore Ts'o",
title = "{Nox}, a private key encryption server with flexible
semantics",
type = "Thesis ({B.S.})",
school = "Department of Electrical Engineering and Computer
Science, Massachusetts Institute of Technology",
address = "Cambridge, MA, USA",
pages = "49",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Supervised by David Clark.",
acknowledgement = ack-nhfb,
}
@Article{Vandemeulebroecke:1990:SCB,
author = "Andr{\'e} Vandemeulebroecke and Etienne Vanzieleghem
and Tony Denayer and Paul G. A. Jespers",
title = "A Single Chip 1024 Bits {RSA} Processor",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "219--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340219.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340219.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Vandewalle:1990:ECC,
author = "Joos Vandewalle and David Chaum and Walter Fumy and
Cees J. A. Jansen and Peter Landrock and G. Roelofsen",
title = "A {European} Call for Cryptographic Algorithms:
{RIPE}: {Race Integrity Primitives Evaluation}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "267--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340267.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340267.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{vanTilburg:1990:MPK,
author = "Johan van Tilburg",
booktitle = "Advances in cryptology---CRYPTO '88 (Santa Barbara,
CA, 1988)",
title = "On the {McEliece} public-key cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "403",
pages = "119--131",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 046 386",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@MastersThesis{Venema:1990:IEI,
author = "Terry Lee Venema",
title = "In-memory encryption and the impact on system
security",
type = "Thesis ({M.S.})",
school = "Wright State University",
address = "Dayton, OH, USA",
pages = "x + 90",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Computer security; Data encryption (Computer
science)",
}
@Article{Waidner:1990:DCD,
author = "Michael Waidner and Birgit Pfitzmann",
title = "The Dining Cryptographers in the Disco: Unconditional
Sender and Recipient Untraceability with
Computationally Secure Serviceability (Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "690--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340690.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340690.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Waidner:1990:USR,
author = "M. Waidner",
title = "Unconditional Sender and Recipient Untraceability in
Spite of Active Attacks",
crossref = "Quisquater:1990:ACE",
pages = "??--??",
year = "1990",
bibdate = "Thu Apr 04 10:08:05 2002",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1024.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Wallace:1990:PRG,
author = "C. S. Wallace",
title = "Physically random generator",
journal = j-COMPUT-SYST-SCI-ENG,
volume = "5",
number = "2",
pages = "82--88",
month = apr,
year = "1990",
CODEN = "CSSEEI",
ISSN = "0267-6192",
bibdate = "Thu Feb 4 13:21:32 MST 1999",
bibsource = "Compendex database;
ftp://ftp.ira.uka.de/pub/bibliography/Misc/allison.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
OCLC Contents1st database",
acknowledgement = ack-nhfb,
affiliation = "Monash Univ",
affiliationaddress = "Clayton, Aust",
classification = "921; 922",
fjournal = "Computer Systems Science and Engineering",
journalabr = "Comput Syst Sci Eng",
keywords = "Cryptographic Techniques; Cryptography; Mathematical
Statistics; Mathematical Techniques --- Algorithms",
}
@InProceedings{White:1990:CDP,
author = "S. R. White",
title = "Covert Distributed processing with Computer Viruses",
crossref = "Brassard:1990:ACC",
volume = "435",
pages = "616--619",
year = "1990",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1026.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Wichmann:1990:CMR,
author = "Peer Wichmann",
title = "Cryptanalysis of a Modified Rotor Machine",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "395--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340395.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340395.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Wiener:1990:CSRa,
author = "Michael J. Wiener",
title = "Cryptanalysis of Short {RSA} Secret Exponents
(Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "434",
pages = "372--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:57 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0434.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0434/04340372.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0434/04340372.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Wiener:1990:CSRb,
author = "Michael J. Wiener",
title = "Cryptanalysis of short {RSA} secret exponents",
journal = j-IEEE-TRANS-INF-THEORY,
volume = "36",
number = "3",
pages = "553--558",
year = "1990",
CODEN = "IETTAW",
DOI = "https://doi.org/10.1109/18.54902",
ISSN = "0018-9448 (print), 1557-9654 (electronic)",
ISSN-L = "0018-9448",
MRclass = "94A60",
MRnumber = "91f:94018",
MRreviewer = "Shimshon Berkovits",
bibdate = "Tue Feb 9 11:14:49 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Information Theory",
referencedin = "Referenced in \cite[Ref. 24]{Kaliski:1995:SUR}.",
}
@MastersThesis{Woolsey:1990:DDE,
author = "Matthew A. Woolsey",
title = "Digital data encryption techniques with application to
computer software access authorization",
type = "Thesis ({M.S.E.})",
school = "University of Arkansas, Fayetteville",
address = "Fayetteville, AR, USA",
pages = "viii + 125",
month = may,
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Software protection.",
}
@Book{Yardley:1990:ABC,
author = "Herbert O. Yardley",
title = "The {American Black Chamber}",
volume = "52",
publisher = pub-AEGEAN-PARK,
address = pub-AEGEAN-PARK:adr,
pages = "375",
year = "1990",
ISBN = "0-89412-154-5 (paperback), 0-89412-155-3 (hard
cover)",
ISBN-13 = "978-0-89412-154-8 (paperback), 978-0-89412-155-5 (hard
cover)",
LCCN = "D639.S7 Y3 1990",
bibdate = "Wed Nov 15 14:26:02 2000",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Originally published by Bobbs-Merrill, Indianapolis,
IN, USA, 1931.",
series = "A cryptographic series",
acknowledgement = ack-nhfb,
}
@MastersThesis{Zang:1990:ESE,
author = "Xiguang Zang",
title = "Enhanced substitution-permutation encryption
networks",
type = "Thesis ({M.S. in Computer Science})",
school = "University of Wisconsin-Milwaukee",
address = "Milwaukee, WI, USA",
pages = "viii + 26",
year = "1990",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Cryptography; Data protection",
}
@Article{Zeng:1990:LCT,
author = "Ken Cheng Zeng and C. H. Yang and T. R. N. Rao",
booktitle = "Advances in cryptology---CRYPTO '89 (Santa Barbara,
CA, 1989)",
title = "On the linear consistency test ({LCT}) in
cryptanalysis with applications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "164--174",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (15A06)",
MRnumber = "91e:94022",
MRreviewer = "Guy Jumarie",
bibdate = "Sat Oct 26 10:21:29 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@Article{Zeng:1990:LSM,
author = "Ken Cheng Zeng and Min Qiang Huang",
booktitle = "Advances in cryptology---CRYPTO '88 (Santa Barbara,
CA, 1988)",
title = "On the linear syndrome method in cryptanalysis",
journal = j-LECT-NOTES-COMP-SCI,
volume = "403",
pages = "469--478",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 046 404",
bibdate = "Sat Oct 26 10:21:29 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Zheng:1990:CBC,
author = "Yuliang Zheng and Tsutomu Matsumoto and Hideki Imai",
title = "On the Construction of Block Ciphers Provably Secure
and Not Relying on Any Unproved Hypotheses (Extended
Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "435",
pages = "461--??",
year = "1990",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:01:59 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0435.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0435/04350461.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0435/04350461.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
remark = "Appears in \cite{Brassard:1990:ACC}.",
}
@PhdThesis{Zheng:1990:PDS,
author = "Yuliang Zheng",
title = "Principles for Designing Secure Block Ciphers and
One-Way Hash Functions",
school = "Yokohama National University",
address = "Yokohama, Japan",
pages = "??",
year = "1990",
bibdate = "Thu Jul 21 09:39:51 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
}
@Article{Abadi:1991:ADS,
author = "M. Abadi and M. Burrows and C. Kaufman and B.
Lampson",
title = "Authentication and Delegation with Smart-cards",
journal = j-LECT-NOTES-COMP-SCI,
volume = "526",
pages = "326--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Abraham:1991:TSS,
author = "D. G. Abraham and G. M. Dolan and G. P. Double and J.
V. Stevens",
title = "{Transaction Security System}",
journal = j-IBM-SYS-J,
volume = "30",
number = "2",
pages = "206--229",
year = "1991",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
note = "See erratum \cite{Anonymous:1991:ESS}.",
abstract = "Components of previous security systems were designed
independently from one another and were often difficult
to integrate. Described is the recently available IBM
transaction security system. It implements the common
cryptographic architecture and offers a comprehensive
set of security products that allow users to implement
end-to-end secure systems with IBM components. The
system includes a mainframe host-attached network
security processor, high-performance encryption
adapters for the IBM personal computer and Personal
System/2. Micro Channel, an RS-232 attached security
interface unit, and a credit-card size state-of-the-art
personal security card containing a high-performance
microprocessor. The application programming interface
provides common programming in the host and the
workstation and supports all of the systems application
architecture languages except REXX and RPG.
Applications may be written to run on multiple virtual
storage (MVS) and PC DOS operating systems.",
acknowledgement = ack-nhfb,
affiliation = "IBM Services Sector Div., Charlotte, NC, USA",
classification = "C6130 (Data handling techniques)",
fjournal = "IBM Systems Journal",
keywords = "Application programming interface; Common
cryptographic architecture; Encryption adapters;
End-to-end secure systems; IBM transaction security
system; Multiple virtual storage; PC DOS operating
systems; REXX; RPG; RS-232 attached security interface
unit; Security products; Systems application
architecture languages; Transaction security system",
language = "English",
pubcountry = "USA",
thesaurus = "Security of data; Transaction processing",
}
@Book{Adamek:1991:FCT,
author = "Jiri Adamek",
title = "Foundations of coding: theory and applications of
error-correcting codes, with an introduction to
cryptography and information theory",
publisher = pub-WILEY,
address = pub-WILEY:adr,
pages = "xiii + 336",
year = "1991",
ISBN = "0-471-62187-0",
ISBN-13 = "978-0-471-62187-4",
LCCN = "QA268 .A36 1991",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "A Wiley-Interscience publication.",
acknowledgement = ack-nhfb,
keywords = "coding theory",
}
@Article{Anonymous:1991:E,
author = "Anonymous",
title = "On the {Enigma}",
journal = j-CRYPTOLOG,
volume = "18",
number = "2",
pages = "31--32",
year = "1991",
ISSN = "0740-7602",
ISSN-L = "0740-7602",
bibdate = "Sun Dec 24 11:18:08 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "https://archive.org/download/cryptolog_121/cryptolog_121.pdf",
acknowledgement = ack-nhfb,
remark = "Author's name, like much else in this journal, is
censored by white rectangles. The article body is free
of such treatment.",
}
@Article{Anonymous:1991:ESS,
author = "Anonymous",
title = "Erratum: ``{Transaction Security System}''",
journal = j-IBM-SYS-J,
volume = "30",
number = "4",
pages = "598--598",
year = "1991",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "See \cite{Abraham:1991:TSS}.",
acknowledgement = ack-nhfb,
fjournal = "IBM Systems Journal",
}
@Article{Anonymous:1991:FFL,
author = "Anonymous",
title = "Fax Facts: The little-known digital secrets tucked
inside every fax device",
journal = j-BYTE,
volume = "16",
number = "2",
pages = "301--??",
month = feb,
year = "1991",
CODEN = "BYTEDJ",
ISSN = "0360-5280 (print), 1082-7838 (electronic)",
ISSN-L = "0360-5280",
bibdate = "Tue Jan 2 10:01:41 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "BYTE Magazine",
}
@Manual{Anonymous:1991:IIS,
title = "{ISO/IEC}. {International Standard 9796}: Information
Technology, Security Techniques: Digital Signature
Scheme Giving Message Recovery",
organization = pub-ISO,
address = pub-ISO:adr,
pages = "??",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 13]{Kaliski:1995:SUR}.",
}
@Book{Barker:1991:IAD,
author = "Wayne G. Barker",
title = "Introduction to the analysis of the {Data Encryption
Standard} ({DES})",
volume = "55",
publisher = pub-AEGEAN-PARK,
address = pub-AEGEAN-PARK:adr,
pages = "viii + 190",
year = "1991",
ISBN = "0-89412-169-3, 0-89412-170-7 (library)",
ISBN-13 = "978-0-89412-169-2, 978-0-89412-170-8 (library)",
LCCN = "QA76.9.A25B378 1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "A cryptographic series",
acknowledgement = ack-nhfb,
keywords = "Computers --- Access control --- Standards;
Cryptography --- Standards",
}
@InProceedings{Bellovin:1991:LKA,
author = "Steven M. Bellovin and Michael Merritt",
title = "Limitations of the {Kerberos} Authentication System",
crossref = "USENIX:1991:PWU",
pages = "253--267",
month = "Winter",
year = "1991",
bibdate = "Fri Oct 18 07:24:24 MDT 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
note = "FTP - research.att.com:/dist/kerblimit.usenix.ps.Z;
local - kerblimit.usenix.ps.",
URL = "ftp://research.bell-labs.com/dist/kerblimit.usenix.ps.Z;
local --- kerblimit.usenix.ps",
acknowledgement = ack-nhfb,
affiliation = "AT\&T Bell Laboratories",
}
@Article{Bennett:1991:EQC,
author = "Charles H. Bennett and Fran{\c{c}}ois Bessette and
Gilles Brassard and Louis Salvail and John Smolin",
title = "Experimental Quantum Cryptography",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "253--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730253.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730253.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Berkovits:1991:HBS,
author = "S. Berkovits",
title = "How to Broadcast a Secret",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "535--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Beth:1991:NEC,
author = "T. Beth and F. Schaefer",
booktitle = "Advances in cryptology---EUROCRYPT '91 (Brighton,
1991)",
title = "Nonsupersingular elliptic curves for public key
cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "316--327",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (14H52)",
MRnumber = "1 227 811",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470316.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470316.pdf",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Beth:1991:NSE,
author = "Thomas Beth and F. Schaefer",
title = "Non Supersingular Elliptic Curves for Public Key
Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "316--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470316.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470316.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Beutelspacher:1991:EFS,
author = "Albrecht Beutelspacher and Ute Rosenbaum",
title = "Essentially $ \ell $-fold Secure Authentication
Systems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "294--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730294.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730294.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Biham:1991:CCC,
author = "E. Biham",
title = "Cryptanalysis of the Chaotic-Map Cryptosystem
Suggested at {EUROCRYPT} '91",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "532--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Biham:1991:DCD,
author = "E. Biham and A. Shamir",
title = "Differential Cryptanalysis of {DES}-like Cryptosystems
(invited talk)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "2--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@TechReport{Biham:1991:DCFa,
author = "Eli Biham and Adi Shamir",
title = "Differential cryptanalysis of {Feal} and {$N$}-Hash",
type = "Technical report",
number = "CS91-17",
institution = "Department of Applied Mathematics and Computer
Science, Weizmann Institute of Science",
address = "Rehovot, Israel",
pages = "34",
month = oct,
year = "1991",
bibdate = "Mon Nov 09 18:35:42 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "In [1,2] we introduced the notion of differential
cryptanalysis and described its application to DES[11]
and several of its variants. In this paper we show the
applicability of differential cryptanalysis to the Feal
family of encryption algorithms and to the N-Hash hash
function. In addition, we show how to transform
differential cryptanalytic chosen plaintext attacks
into known plaintext attacks.",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@Article{Biham:1991:DCFb,
author = "E. Biham and A. Shamir",
title = "Differential Cryptanalysis of {Feal} and {$N$}-Hash",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "1--16",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (68P25)",
MRnumber = "1 227 792",
bibdate = "Mon Nov 09 18:35:33 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@TechReport{Biham:1991:DCS,
author = "Eli Biham and Adi Shamir",
title = "Differential cryptanalysis of {Snefru}, {Khafre},
{REDOC-II}, {LOKI} and {Lucifer}",
type = "Technical report",
number = "CS91-18",
institution = "Department of Applied Mathematics and Computer
Science, Weizmann Institute of Science",
address = "Rehovot, Israel",
pages = "36",
month = oct,
year = "1991",
bibdate = "Wed Nov 25 07:07:05 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "In [1,2] we introduced the notion of differential
cryptanalysis based on chosen plaintext attacks. In
[3,4] we described the application of differential
cryptanalysis to Feal [13,12] and extended the method
to known plaintext attacks. In this paper differential
cryptanalysis methods are applied to the hash function
Snefru[10] and to the cryptosystems Khafre [11],
REDOC-II [6,7], LOKI [5] and Lucifer [8].",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@Article{Bird:1991:SDT,
author = "Ray Bird and Inder Gopal and Amir Herzberg and Phil
Janson and Shay Kutten and Refik Molva and Moti Yung",
title = "Systematic Design of Two-Party Authentication
Protocols",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "44--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760044.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760044.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Bishop:1991:AMU,
author = "Matt Bishop",
title = "An Authentication Mechanism for {USENET}",
crossref = "USENIX:1991:PWU",
pages = "281--288",
day = "21--25",
month = jan,
year = "1991",
bibdate = "Fri Oct 18 07:24:24 MDT 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Dartmouth College",
}
@Article{Boer:1991:ALT,
author = "Bert den Boer and Antoon Bosselaers",
title = "An Attack on the Last Two Rounds of {MD4}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "194--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760194.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760194.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Boyar:1991:CUS,
author = "J. Boyar and D. Chaum and I. Damg{\aa}rd and T.
Pederson",
title = "Convertible undeniable signatures",
crossref = "Menezes:1991:ACC",
pages = "189--205",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 4]{Gemmell:1997:ITC}.",
}
@Article{Brickell:1991:IID,
author = "E. F. Brickell and K. S. McCurley",
title = "Interactive identification and digital signatures",
journal = j-ATT-TECH-J,
volume = "70",
number = "6",
pages = "73--86",
month = nov # "\slash " # dec,
year = "1991",
CODEN = "ATJOEM",
ISSN = "2376-676X (print), 8756-2324 (electronic)",
ISSN-L = "8756-2324",
bibdate = "Fri Nov 12 13:11:10 2010",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "An interactive identification scheme is a method for
remotely (or locally) verifying an individual's
identity. Interaction prevents the person who is doing
the verifying from collecting information that could be
used later to impersonate the individual. It also
prevents anyone else from gaining such information.
Interactive identification schemes have many potential
applications-from providing more secure remote computer
logins to providing more secure band-card transactions.
Such schemes can also be used to construct digital
signatures, a way of signing an electronic document
that makes the signature easy to check but difficult
for an unauthorized person to forge. The authors
describe the general problems of identification and
signatures, explain some shortcomings of current
methods, and discuss how interactive identification
schemes address them. They also describe an interactive
identification scheme discovered at Sandia National
Laboratories in which the security is based on the
computational difficulty of solving two hard
problems.",
acknowledgement = ack-nhfb,
fjournal = "AT\&T Technical Journal",
journal-URL = "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1538-7305/issues/",
keywords = "interactive systems; security of data",
subject = "digital signatures; interactive identification;
electronic document; Sandia National Laboratories;
security; computational difficulty",
}
@Article{Brickell:1991:SIB,
author = "Ernest F. Brickell and Douglas R. Stinson",
title = "Some Improved Bounds on the Information Rate of
Perfect Secret Sharing Schemes (Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "242--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370242.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370242.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Broscius:1991:EPH,
author = "Albert G. Broscius and Jonathan M. Smith",
title = "Exploiting Parallelism in Hardware Implementation of
the {DES}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "367--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760367.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760367.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Bruyere:1991:MCB,
author = "V. Bruyere",
title = "Maximal codes with bounded deciphering delay",
journal = j-THEOR-COMP-SCI,
volume = "84",
number = "1",
pages = "53--76",
day = "22",
month = jul,
year = "1991",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Sat Nov 22 13:24:22 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "B6120B (Codes); C1260 (Information theory)",
corpsource = "Univ. de Mons-Hainaut, Belgium",
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
keywords = "bounded deciphering delay; codes; finite code; finite
deciphering delay; maximal codes",
pubcountry = "Netherlands",
treatment = "T Theoretical or Mathematical",
}
@Article{Buchmann:1991:NTA,
author = "J. Buchmann",
title = "Number Theoretic Algorithms and Cryptology",
journal = j-LECT-NOTES-COMP-SCI,
volume = "529",
pages = "16--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Buck:1991:MCT,
author = "R. Creighton Buck",
title = "Modern Cryptology: a Tutorial ({Gilles Brassard})",
journal = j-SIAM-REVIEW,
volume = "33",
number = "3",
pages = "487--??",
month = sep,
year = "1991",
CODEN = "SIREAD",
ISSN = "0036-1445 (print), 1095-7200 (electronic)",
ISSN-L = "0036-1445",
bibdate = "Mon Jan 20 09:29:37 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/siamreview.bib",
acknowledgement = ack-nhfb,
fjournal = "SIAM Review",
journal-URL = "http://epubs.siam.org/sirev",
}
@Article{Burmester:1991:ALN,
author = "Mike V. D. Burmester and Yvo Desmedt",
title = "All Languages in {NP} Have Divertible Zero-Knowledge
Proofs and Arguments under Cryptographic Assumptions
(Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "1--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730001.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730001.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Camion:1991:KHF,
author = "P. Camion and J. Patarin",
title = "The Knapsack Hash Function Proposed at {Crypto '89}
Can be Broken",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "39--53",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Capocelli:1991:SSS,
author = "R. M. Capocelli and A. {De Santis} and L. Gargano and
U. Vaccaro",
title = "On the size of shares for secret sharing schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "101--113",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 09 17:36:04 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Ceruzzi:1991:RCK,
author = "Paul Ceruzzi and Kenneth Flamm and Peggy Aldrich
Kidwell and Herbert R. J. Grosch and John A. N. Lee",
title = "Reviews: {Campbell-Kelly: ICL: A Business and
Technical History}; {Aspray: Computing Before
Computers}; {Watson and Petre: Father, Son \& Co.};
{Asimov and Frenkel: Robots: Machines in Man's Image};
{McNeil: An Encyclopedia of the History of Technology};
{Byte: Fifteenth Anniversary Summit}; {Deavours and
Kruh: The Turing Bombe: Was it Enough?}; {Pearcey: A
History of Australian Computing}; {Aspray: The Origins
of John von Neumann's Theory of Automata}; {Crossley
and Henry: Thus Spake al-Khwarizmi: a Translation of
the text of Cambridge University Library Ms. li.vi.5};
{Fauvel and Gerdes: African Slave and Calculating
Prodigy: Bicentenary of the Death of Thomas Fuller};
{Marling: Maestro of Many Keyboards [brief biography of
Donald Knuth]}",
journal = j-ANN-HIST-COMPUT,
volume = "13",
number = "1",
pages = "111--117",
month = jan # "\slash " # mar,
year = "1991",
CODEN = "AHCOE5",
ISSN = "0164-1239",
bibdate = "Fri Nov 1 15:29:15 MST 2002",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Misc/annhistcomput.bib;
https://www.math.utah.edu/pub/tex/bib/annhistcomput.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://dlib.computer.org/an/books/an1991/pdf/a1111.pdf;
http://www.computer.org/annals/an1991/a1111abs.htm",
acknowledgement = ack-nhfb,
fjournal = "Annals of the History of Computing",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5488650",
}
@Article{Ceruzzi:1991:RGC,
author = "Paul Ceruzzi and Eric A. Weiss and John Walker Mauer
and Thomas Drucker and Peggy Aldrich Kidwell and K. W.
Smillie",
title = "Reviews: {Grosch: Computer: Bit slices from a life};
{Tomayko: Computers in spaceflight: The NASA
Experience}; {B{\"u}low: Denk, Maschine! Geschichten
{\"u}ber Robotor, computer und Kunstliche Inteligenz};
{Napier: Rabdology}; {Charlesworth: Calculators \&
Computers; Calculators \& Computers --- The 20th
Century; Transistors}. Forty years of computing,
{Datamation}; {Bennett: The industrial instrument ---
Master of industry, servant of management: Automatic
control in the process industries, 1900--1940}.
{Kapera: The Enigma Bulletin}",
journal = j-ANN-HIST-COMPUT,
volume = "13",
number = "4",
pages = "364--368",
month = oct # "\slash " # dec,
year = "1991",
CODEN = "AHCOE5",
ISSN = "0164-1239",
bibdate = "Sat Jul 14 18:57:39 2001",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://dlib.computer.org/an/books/an1991/pdf/a4364.pdf;
http://www.computer.org/annals/an1991/a4364abs.htm",
acknowledgement = ack-nhfb,
annote = "From the paper, on the Enigma Bulletin: ``This is a
new journal, published in Krakow, Poland, and devoted
to the subject of ciphers and codebreaking. Articles
appearing in the first issue (dated December 1990) are
in German and English. Further information may be
obtained from the editor, Dr. Zdzislaw Jan Kapera, ul.
Borsucza 3/58,30-408 Krakow, Poland.''",
fjournal = "Annals of the History of Computing",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5488650",
}
@Article{Chang:1991:BCC,
author = "Chin-Chen Chang and Tzong-Chen Wu",
title = "Broadcasting cryptosystem in computer networks using
interpolating polynomials",
journal = j-COMPUT-SYST-SCI-ENG,
volume = "6",
number = "3",
pages = "185--??",
month = jul,
year = "1991",
CODEN = "CSSEEI",
ISSN = "0267-6192",
bibdate = "Wed Feb 3 11:14:12 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
OCLC Contents1st database",
acknowledgement = ack-nhfb,
fjournal = "Computer Systems Science and Engineering",
}
@Article{Chaum:1991:CSU,
author = "David Chaum and Eug{\`e}ne van Heijst and Birgit
Pfitzmann",
title = "Cryptographically Strong Undeniable Signatures,
Unconditionally Secure for the Signer (Extended
Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "470--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760470.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760470.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Chaum:1991:USD,
author = "David Chaum and Sandra Roijakkers",
title = "Unconditionally Secure Digital Signatures",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "206--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370206.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370206.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Chee:1991:CNP,
author = "Yeow Meng Chee and Antoine Joux and Jacques Stern",
title = "The Cryptanalysis of a New Public-Key Cryptosystem
Based on Modular Knapsacks",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "204--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760204.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760204.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Chepyzhov:1991:FCA,
author = "V. Chepyzhov and B. Smeets",
title = "On a Fast Correlation Attack on Certain Stream
Ciphers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "176--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Chuang:1991:MER,
author = "Chih-Chwen C. Chuang and James George Dunham",
title = "Matrix Extensions of the {RSA} Algorithm",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "140--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370140.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370140.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Cleve:1991:CTI,
author = "R. Cleve",
title = "Complexity Theoretic Issues Concerning Block Ciphers
Related to {D.E.S.}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "530--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Cusick:1991:RIC,
author = "Thomas W. Cusick and Michael C. Wood",
title = "The {REDOC II} Cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "545--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370545.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370545.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Damgaard:1991:TPP,
author = "Ivan Bjerre Damg{\aa}rd",
title = "Towards Practical Public Key Systems Secure against
Chosen Ciphertext Attacks",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "445--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760445.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760445.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{denBoer:1991:ALT,
author = "B. {den Boer} and A. Bosselaers",
title = "An attack on the last two rounds of {MD4}",
crossref = "Feigenbaum:1991:ACC",
pages = "194--203",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 7]{Preneel:1997:CHF},
\cite[Ref. 5]{Dobbertin:1996:SMA}.",
}
@Article{DeSantis:1991:CAN,
author = "A. {De Santis} and M. Yung",
title = "Cryptographic Applications of the Non-Interactive
Metaproof and Many-Prover Systems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "366--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{DeSantis:1991:DPSa,
author = "Alfredo {De Santis} and Moti Yung",
title = "On the Design of Provably-Secure Cryptographic Hash
Functions (Extended Summary)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "412--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730412.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730412.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{DeSantis:1991:DPSb,
author = "A. {De Santis} and M. Yung",
title = "On the Design of Provably-Secure Cryptographic Hash
Functions",
crossref = "Damgaard:1991:ACE",
pages = "377--397",
year = "1991",
bibdate = "Sat Jul 16 12:02:43 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
}
@Article{Desmedt:1991:AUS,
author = "Yvo Desmedt and Moti Yung",
title = "Arbitrated Unconditionally Secure Authentication Can
Be Unconditionally Protected against Arbiter's Attacks
(Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "177--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370177.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370177.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Desmedt:1991:SGA,
author = "Yvo Desmedt and Yair Frankel",
title = "Shared Generation of Authenticators and Signatures
(Extended Abstract)",
crossref = "Feigenbaum:1991:ACC",
pages = "457--469",
year = "1991",
bibdate = "Fri Jun 11 18:01:45 1999",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760457.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760457.pdf",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 14]{Gemmell:1997:ITC}.",
}
@Article{Desmedt:1991:WUS,
author = "Y. Desmedt and M. Yung",
title = "Weaknesses of Undeniable Signature Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "205--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{deWaleffe:1991:CSC,
author = "Dominique de Waleffe and Jean-Jacques Quisquater",
title = "{CORSAIR}: a Smart Card for Public Key Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "502--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:03 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370502.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370502.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@MastersThesis{DiazdeLeon:1991:PIE,
author = "Peter Joseph {Diaz de Leon}",
title = "A parallel implementation of an encryption
coprocessor",
type = "Thesis ({M.S. in Computer Science})",
school = "University of Wisconsin-Milwaukee",
address = "Milwaukee, WI, USA",
pages = "viii + 69",
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Cryptography; Data protection; Parallel processing
(Electronic computers)",
}
@Book{Ding:1991:STS,
author = "C. (Cunsheng) Ding and G. Xiao and W. Shan",
title = "The stability theory of stream ciphers",
volume = "561",
publisher = pub-SV,
address = pub-SV:adr,
pages = "ix + 187",
year = "1991",
CODEN = "LNCSD9",
ISBN = "3-540-54973-0 (Berlin), 0-387-54973-0 (New York)",
ISBN-13 = "978-3-540-54973-4 (Berlin), 978-0-387-54973-6 (New
York)",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
LCCN = "QA402.3 .D536 1991",
bibdate = "Wed Feb 14 06:00:56 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs.bib",
series = ser-LNCS,
acknowledgement = ack-nhfb,
keywords = "ciphers; control theory; stability",
}
@InProceedings{Dolev:1991:NC,
author = "D. Dolev and C. Dwork and M. Naor",
title = "Non-Malleable Cryptography",
crossref = "ACM:1991:PTT",
pages = "542--552",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Full version available from authors.",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 5]{Johnson:1996:AEE},
\cite[Ref. 9]{Goldreich:1997:FMCb}.",
}
@InProceedings{Dolev:1991:NMC,
author = "Danny Dolev and Cynthia Dwork and Moni Naor",
title = "Non-malleable cryptography",
crossref = "ACM:1991:PTT",
pages = "542--552",
year = "1991",
bibdate = "Wed Feb 20 18:33:59 MST 2002",
bibsource = "http://portal.acm.org/;
http://www.acm.org/pubs/contents/proceedings/series/stoc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/articles/proceedings/stoc/103418/p542-dolev/p542-dolev.pdf;
http://www.acm.org/pubs/citations/proceedings/stoc/103418/p542-dolev/",
acknowledgement = ack-nhfb,
}
@Article{Domingo-Ferrer:1991:CTP,
author = "J. Domingo-Ferrer and L. Huguet-Rotger",
title = "A cryptographic tool for programs protection",
journal = j-LECT-NOTES-COMP-SCI,
volume = "514",
pages = "227--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Domingo-Ferrer:1991:DUI,
author = "Josep Domingo-Ferrer",
title = "Distributed user identification by zero-knowledge
access rights proving",
journal = j-INFO-PROC-LETT,
volume = "40",
number = "5",
pages = "235--239",
day = "13",
month = dec,
year = "1991",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Universitat Autonoma de Barcelona",
affiliationaddress = "Barcelona, Spain",
classification = "716; 717; 718; 722; 723; C4240 (Programming and
algorithm theory); C6130S (Data security)",
corpsource = "Dept. d'Inf., Univ. Autonoma de Barcelona, Spain",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Access Control; access control; certified list;
computational complexity; computer network; computer
networks; Computer Networks --- Protocols; Computer
Workstations; cryptography; Data Processing --- Data
Acquisition; Data Processing --- Security of Data;
Database Systems; Distributed; Distributed
Identification; Distributed Systems; distributed user
identification; rights granting; rights revocation;
secret information; Servers; servers; unshared rights;
User Portability; user registration; Zero Knowledge
Proofs; zero-knowledge access rights proving",
treatment = "T Theoretical or Mathematical",
}
@Article{Domingo-Ferrer:1991:SRT,
author = "Josep Domingo-Ferrer",
title = "Software Run-Time Protection: a Cryptographic Issue",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "474--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730474.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730474.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Dusse:1991:CLM,
author = "Stephen R. Dusse and Burt S. {Kaliski Jr.}",
title = "A Cryptographic Library for the {Motorola DSP56000}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "230--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730230.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730230.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Dwork:1991:VSS,
author = "Cynthia Dwork",
title = "On verification in secret sharing",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "114--128",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 09 17:36:04 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Evertse:1991:WNR,
author = "Jan-Hendrik Evertse and Eug{\`e}ne van Heyst",
title = "Which New {RSA} Signatures Can Be from Some Given
{RSA} Signatures? (Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "83--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730083.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730083.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Feigenbaum:1991:DCC,
author = "Joan Feigenbaum and Michael Merritt",
title = "Distributed computing and cryptography: proceedings of
a {DIMACS} Workshop, October 4--6, 1989",
volume = "2",
publisher = pub-ACM,
address = pub-ACM:adr,
pages = "ix + 262",
year = "1991",
ISBN = "0-8218-6590-0 (AMS), 0-89791-384-1 (ACM)",
ISBN-13 = "978-0-8218-6590-3 (AMS), 978-0-89791-384-3 (ACM)",
ISSN = "1052-1798",
LCCN = "QA76.9.D5 D43 1989",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "The DIMACS Workshop in Distributed Computing and
Cryptography.",
series = "DIMACS series in discrete mathematics and theoretical
computer science",
acknowledgement = ack-nhfb,
keywords = "cryptography --- congresses; electronic data
processing --- distributed processing --- congresses",
}
@Article{Fischer:1991:MSK,
author = "Michael J. Fischer and Rebecca N. Wright",
title = "Multiparty Secret Key Exchange Using a Random Deal of
Cards (Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "141--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760141.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760141.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Fujioka:1991:EED,
author = "Atsushi Fujioka and Tatsuaki Okamoto and Shoji
Miyaguchi",
title = "{ESIGN}: An Efficient Digital Signature Implementation
for Smart Cards",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "446--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470446.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470446.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Fujioka:1991:IBS,
author = "A. Fujioka and T. Okamoto and K. Ohta",
title = "Interactive Bi-Proof Systems and Undeniable Signature
Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "243--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Gabidulin:1991:INC,
author = "E. M. Gabidulin and A. V. Paramonov and O. V.
Tretjakov",
title = "Ideals over a Non-Commutative Ring and Their
Application in Cryptology",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "482--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470482.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470482.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Gabidulin:1991:INR,
author = "E. M. Gabidulin and A. V. Paramonov and O. V.
Tretjakov",
title = "Ideals over a Non-Commutative Ring and Their
Application in Cryptology",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "482--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Gaddy:1991:BOP,
author = "David W. Gaddy",
title = "Breaking into Our Past: Enigmas of Another Kind",
journal = j-CRYPTOLOG,
volume = "18",
number = "2",
pages = "33--35",
year = "1991",
ISSN = "0740-7602",
ISSN-L = "0740-7602",
bibdate = "Sun Dec 24 11:22:40 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "https://archive.org/download/cryptolog_121/cryptolog_121.pdf",
acknowledgement = ack-nhfb,
keywords = "Bazeries cylinder-cipher; Center for Cryptologic
History; Thomas Jefferson wheel cipher; Sven
Wasstr{\"o}m; Baron Fridric Gripenstierna",
remark = "Gaddy discusses possible precursors of the German
Enigma cipher machine that may be dated earlier than
1786.",
}
@Article{Garzon:1991:CGG,
author = "M. Garzon and Y. Zalcstein",
title = "The complexity of {Grigorchuk} groups with application
to cryptography",
journal = j-THEOR-COMP-SCI,
volume = "88",
number = "1",
pages = "83--98",
day = "30",
month = sep,
year = "1991",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Sat Nov 22 13:24:22 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
acknowledgement = ack-nhfb,
classification = "B6120B (Codes); C4210 (Formal logic); C4240
(Programming and algorithm theory); C6130 (Data
handling techniques)",
corpsource = "Dept. of Math. Sci., Memphis State Univ., TN, USA",
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
keywords = "computational complexity; cryptography; formal
languages; Grigorchuk groups; infinite complete binary
tree; natural complete sets; permutation groups;
public-key cryptosystems; space complexity; time
complexity; translation theorem; Turing complexity;
word problems",
pubcountry = "Netherlands",
treatment = "T Theoretical or Mathematical",
}
@Article{Gibson:1991:EGC,
author = "J. Keith Gibson",
booktitle = "Advances in cryptology---EUROCRYPT '91 (Brighton,
1991)",
title = "Equivalent {Goppa} Codes and Trapdoors to {McEliece}'s
Public Key Cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "517--521",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (94B27)",
MRnumber = "1 227 821",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470517.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470517.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Gilbert:1991:SAF,
author = "Henry Gilbert and Guy Chass{\'e}",
title = "A Statistical Attack of the {FEAL}-8 Cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "22--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370022.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370022.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Girault:1991:SCP,
author = "Marc Girault",
title = "Self-Certified Public Keys",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "490--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470490.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470490.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Goldburg:1991:ACA,
author = "B. Goldburg and E. Dawson and S. Sridharan",
title = "The Automated Cryptanalysis of Analog Speech
Scramblers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "422--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Goldreich:1991:PYN,
author = "Oded Goldreich and Silvio Micali and Avi Wigderson",
title = "Proofs that Yield Nothing But Their Validity or All
Languages in {NP} Have Zero-Knowledge Proof Systems",
journal = j-J-ACM,
volume = "38",
number = "3",
pages = "691--729",
month = jul,
year = "1991",
CODEN = "JACOAH",
ISSN = "0004-5411 (print), 1557-735X (electronic)",
ISSN-L = "0004-5411",
bibdate = "Tue Oct 25 11:41:42 1994",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/JACM.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/jacm.bib",
note = "They show that for a language $L$ in {\em NP\/} and a
string $w$ in $L$, there exists a probabilistic
interactive proof that efficiently demonstrates
membership of $x$ in $L$ without conveying additional
information. Previously, zero-knowledge proofs were
known only for some problems that were in both {\em
NP\/} and {\em co-NP\/}. A preliminary version of this
paper appeared in {\em Proc. 27th Ann. IEEE Symp. on
Foundations of Computer Science}, 1986, under the title
``Proofs that yield nothing but their validity and a
methodology of cryptographic protocol design.''",
URL = "http://www.acm.org/pubs/toc/Abstracts/0004-5411/116852.html",
acknowledgement = ack-nhfb,
fjournal = "Journal of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401",
keywords = "cryptographic protocols; Design; fault-tolerant
distributed computing; graph isomorphism; interactive
proofs; languages; methodological design of protocols;
NP; one-way functions; proof systems; Security; theory;
Theory of Computation; Verification; zero-knowledge",
referencedin = "Referenced in \cite[Ref. 16]{Goldreich:1997:FMCb}.",
subject = "{\bf F.4.1}: Theory of Computation, MATHEMATICAL LOGIC
AND FORMAL LANGUAGES, Mathematical Logic, Proof theory.
{\bf E.4}: Data, CODING AND INFORMATION THEORY.",
}
@Article{Golic:1991:NCC,
author = "Jovan Dj. Goli{\'c} and Miodrag J. Mihaljevi{\'c}",
booktitle = "Advances in cryptology---EUROCRYPT '90 (Aarhus,
1990)",
title = "A noisy clock-controlled shift register cryptanalysis
concept based on sequence comparison approach",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "487--491",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A55 (68P25 94A60)",
MRnumber = "1 102 507",
bibdate = "Sat Oct 26 10:21:29 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Guillou:1991:PTA,
author = "Louis C. Guillou and Jean-Jacques Quisquater and Mike
Walker and Peter Landrock and Caroline Shaer",
title = "Precautions Taken against Various Potential Attacks in
{ISO\slash IEC DIS 9796 $ \ll $Digital Signature Scheme
Giving Message Recovery$ \gg $}",
crossref = "Damgaard:1991:ACE",
pages = "465--473",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730465.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730465.pdf",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 11]{Kaliski:1995:SUR}.",
}
@Article{Haber:1991:HTD,
author = "Stuart Haber and W. Scott Stornetta",
title = "How to time-stamp a digital document",
journal = j-J-CRYPTOLOGY,
volume = "3",
number = "2",
pages = "99--111",
year = "1991",
CODEN = "JOCREQ",
ISSN = "0933-2790 (print), 1432-1378 (electronic)",
ISSN-L = "0933-2790",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Bellcore",
affiliationaddress = "Morristown, NJ, USA",
classification = "723; 914",
fjournal = "Journal of Cryptology",
journal-URL = "http://link.springer.com/journal/145",
journalabr = "J Cryptol",
keywords = "Computer Networks--Security Systems; Cryptography;
Data Processing--Security of Data; Time-Stamp",
referencedin = "Referenced in \cite[Ref. 3]{Haber:1995:HDD}.",
}
@Article{Habutsu:1991:SKC,
author = "Toshiki Habutsu and Yoshifumi Nishio and Iwao Sasase
and Shinsaku Mori",
booktitle = "Advances in cryptology---EUROCRYPT '91 (Brighton,
1991)",
title = "A secret key cryptosystem by iterating a chaotic map",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "127--140",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 227 800",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@Book{Hafner:1991:COH,
author = "Katie Hafner and John Markoff",
title = "Cyberpunk: Outlaws and Hackers on the Computer
Frontier",
publisher = pub-SIMON-SCHUSTER,
address = pub-SIMON-SCHUSTER:adr,
pages = "368",
year = "1991",
ISBN = "0-671-68322-5",
ISBN-13 = "978-0-671-68322-1",
LCCN = "QA76.9.A25 H34 1991",
bibdate = "Fri Mar 24 17:59:49 1995",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Interviews with some of the crackers who have appeared
conspicuously in the press in the past few years. One
of the co-authors is the New York Times reporter who
broke the Stoll story to the public.",
price = "US\$22.95",
acknowledgement = ack-jsq,
}
@Article{Harari:1991:CCS,
author = "S. Harari",
title = "A correlation cryptographic scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "514",
pages = "180--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Holloway:1991:RA,
author = "Marguerite Holloway",
title = "{R}$_x$ for addiction",
journal = j-SCI-AMER,
volume = "264",
number = "3",
pages = "94--??",
month = mar,
year = "1991",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
ISSN-L = "0036-8733",
bibdate = "Wed May 20 10:04:23 MDT 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Neuroscientists are making progress toward
understanding the devastating and intractable problem
of drug addiction. By deciphering the complex interplay
of neurotransmitters and receptors, they are designing
highly targeted drugs to treat addiction on a chemical
and, eventually, genetic level. Their findings have
implications for treating mental illnesses.",
acknowledgement = ack-nhfb,
fjournal = "Scientific American",
journal-URL = "http://www.nature.com/scientificamerican",
journalabr = "Sci Am",
}
@InProceedings{Hotchkiss:1991:ASI,
author = "R. S. Hotchkiss and C. L. Wampler",
title = "The auditorialization of scientific information",
crossref = "IEEE:1991:PSA",
pages = "453--461",
year = "1991",
bibdate = "Wed Apr 15 16:28:01 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/supercomputing91.bib",
acknowledgement = ack-nhfb,
classification = "B6130 (Speech analysis and processing techniques);
B6140 (Signal processing and detection); C5260 (Digital
signal processing); C5585 (Speech recognition and
synthesis)",
corpsource = "Los Alamos Nat. Lab., NM, USA",
keywords = "auditorialization; computerised signal processing;
cryptography; encoding; encrypt; functional data;
mathematical functions; scientific information;
sequences of music; sound errors; speech analysis and
processing; speech recognition",
sponsororg = "IEEE; ACM",
treatment = "P Practical",
}
@Article{Huber:1991:SCC,
author = "Klaus Huber",
title = "Some Considerations Concerning the Selection of {RSA}
Moduli",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "294--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470294.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470294.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Hwang:1991:CGO,
author = "Tzonelih Hwang",
booktitle = "Advances in cryptology---EUROCRYPT '90 (Aarhus,
1990)",
title = "Cryptosystem for group oriented cryptography",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "352--360",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "68P25 (94A60)",
MRnumber = "1 102 495",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Ingemarsson:1991:PSS,
author = "Ingemar Ingemarsson and Gustavus J. Simmons",
title = "A Protocol to Set Up Shared Secret Schemes without the
Assistance of Mutually Trusted Party",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "266--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730266.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730266.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@TechReport{IRD:1991:DFV,
author = "{International Resource Development, Inc.}",
title = "Data, fax and voice encryption equipment, worldwide",
type = "Report",
number = "782",
institution = "International Resource Development",
address = "New Canaan, CT, USA",
pages = "vi + 298",
month = dec,
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Cryptography equipment industry; Market surveys.",
}
@Article{Itoh:1991:CFI,
author = "Toshiya Itoh",
title = "Characterization for a family of infinitely many
irreducible equally spaced polynomials",
journal = j-INFO-PROC-LETT,
volume = "37",
number = "5",
pages = "273--277",
day = "14",
month = mar,
year = "1991",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
MRclass = "11T06 (94B99)",
MRnumber = "92d:11129",
MRreviewer = "Rudolf Lidl",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Tokyo Inst of Technology",
affiliationaddress = "Yokohama, Jpn",
classification = "721; 723; 921; C4240 (Programming and algorithm
theory)",
corpsource = "Dept. of Inf. Process., Graduate Sch., Tokyo Inst. of
Technol., Yokohama, Japan",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "complexity; computational complexity; Computer
Programming --- Algorithms; Computers, Digital ---
Multiplying Circuits; cryptography; Dividers; Equally
Spaced Polynomials; error correction; Galois Fields;
irreducible equally spaced polynomials; Mathematical
Techniques; parallel algorithms; Polynomials;
polynomials",
treatment = "T Theoretical or Mathematical",
}
@Article{Iversen:1991:CSC,
author = "Kenneth R. Iversen",
title = "A Cryptographic Scheme for Computerized General
Elections",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "405--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760405.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760405.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Johnson:1991:CCA,
author = "D. B. Johnson and G. M. Dolan and M. J. Kelly and A.
V. Le and S. M. Matyas",
title = "{Common Cryptographic Architecture Cryptographic
Application Programming Interface}",
journal = j-IBM-SYS-J,
volume = "30",
number = "2",
pages = "130--150",
year = "1991",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
abstract = "Cryptography is considered by many users to be a
complicated subject. An architecture for a
cryptographic application programming interface
simplifies customer use of cryptographic services by
helping to ensure compliance with national and
international standards and by providing intuitive
high-level services that may be implemented on a broad
range of operating systems and underlying hardware.
This paper gives an overview of the design rationale of
the recently announced common cryptographic
architecture cryptographic application programming
interface and gives typical application scenarios
showing methods of using the services described in the
architecture to meet security requirements.",
acknowledgement = ack-nhfb,
affiliation = "IBM Federal Sector Div., Manassas, VA, USA",
classification = "C6130 (Data handling techniques); C6180 (User
interfaces)",
fjournal = "IBM Systems Journal",
keywords = "Cryptographic architecture cryptographic application
programming interface; Design rationale; Intuitive
high-level services; Operating systems; Overview;
Security requirements; Standards",
language = "English",
pubcountry = "USA",
thesaurus = "Cryptography; User interfaces",
}
@Article{Johnson:1991:TSS,
author = "D. B. Johnson and G. M. Dolan",
title = "{Transaction Security System} extensions to the
{Common Cryptographic Architecture}",
journal = j-IBM-SYS-J,
volume = "30",
number = "2",
pages = "230--243",
year = "1991",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
abstract = "A well-designed application program interface for a
line of cryptographic products simplifies customer use
of cryptographic services by helping to ensure
compliance with national and international standards
and by providing intuitive high-level services that may
be implemented on disparate systems. The common
cryptographic architecture is IBM's strategic
cryptographic architecture. The transaction security
system implements the common cryptographic architecture
in full. Furthermore, the transaction security system
has implemented extensions to the architecture to
address additional customer requirements. This paper
gives the design rationale for some of the additional
cryptographic functionality in the transaction security
system beyond that mandated by the common cryptographic
architecture.",
acknowledgement = ack-nhfb,
affiliation = "IBM Federal Sector Div., Manassas, VA, USA",
classification = "C6130 (Data handling techniques)",
fjournal = "IBM Systems Journal",
keywords = "Application program interface; Common cryptographic
architecture; Standards; Transaction security system",
language = "English",
pubcountry = "USA",
thesaurus = "Cryptography; Transaction processing",
}
@Article{Jolitz:1991:PUI,
author = "William Frederick Jolitz and Lynne Greer Jolitz",
title = "Porting {UNIX} to the 386. The initial root
filesystem",
journal = j-DDJ,
volume = "16",
number = "5",
pages = "46, 48, 50, 52--54",
month = may,
year = "1991",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 10 09:11:02 MDT 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
UnCover database",
abstract = "Bill and Lynne describe the 386BSD root filesystem, a
key component of kernel development.",
acknowledgement = ack-nhfb,
classification = "C6110B (Software engineering techniques); C6120
(File organisation); C6150J (Operating systems)",
fjournal = "Dr. Dobb's Journal of Software Tools",
keywords = "386BSD operating system kernel; 80386 Based
microcomputers; Bulk storage; Data files; Data
structure; File organization deciphering; Initial root
filesystem; Software porting; UNIX",
thesaurus = "Data structures; File organisation; Microcomputer
applications; Software portability; Unix",
}
@Book{Kahn:1991:SER,
author = "David Kahn",
title = "Seizing the {Enigma}: the race to break the {German
U-boat} codes, 1939--1943",
publisher = pub-HOUGHTON-MIFFLIN,
address = pub-HOUGHTON-MIFFLIN:adr,
pages = "xii + 336",
year = "1991",
ISBN = "0-395-42739-8",
ISBN-13 = "978-0-395-42739-2",
LCCN = "D810.C88 K34 1991",
bibdate = "Thu Jan 21 14:19:53 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Kahn:1991:WWW,
author = "David Kahn",
title = "Why Weren't We Warned?",
journal = "MHQ: Quarterly Journal of Military History",
volume = "4",
number = "1",
pages = "50--59",
month = "Autumn",
year = "1991",
ISSN = "1040-5992",
ISSN-L = "1040-5992",
bibdate = "Sun Dec 31 07:12:43 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.historynet.com/why-werent-we-warned.htm",
abstract = "The contention that that broken Japanese codes could
have alerted us won't go away. Were key messages
overlooked? Deliberately withheld? Or is there a
simpler explanation?",
acknowledgement = ack-nhfb,
journal-URL = "http://www.historynet.com/magazines/mhq",
}
@Article{Kaliski:1991:MMD,
author = "Burt S. {Kaliski Jr.}",
title = "The {MD4} Message Digest Algorithm",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "492--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730492.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730492.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Koblitz:1991:CCG,
author = "Neal Koblitz",
title = "{CM}-curves with good cryptographic properties",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "279--287",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 09 17:36:04 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Koblitz:1991:CEC,
author = "Neal Koblitz",
booktitle = "Advances in cryptology---CRYPTO '90 (Santa Barbara,
CA, 1990)",
title = "Constructing elliptic curve cryptosystems in
characteristic {$2$}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "156--167",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 232 869",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Koblitz:1991:JSI,
author = "Neal Koblitz",
title = "{Jacobi} sums, irreducible zeta-polynomials, and
cryptography",
journal = j-CAN-MATH-BULL,
volume = "34",
number = "??",
pages = "229--235",
month = "????",
year = "1991",
CODEN = "CMBUA3",
DOI = "https://doi.org/10.4153/CMB-1991-037-6",
ISSN = "0008-4395 (print), 1496-4287 (electronic)",
ISSN-L = "0008-4395",
bibdate = "Thu Sep 8 10:05:59 MDT 2011",
bibsource = "http://cms.math.ca/cmb/v34/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Canadian mathematical bulletin = Bulletin canadien de
math{\'e}matiques",
journal-URL = "http://cms.math.ca/cmb/",
}
@Article{Kompella:1991:FCC,
author = "K. Kompella and L. Adleman",
title = "Fast Checkers for Cryptography",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "515--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Korzhik:1991:CMP,
author = "Valery I. Korzhik and Andrey I. Turkin",
title = "Cryptanalysis of {McEliece}'s Public-Key
Cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "68--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470068.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470068.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Koyama:1991:NPC,
author = "K. Koyama and R. Terada",
title = "Nonlinear Parity Circuits and their Cryptographic
Applications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "582--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Koyama:1991:NPK,
author = "Kenji Koyama and Ueli M. Maurer and Tatsuaki Okamoto
and Scott A. Vanstone",
title = "New Public-Key Schemes Based on Elliptic Curves over
the Ring {$ Z_n $}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "252--266",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (11T71)",
MRnumber = "94e:94014",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760252.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760252.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Kuijk:1991:RSE,
author = "A. A. M. Kuijk",
title = "Report on the {Sixth Eurographics Workshop on Graphics
Hardware}",
journal = j-CGF,
volume = "10",
number = "4",
pages = "363--364",
month = dec,
year = "1991",
CODEN = "CGFODY",
ISSN = "0167-7055 (print), 1467-8659 (electronic)",
ISSN-L = "0167-7055",
bibdate = "Wed Jan 3 14:24:13 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cgf.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Com{\-}pu{\-}ter Graphics Forum",
journal-URL = "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/",
}
@Article{Kurosawa:1991:GPK,
author = "Kaoru Kurosawa and Yutaka Katayama and Wakaha Ogata
and Shigeo Tsujii",
booktitle = "Advances in cryptology---EUROCRYPT '90 (Aarhus,
1990)",
title = "General Public Key Residue Cryptosystems and Mental
Poker Protocols",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "374--388",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "68P25 (94A60)",
MRnumber = "1 102 497",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730374.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730374.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Lai:1991:MCD,
author = "X. Lai and J. L. Massey and S. Murphy",
title = "{Markov} Ciphers and Differential Cryptanalysis",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "17--38",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 227 793",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
referencedin = "Referenced in \cite[Ref. 4]{Caronni:1997:HEE}.",
}
@InCollection{Lai:1991:PNB,
author = "Xuejia Lai and James L. Massey",
booktitle = "Advances in cryptology---EUROCRYPT '90 (Aarhus,
1990)",
title = "A proposal for a new block encryption standard",
volume = "473",
publisher = pub-SV,
address = pub-SV:adr,
pages = "389--404",
year = "1991",
MRclass = "68P25 (94A60)",
MRnumber = "1 102 498",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib;
MathSciNet database",
note = "See \cite{Luo:2010:PAE} for proofs of requirements on
the number of rounds.",
series = j-LECT-NOTES-COMP-SCI,
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730389.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730389.pdf",
}
@Article{LaMacchia:1991:CDL,
author = "B. A. LaMacchia and A. M. Odlyzko",
title = "Computation of Discrete Logarithms in Prime Fields",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "616--618",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Jul 19 06:40:22 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.research.att.com/~amo/doc/arch/prime.discrete.logs.pdf;
http://www.research.att.com/~amo/doc/arch/prime.discrete.logs.ps;
http://www.research.att.com/~amo/doc/arch/prime.discrete.logs.tex",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{LaMacchia:1991:SLS,
author = "B. A. LaMacchia and A. M. Odlyzko",
title = "Solving Large Sparse Linear Systems over Finite
Fields",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "109--133",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Jul 19 06:41:33 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.research.att.com/~amo/doc/arch/sparse.linear.eqs.pdf;
http://www.research.att.com/~amo/doc/arch/sparse.linear.eqs.ps;
http://www.research.att.com/~amo/doc/arch/sparse.linear.eqs.tex",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Lampson:1991:ADS,
author = "Butler Lampson and Mart{\'\i}n Abadi and Michael
Burrows and Edward Wobber",
title = "Authentication in distributed systems: theory and
practice",
journal = j-OPER-SYS-REV,
volume = "25",
number = "5",
pages = "165--182",
month = oct,
year = "1991",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:57 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@InProceedings{Leong:1991:UPE,
author = "Philip Leong and Chris Tham",
title = "{UNIX} Password Encryption Considered Unsecure",
crossref = "USENIX:1991:PWU",
pages = "269--280",
day = "21--25",
month = jan,
year = "1991",
bibdate = "Fri Oct 18 07:24:24 MDT 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "University of Sydney; State Bank of Victoria",
}
@Book{Levine:1991:USC,
author = "Jack Levine",
title = "{United States} cryptographic patents, 1861--1989",
publisher = "Cryptologia",
address = "Terre Haute, IN, USA",
edition = "Second",
pages = "115",
year = "1991",
ISBN = "0-9610560-1-0",
ISBN-13 = "978-0-9610560-1-8",
LCCN = "Z103 .L66 1991",
bibdate = "Sat Nov 18 12:53:52 MST 2000",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "cryptography; patents",
}
@Article{Li:1991:BCP,
author = "Da Xing Li and Ze Zeng Zhang",
title = "Breaking a class of public-key cryptosystems with
{Euclid} algorithm",
journal = "Chinese Sci. Bull.",
volume = "36",
number = "10",
pages = "873--876",
year = "1991",
ISSN = "1001-6538",
MRclass = "94A60 (68P25)",
MRnumber = "1 138 046",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Chinese Science Bulletin. Kexue Tongbao",
}
@Article{Li:1991:HBM,
author = "Da Xing Li and Ze Zeng Zhang",
title = "How to break up modified {Lu-Lee} cryptosystems",
journal = "Chinese Sci. Bull.",
volume = "36",
number = "12",
pages = "1050--1053",
year = "1991",
ISSN = "1001-6538",
MRclass = "94A60",
MRnumber = "92k:94019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Chinese Science Bulletin. Kexue Tongbao",
}
@Article{Li:1991:JAE,
author = "Y. Li and X. Wang",
title = "A Joint Authentication and Encryption Scheme Based on
Algebraic Coding Theory",
journal = j-LECT-NOTES-COMP-SCI,
volume = "539",
pages = "241--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Lia:1991:PNB,
author = "Xuejia Lia and James L. Massey",
title = "A Proposal for a New Block Encryption Standard",
crossref = "Damgaard:1991:ACE",
pages = "55--70",
year = "1991",
bibdate = "Thu Jan 21 14:36:18 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
annote = "Describes the IDEA cipher.",
}
@Article{Long:1991:PAA,
author = "Yong Hong Long",
title = "A probabilistic attack algorithm for the public key
cryptosystem {RSA}",
journal = j-NATUR-SCI-J-XIANGTAN-UNIV,
volume = "13",
number = "3",
pages = "113--118",
year = "1991",
CODEN = "XDZEWR",
ISSN = "1000-5900",
MRclass = "94A60",
MRnumber = "92j:94013",
bibdate = "Tue Feb 9 11:14:49 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "In Chinese.",
acknowledgement = ack-nhfb,
fjournal = "Natural Science Journal of Xiangtan University.
Xiangtan Daxue Ziran Kexue Xuebao",
}
@PhdThesis{Mastrovito:1991:VAC,
author = "E. D. Mastrovito",
title = "{VLSI} Architectures for Computations in {Galois}
Fields",
type = "{Ph.D.} thesis",
school = "Link{\"o}ping University",
address = "Link{\"o}ping, Sweden",
pages = "????",
year = "1991",
bibdate = "Fri Jun 24 21:10:31 2005",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Matyas:1991:KHC,
author = "S. M. Matyas",
title = "Key handling with control vectors",
journal = j-IBM-SYS-J,
volume = "30",
number = "2",
pages = "151--174",
year = "1991",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
abstract = "A method is presented for controlling cryptographic
key usage based on control vectors. Each cryptographic
key has an associated control vector that defines the
permitted uses of the key within the cryptographic
system. At key generation, the control vector is
cryptographically coupled to the key via a special
encryption process. Each encrypted key and control
vector is stored and distributed within the
cryptographic system as a single token. Decryption of a
key requires respecification of the control vector. As
part of the decryption process, the cryptographic
hardware also verifies that the requested use of the
key is authorized by the control vector. This paper
focuses mainly on the use of control vectors in
cryptosystems based on the data encryption algorithm.",
acknowledgement = ack-nhfb,
affiliation = "IBM Federal Sector Div., Manassas, VA, USA",
classification = "C6130 (Data handling techniques)",
fjournal = "IBM Systems Journal",
keywords = "Associated control vector; Control vectors;
Cryptographic key usage; Cryptographic system;
Decryption; Encryption process",
language = "English",
pubcountry = "USA",
thesaurus = "Cryptography",
}
@Article{Matyas:1991:KSB,
author = "S. M. Matyas and A. V. Le and D. G. Abraham",
title = "A key-management scheme based on control vectors",
journal = j-IBM-SYS-J,
volume = "30",
number = "2",
pages = "175--191",
year = "1991",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
abstract = "This paper presents a cryptographic key-management
scheme based on control vectors. This is a new concept
that permits cryptographic keys belonging to a
cryptographic system to be easily, securely, and
efficiently controlled. The new key-management
scheme-built on the cryptographic architecture and key
management implemented in a prior set of IBM
cryptographic products-has been implemented in the
newly announced IBM Transaction Security System.",
acknowledgement = ack-nhfb,
affiliation = "IBM Federal Sector Div., Manassas, VA, USA",
classification = "C6130 (Data handling techniques)",
fjournal = "IBM Systems Journal",
keywords = "Control vectors; IBM cryptographic products; IBM
Transaction Security System; Key-management scheme",
language = "English",
pubcountry = "USA",
thesaurus = "Cryptography; Standards",
}
@TechReport{Maurer:1991:DSS,
author = "Ueli M. Maurer",
title = "A digital signature scheme and a public-key
cryptosystem based on elliptic curves over
{Z}[subscript m]",
type = "DIMACS technical report",
number = "91-39",
institution = "DIMACS, Center for Discrete Mathematics and
Theoretical Computer Science",
address = "Rutgers, NJ, USA",
pages = "11",
month = may,
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Two new trapdoor one-way functions are proposed that
are based on multiplication on elliptic curves over the
ring Z[subscript m]. Such an elliptic curve is not a
group, but it can be extended to form a group. A first
class of functions has the property that assigning an
element of the domain or range of the function to a
given message requires knowledge of the trapdoor. These
functions can therefore be used only in a digital
signature scheme, but not in a public-key cryptosystem.
A second, preferred class of functions does not suffer
from this problem and can be used for the same
applications as the RSA trapdoor one-way function,
including zero-knowledge identification protocols. Like
the RSA system, the new system could be broken when a
modulus could be factored, and it is not known whether
breaking the system is equivalent to factoring the
modulus. However, unless this equivalence holds for the
RSA system, our system seems to be more secure than the
RSA system. Its encryption speed is half the speed of
the RSA system.",
acknowledgement = ack-nhfb,
annote = "Supported in part by Omnisec AG, Switzerland and by a
Postdoctoral Fellowship from the Swiss NSF",
keywords = "Cryptography.",
}
@Article{Maurer:1991:NAD,
author = "U. M. Maurer",
title = "New Approaches to the Design of Self-Synchronizing
Stream Ciphers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "458--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Maurer:1991:NIP,
author = "Ueli M. Maurer and Yacov Yacobi",
title = "Non-Interactive Public-Key Cryptography",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "498--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470498.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470498.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Maurer:1991:PCS,
author = "Ueli M. Maurer",
title = "Perfect cryptographic security from partially
independent channels",
crossref = "ACM:1991:PTT",
pages = "561--571",
year = "1991",
bibdate = "Wed Feb 20 18:33:59 MST 2002",
bibsource = "http://portal.acm.org/;
http://www.acm.org/pubs/contents/proceedings/series/stoc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/articles/proceedings/stoc/103418/p561-maurer/p561-maurer.pdf;
http://www.acm.org/pubs/citations/proceedings/stoc/103418/p561-maurer/",
acknowledgement = ack-nhfb,
}
@Article{Maurer:1991:PSS,
author = "Ueli M. Maurer",
title = "A Provably-Secure Strongly-Randomized Cipher",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "361--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730361.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730361.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{McInnes:1991:IPK,
author = "J. L. McInnes and B. Pinkas",
title = "On the Impossibility of Private Key Cryptography with
Weakly Random Keys",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "421--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Meier:1991:CPC,
author = "Willi Meier and Othmar Staffelbach",
title = "Correlation Properties of Combiners with Memory in
Stream Ciphers (Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "204--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730204.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730204.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@MastersThesis{Mendez:1991:AKA,
author = "Trevor D. (Trevor DeCordova) Mendez",
title = "Adding {Kerberos} authentication to the {QUIPU}
implementation of {X.500}",
type = "Thesis ({B.S.})",
school = "Department of Electrical Engineering and Computer
Science, Massachusetts Institute of Technology",
address = "Cambridge, MA, USA",
pages = "24",
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Merkle:1991:FSE,
author = "Ralph C. Merkle",
title = "Fast Software Encryption Functions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "476--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370476.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370476.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Mihaljevic:1991:CCP,
author = "M. J. Mihaljevic and J. D. Golic",
title = "A Comparison of Cryptanalytic Principles Based on
Iterative Error-Correction",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "527--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Miyaguchi:1991:FCF,
author = "S. Miyaguchi",
title = "The {FEAL} Cipher Family",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "627--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Morita:1991:SCT,
author = "Hikaru Morita and Kazuo Ohta and Shoji Miyaguchi",
title = "A Switching Closure Test to Analyze Cryptosystems
(Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "183--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760183.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760183.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Mund:1991:ZCP,
author = "S. Mund",
title = "{Ziv--Lempel} Complexity for Periodic Sequences and
its Cryptographic Application",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "114--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Nov 24 17:24:51 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Mund:1991:ZLC,
author = "Sibylle Mund",
title = "{Ziv--Lempel} Complexity for Periodic Sequences and
its Cryptographic Application",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "114--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470114.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470114.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Nag-dban-blo-bzan-bstan-pai-rgyal-mtshan:1991:RDN,
author = "Lcan-lun Pandita
Nag-dban-blo-bzan-bstan-pa'i-rgyal-mtshan",
title = "Rgya dkar nag rgya ser {Kasmira Bal Bod Hor} gyi yi ge
dan dpe ris rnam gran man ba: graphic tables of {Indic}
and allied scripts with ornamental and cryptographic
characters of {Tibet}",
publisher = "Library of Tibetan Works and Archives",
address = "Dharamsala, India",
pages = "30",
year = "1991",
LCCN = "A 2 523 753",
bibdate = "Sat Nov 18 12:53:52 MST 2000",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Tibetan, Mongolian, Nepali, and several Indic
languages; prefatory matters in English. Reproduced
from a incomplete A-ba-ga Bsod-nams-kun-sdud-glin
blockprints from the library of the 4th Sga-rje
Khams-sprul Rinpoche.",
acknowledgement = ack-nhfb,
keywords = "Indic languages -- writing; Tibet (China) -- languages
-- orthography and spelling; Tibetan language --
writing",
}
@Book{Nechvatal:1991:PC,
author = "James Nechvatal",
title = "Public-key cryptography",
publisher = "U.S. Dept. of Commerce, National Institute of
Standards and Technology",
address = "Washington, DC, USA",
pages = "ix + 162",
month = apr,
year = "1991",
LCCN = "QC 100 U57 no.800-2 1991 Microfiche",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Microfiche",
series = "NIST special publication: Computer security 800-2",
acknowledgement = ack-nhfb,
keywords = "computer security; cryptography",
}
@Article{Neumann:1991:IRCd,
author = "Peter G. Neumann",
title = "Inside {RISKS}: Collaborative Efforts",
journal = j-CACM,
volume = "34",
number = "12",
pages = "162--162",
month = dec,
year = "1991",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/125411.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "design; legal aspects; standardization; theory",
subject = "{\bf K.4.3}: Computing Milieux, COMPUTERS AND SOCIETY,
Organizational Impacts. {\bf H.4.3}: Information
Systems, INFORMATION SYSTEMS APPLICATIONS,
Communications Applications. {\bf K.5.1}: Computing
Milieux, LEGAL ASPECTS OF COMPUTING, Software
Protection. {\bf E.3}: Data, DATA ENCRYPTION, Data
encryption standard (DES).",
}
@InCollection{Nissan:1991:EMF,
author = "Ephraim Nissan",
editor = "Ian Lancashire",
booktitle = "The Humanities Computing Yearbook, 1989--90",
title = "{Etruscan} [computer models for]",
publisher = pub-CLARENDON,
address = pub-CLARENDON:adr,
pages = "246",
year = "1991",
bibdate = "Sun May 5 08:00:59 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/bibnet/authors/e/ephraim-nissan.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
keywords = "annotated bibliography decipher",
}
@Article{NIST:1991:DSS,
author = "{National Institute of Standards and Technology}",
title = "Digital Signature Standard {(DSS)}",
journal = j-FED-REGIST,
volume = "56",
number = "169",
pages = "??--??",
month = aug,
year = "1991",
CODEN = "FEREAC",
ISSN = "0097-6326",
ISSN-L = "0097-6326",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Federal Register",
journal-URL = "https://www.archives.gov/federal-register",
referencedin = "Referenced in \cite[Ref. 6]{Bellare:1996:MAU}.",
}
@Article{Ohta:1991:MAH,
author = "Kazuo Ohta and Tatsuaki Okamoto and Kenji Koyama",
title = "Membership Authentication for Hierarchical Multigroups
Using the Extended {Fiat--Shamir} Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "446--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730446.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730446.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Okamoto:1991:EAC,
author = "Tatsuaki Okamoto and Kouichi Sakurai",
title = "Efficient algorithms for the construction of
hyperelliptic cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "267--278",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 09 17:36:04 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Ong:1991:TCM,
author = "Sing Guat Ong and Jennifer Seberry and Thomas.
Hardjono",
title = "Towards the cryptanalysis of Mandarin (Pinyin)",
volume = "3",
publisher = "Centre for Computer Security Research",
address = "Canberra, ACT, Australia",
pages = "ix + 208",
year = "1991",
ISBN = "0-7317-0177-1",
ISBN-13 = "978-0-7317-0177-3",
ISSN = "1034-1757",
LCCN = "????",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "CCSR tutorial series in computer security",
acknowledgement = ack-nhfb,
keywords = "Cryptography; Mandarin dialects --- Syntax.",
}
@Article{Oorschot:1991:CPP,
author = "Paul C. van Oorschot",
title = "A Comparison of Practical Public-Key Cryptosystems
Based on Integer Factorization and Discrete
Logarithms",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "576--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370576.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370576.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Orup:1991:VER,
author = "Holger Orup and Erik Svendsen and Erik Andreasen",
title = "{VICTOR} --- an Efficient {RSA} Hardware
Implementation",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "245--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730245.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730245.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Ostrovsky:1991:HWM,
author = "R. Ostrovsky and M. Yung",
booktitle = "Proc. 10th ACM Symp. on Principles of Distributed
Computation",
title = "How to withstand mobile virus attacks",
publisher = pub-ACM,
address = pub-ACM:adr,
pages = "51--61 (or 51--59??)",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 32]{Gemmell:1997:ITC},
\cite[Ref. 24]{Canetti:1997:PSL}.",
}
@Article{Patarin:1991:NRP,
author = "Jacques Patarin",
title = "New results on pseudorandom permutation generators
based on the {DES} scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "301--213",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 09 17:36:04 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Patarin:1991:PPB,
author = "J. Patarin",
title = "Pseudorandom permutations based on the {DES} scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "514",
pages = "193--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Pedersen:1991:DPA,
author = "T. P. Pedersen",
title = "Distributed provers with applications to undeniable
signatures",
crossref = "Davies:1991:ACE",
pages = "221--242",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 33]{Gemmell:1997:ITC}.",
}
@Article{Pedersen:1991:NII,
author = "Torben Pryds Pedersen",
title = "Non-interactive and Information-Theoretic Secure
Verifiable Secret Sharing",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "129--140",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760129.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760129.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Pedersen:1991:NIS,
author = "T. P. Pedersen",
title = "Non-interactive and information-theoretic secure
verifiable secret sharing",
crossref = "Feigenbaum:1991:ACC",
pages = "129--140",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 35]{Gemmell:1997:ITC}.",
}
@Article{Pedersen:1991:NIT,
author = "Torben Pryds Pedersen",
title = "Noninteractive and information-theoretic secure
verifiable secret sharing",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "129--140",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 09 17:36:04 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Pedersen:1991:TCT,
author = "T. P. Pedersen",
title = "A threshold cryptosystem without a trusted party",
crossref = "Davies:1991:ACE",
pages = "522--526",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 34]{Gemmell:1997:ITC}.",
}
@MastersThesis{Perry:1991:EIT,
author = "Chuckwudi Perry",
title = "An efficient implementation of triple enciphered {Data
Encryption Standard}",
type = "Thesis ({M.S.})",
school = "Prairie View A and M University",
address = "Prairie View, TX 77446-2355, USA",
pages = "xi + 67",
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Computers --- Access control; Major Engineering.",
}
@InCollection{Petho:1991:PTA,
author = "A. Peth{\"o}",
booktitle = "Computational number theory (Debrecen, 1989)",
title = "On a polynomial transformation and its application to
the construction of a public key cryptosystem",
publisher = "de Gruyter",
address = "Berlin",
pages = "31--43",
year = "1991",
MRclass = "94A60 (11T71 68P25)",
MRnumber = "93e:94011",
MRreviewer = "Mu Lan Liu",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}
@Article{Pieprzyk:1991:RAS,
author = "J{\'o}zef P. Pieprzyk and Reihaneh Safavi-Naini",
title = "Randomized Authentication Systems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "472--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:05 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0547.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0547/05470472.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0547/05470472.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Portz:1991:UIN,
author = "M. Portz",
title = "On the Use of Interconnection Networks in
Cryptography",
journal = j-LECT-NOTES-COMP-SCI,
volume = "547",
pages = "302--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Post:1991:RSE,
author = "Frits H. Post and Andrea J. S. Hin",
title = "Report on the {Second Eurographics Workshop on
Visualization in Scientific Computing}",
journal = j-CGF,
volume = "10",
number = "3",
pages = "261--264",
month = sep,
year = "1991",
CODEN = "CGFODY",
ISSN = "0167-7055 (print), 1467-8659 (electronic)",
ISSN-L = "0167-7055",
bibdate = "Wed Jan 3 14:24:13 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cgf.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Com{\-}pu{\-}ter Graphics Forum",
journal-URL = "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/",
}
@InProceedings{Preneel:1991:CRH,
author = "B. Preneel and R. Govaerts and J. Vandewalle",
title = "Collision resistant hash functions based on
blockciphers",
crossref = "Feigenbaum:1991:ACC",
pages = "??",
year = "1991",
bibdate = "Sat Jul 16 17:43:33 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Quisquater:1991:CLE,
author = "Jean-Jacques Quisquater and Yvo G. Desmedt",
title = "{Chinese Lotto} as an Exhaustive Code-Breaking
Machine",
journal = j-COMPUTER,
volume = "24",
number = "11",
pages = "14--22",
month = nov,
year = "1991",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Tue May 14 16:20:44 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computer.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/super.bib",
abstract = "Why use a Cray-2 for problems that can be solved by
less expensive distributed computers? Exploiting
randomness can produce a simple fault-tolerant
architecture.",
acknowledgement = ack-nhfb,
affiliation = "Louvain Univ., Belgium",
classification = "C5220 (Computer architecture); C5470 (Performance
evaluation and testing); C6130S (Data security)",
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
keywords = "Chinese lotto; Deterministic; Distributed processors;
Elementary concepts; Fault-tolerant exhaustive
code-breaking machine; Probability theory; Random",
thesaurus = "Cryptography; Distributed processing; Fault tolerant
computing",
}
@Article{Rackoff:1991:NIZ,
author = "Charles Rackoff and Daniel R. Simon",
title = "Non-interactive Zero-Knowledge Proof of Knowledge and
Chosen Ciphertext Attack",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "433--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760433.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760433.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@MastersThesis{Revello:1991:CEC,
author = "Timothy E. Revello",
title = "A combination of exponentiation ciphers and the data
encryption standard as a pseudorandom number
generator",
type = "Thesis ({M.S.})",
school = "Rensselaer Polytechnic Institute at The Hartford
Graduate Center",
address = "Troy, NY, USA",
pages = "viii + 68",
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Ciphers; Cryptography; Random number generators.",
}
@Article{Rivest:1991:FFM,
author = "R. L. Rivest",
title = "Finding Four Million Large Random Primes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "625--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Rivest:1991:MMD,
author = "R. L. Rivest",
title = "The {MD4} message digest algorithm",
crossref = "Menezes:1991:ACC",
pages = "303--311",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 14]{Dobbertin:1996:SMA},
\cite[Ref. 21]{Preneel:1997:CHF}.",
}
@Article{Rudich:1991:UIP,
author = "Steven Rudich",
title = "The Use of Interaction in Public Cryptosystems
(Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "242--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760242.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760242.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Salomaa:1991:VRS,
author = "A. Salomaa",
title = "Verifying and Recasting Secret Ballots in Computer
Networks",
journal = j-LECT-NOTES-COMP-SCI,
volume = "555",
pages = "283--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Santis:1991:CAN,
author = "Alfredo {De Santis} and Moti Yung",
title = "Cryptographic Applications of the Non-interactive
Metaproof and Many-Prover Systems (Preliminary
Version)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "366--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370366.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370366.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Santis:1991:PRP,
author = "Alfredo {De Santis} and Giuseppe Persiano",
title = "Public-Randomness in Public-Key Cryptography (Extended
Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "46--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730046.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730046.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Schmitt:1991:EAA,
author = "Joacheim Schmitt",
title = "An embedding algorithm for algebraic congruence
function fields",
crossref = "Watt:1991:IPI",
pages = "187--188",
year = "1991",
bibdate = "Thu Mar 12 08:38:03 MST 1998",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/issac.bib",
URL = "http://www.acm.org:80/pubs/citations/proceedings/issac/120694/p187-schmitt/",
abstract = "Provides an analogue of the Round 4 algorithm of
Ford/Zassenhaus (1978) for algebraic congruence
function fields. The reduction steps can also be used
in other embedding algorithms. The algorithm is
implemented within the computer algebra system SIMATH.
The corresponding programs are written in C. The
results can be used in integration and cryptography.",
acknowledgement = ack-nhfb,
affiliation = "Saarlandes Univ., Saarbrucken, Germany",
classification = "C1110 (Algebra); C1160 (Combinatorial mathematics)",
keywords = "Algebraic congruence function fields; algorithms;
Computer algebra system; Cryptography; Embedding
algorithms; Integration; Round 4 algorithm; SIMATH",
subject = "{\bf I.1.0} Computing Methodologies, SYMBOLIC AND
ALGEBRAIC MANIPULATION, General. {\bf F.2.1} Theory of
Computation, ANALYSIS OF ALGORITHMS AND PROBLEM
COMPLEXITY, Numerical Algorithms and Problems,
Number-theoretic computations. {\bf I.1.3} Computing
Methodologies, SYMBOLIC AND ALGEBRAIC MANIPULATION,
Languages and Systems. {\bf F.2.1} Theory of
Computation, ANALYSIS OF ALGORITHMS AND PROBLEM
COMPLEXITY, Numerical Algorithms and Problems,
Computations on polynomials.",
thesaurus = "Number theory",
}
@Article{Schneier:1991:OHF,
author = "Bruce Schneier",
title = "One-Way Hash Functions: Probabilistic algorithms can
be used for general-purpose pattern matching",
journal = j-DDJ,
volume = "16",
number = "9",
pages = "148--151",
day = "1",
month = sep,
year = "1991",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 10 09:11:02 MDT 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
database",
acknowledgement = ack-nhfb,
classification = "C6120 (File organisation); C6130 (Data handling
techniques)",
fjournal = "Dr. Dobb's Journal of Software Tools",
keywords = "128-Bit hash; 32 Bit; 32-Bit architectures; 32-Bit
operands; Cryptographic algorithm; DES; Digital
Encryption Standard; MD5; Message Digest; One-way hash
function",
thesaurus = "C listings; Cryptography; File organisation",
}
@InProceedings{Schnorr:1991:FHE,
author = "C. P. Schnorr",
title = "{FFT}-Hashing, An Efficient Cryptographic Hash
Function",
crossref = "Feigenbaum:1991:ACC",
pages = "??",
year = "1991",
bibdate = "Sat Jul 16 17:51:40 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
}
@Article{Schrift:1991:UNB,
author = "A. W. Schrift and Adi Shamir",
title = "On the Universality of the Next Bit Test",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "394--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370394.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370394.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Sgarro:1991:LBA,
author = "Andrea Sgarro",
title = "Lower Bounds for Authentication Codes with Splitting",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "283--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730283.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730283.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Sgarro:1991:STC,
author = "A. Sgarro",
title = "A {Shannon}-theoretic coding theorem in authentication
theory",
journal = j-LECT-NOTES-COMP-SCI,
volume = "514",
pages = "282--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "(Invited speaker)",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Simmons:1991:GSS,
author = "Gustavus J. Simmons",
title = "Geometric Shared Secret and\slash or Shared Control
Schemes (invited talk)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "216--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:02 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370216.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370216.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Smeets:1991:CAC,
author = "Ben Smeets and Peter Vanroose and Zhe-xian Wan",
title = "On the Construction of Authentication Codes with Sand
Codes Withstanding Spoofing Attacks of Order $ {L} \geq
2 $",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "306--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730306.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730306.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Staffelbach:1991:CSC,
author = "O. Staffelbach and W. Meier",
title = "Cryptographic Significance of the Carry for Ciphers
Based on Integer Addition",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "601--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Steinberg:1991:VSV,
author = "Steve Steinberg",
title = "Viewpoint: a Student's View of Cryptography in
Computer Science",
journal = j-CACM,
volume = "34",
number = "2",
pages = "15--17",
month = feb,
year = "1991",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Tue Jan 28 14:51:51 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@Article{Stern:1991:CPK,
author = "Jacques Stern and Philippe Toffin",
booktitle = "Advances in cryptology---EUROCRYPT '90 (Aarhus,
1990)",
title = "Cryptanalysis of a Public-Key Cryptosystem Based on
Approximations by Rational Numbers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "473",
pages = "313--317",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "68P25 (94A60)",
MRnumber = "1 102 491",
bibdate = "Mon Feb 4 12:02:01 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730313.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730313.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Stinson:1991:CCA,
author = "Douglas R. Stinson",
title = "Combinatorial characterizations of authentication
codes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "62--73",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760062.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760062.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Stinson:1991:UHA,
author = "Douglas R. Stinson",
title = "Universal Hashing and Authentication Codes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "74--85",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760074.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760074.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Misc{Sun:1991:RSE,
author = "{Sun Microsystems Computer Corporation}",
title = "A release of {Solaris 1.0.1} encryption kit for {SunOS
4.1.2} for {SPARC} systems",
publisher = pub-SUN,
address = pub-SUN:adr,
edition = "Release 1.0.1.",
pages = "various",
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
annote = "Title from disk label. Contains cryptographic
utilities for SunOS. System requirements: Sun
workstation; SunOS 4.1.2; CD-ROM drive.",
keywords = "Computer security --- Computer programs; Computers ---
Access control --- Computer programs; Sun workstation",
}
@Article{Sun:1991:UDE,
author = "Qi Sun",
title = "Using {Diophantine} equations to construct public key
cryptosystems",
journal = "Sichuan Daxue Xuebao",
volume = "28",
number = "1",
pages = "15--18",
year = "1991",
CODEN = "SCTHAO",
ISSN = "0490-6756",
MRclass = "94A60",
MRnumber = "92b:94037",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Journal of Sichuan University. Natural Science
Edition. Sichuan Daxue Xuebao. Ziran Kexue Ban",
}
@Article{Tangney:1991:SIS,
author = "Brendan Tangney and Vinny Cahill and Chris Horn and
Dominic Herity and Alan Judge and Gradimir Starovic and
Mark Sheppard",
title = "Some ideas on support for fault tolerance in
{COMANDOS}, an object oriented distributed system",
journal = j-OPER-SYS-REV,
volume = "25",
number = "2",
pages = "130--135",
month = apr,
year = "1991",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:41 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@MastersThesis{Thao:1991:SAD,
author = "Sam V. Thao",
title = "A statistical analysis of the data encryption
standard",
type = "Thesis ({M.S. in Computer Science})",
school = "University of Wisconsin-Milwaukee",
address = "Milwaukee, WI, USA",
pages = "viii + 58",
year = "1991",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Cryptography; Data protection; Statistical hypothesis
testing.",
}
@Article{Toussaint:1991:DCK,
author = "Marie-Jeanne Toussaint",
title = "Deriving the Complete Knowledge of Participants in
Cryptographic Protocols (Extended Abstract)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "24--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:11 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760024.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0576/05760024.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Tsujii:1991:NIB,
author = "Shigeo Tsujii and Jinhui Chao",
title = "A new {ID}-based key sharing system",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "288--299",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 09 17:36:04 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{vanOorschot:1991:CPP,
author = "Paul C. van Oorschot",
title = "A Comparison of Practical Public Key Cryptosystems
Based on Integer Factorization and Discrete
Logarithms",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "576--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon Feb 4 12:02:03 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370576.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370576.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{vanOorschot:1991:KPA,
author = "Paul C. van Oorschot and Michael J. Wiener",
title = "A known-plaintext attack on two-key triple
encryption",
crossref = "Damgaard:1991:ACE",
pages = "318--325",
year = "1991",
MRclass = "68P25 (94A60)",
MRnumber = "1 102 492",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0473.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0473/04730318.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0473/04730318.pdf",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 26]{Biham:1998:TA}.",
}
@InProceedings{Waleffe:1991:CSC,
author = "Dominique de Waleffe and Jean-Jacques Quisquater",
title = "{CORSAIR}: a Smart Card for Public Key Cryptosystems",
crossref = "Menezes:1991:ACC",
pages = "503--513",
year = "1991",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0537.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0537/05370502.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0537/05370502.pdf",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 15]{Handschuh:1998:SCC}.",
}
@Article{Wayner:1991:TDL,
author = "Peter Wayner",
title = "True Data: a look at techniques for ensuring the
authenticity of the data you send, receive, or store",
journal = j-BYTE,
volume = "16",
number = "9",
pages = "122--124, 126, 128",
month = sep,
year = "1991",
CODEN = "BYTEDJ",
ISSN = "0360-5280 (print), 1082-7838 (electronic)",
ISSN-L = "0360-5280",
bibdate = "Thu Sep 12 18:39:30 MDT 1996",
bibsource = "/usr/local/src/bib/bibliography/Misc/security.1.bib;
https://www.math.utah.edu/pub/tex/bib/byte1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "C6130 (Data handling techniques)",
fjournal = "BYTE Magazine",
keywords = "Checksum; computer security, cryptographic checksums,
snefru, md5, authentication, Kerberos, public key
cryptosystems; Cryptography; Data authentication; Data
integrity; Data security; Electronic signatures;
Public-key cryptographic codes",
ort = "Zeitschrift",
thesaurus = "Cryptography; Data handling; Data integrity; Security
of data",
}
@Article{Weissman:1991:IRA,
author = "Clark Weissman",
title = "Inside {RISKS}: a National Debate on Encryption
Exportability",
journal = j-CACM,
volume = "34",
number = "10",
pages = "162--162",
month = oct,
year = "1991",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/125294.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "standardization; theory",
subject = "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
standard (DES).",
}
@Article{Weissman:1991:IRN,
author = "Clark Weissman",
title = "Inside {RISKS}: a National Debate on Encryption
Exportability",
journal = j-CACM,
volume = "34",
number = "10",
pages = "162--162",
month = oct,
year = "1991",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/125294.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "standardization; theory",
subject = "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
standard (DES).",
}
@Book{Winterbotham:1991:US,
author = "F. W. (Frederick William) Winterbotham",
title = "The {Ultra} spy",
publisher = "Papermac",
address = "London, UK",
pages = "258 + 8",
year = "1991",
ISBN = "0-333-55881-2 (paperback)",
ISBN-13 = "978-0-333-55881-2 (paperback)",
LCCN = "UB271.G72 W564 1991",
bibdate = "Fri May 13 08:14:55 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
melvyl.cdlib.org:210/CDL90",
acknowledgement = ack-nhfb,
author-dates = "1897--1990",
remark = "Originally published: London : Macmillan, 1989.",
subject = "Winterbotham, F. W; (Frederick William); Intelligence
officers; Great Britain; Biography; Espionage, British;
History; 20th century; World War, 1939--1945;
Cryptography",
}
@Article{Yeh:1991:EIC,
author = "P. C. Yeh and R. M. {Smith, Sr.}",
title = "{ESA\slash 390} integrated cryptographic facility:
{An} overview",
journal = j-IBM-SYS-J,
volume = "30",
number = "2",
pages = "192--205",
year = "1991",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Sun Sep 15 05:47:47 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
abstract = "This paper reviews the objectives of the Enterprise
Systems Architecture/390 (ESA/390) integrated
cryptographic facility. It presents the cryptographic
key-management scheme, summarizes key elements and
unique characteristics of the facility, and describes
the physical security provided by the first ESA/390
implementation.",
acknowledgement = ack-nhfb,
affiliation = "IBM Data Syst. Div., Poughkeepsie, NY, USA",
classification = "C6130 (Data handling techniques)",
fjournal = "IBM Systems Journal",
keywords = "Enterprise Systems Architecture/390; ESA/390; ESA/390
integrated cryptographic facility; Key-management
scheme; Overview; Physical security",
language = "English",
pubcountry = "USA",
thesaurus = "Cryptography",
}
@Article{Yu:1991:SED,
author = "K. W. Yu and Tong Lai Yu",
title = "Superimposing Encrypted Data",
journal = j-CACM,
volume = "34",
number = "2",
pages = "48--54",
month = feb,
year = "1991",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
MRclass = "68P25",
MRnumber = "1 093 271",
bibdate = "Thu Apr 29 17:44:08 1999",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "See \cite{Boyd:1992:RDE}.",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/102800.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "algorithms; security; theory",
subject = "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
standard (DES).",
}
@Article{Zeng:1991:ILS,
author = "K. Zeng and C. H. Yang and T. R. N. Rao",
title = "An Improved Linear Syndrome Algorithm in Cryptanalysis
with Applications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "537",
pages = "34--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 232 867",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Zeng:1991:PBG,
author = "Kencheng Zeng and Chung-Huang Yang and Dah-Yea Wei and
T. R. N. Rao",
title = "Pseudorandom Bit Generators in Stream-Cipher
Cryptography",
journal = j-COMPUTER,
volume = "24",
number = "2",
pages = "8--17",
month = feb,
year = "1991",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Tue Feb 04 06:56:11 1997",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/computer.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "The information age lends new dimensions to the art of
cryptography. Techniques for encryption, decryption,
and fending off attacks from intruders provide the only
protection of sensitive data.",
acknowledgement = ack-nhfb,
affiliation = "Center for Adv Comput Studies, Univ of Southwestern
Louisiana, Lafayette, LA, USA",
classification = "723; 922; C5230 (Digital arithmetic methods); C6130
(Data handling techniques)",
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
journalabr = "Computer",
keywords = "Cryptography; Data Processing --- Security of Data;
Keystream generators; Linear Consistency Attack; Linear
feedback shift registers; Linear Syndrome Attack;
Mathematical Statistics --- Random Number Generation;
Multiclocking; Nonlinear feedforward transformation;
Nonlinear Feedforward Transformation; Pseudorandom Bit
Generators; Pseudorandom bit generators; Siegenthaler
Correlation Attack; Step control; Stream-cipher
cryptography; Stream-Cipher Cryptography",
thesaurus = "Cryptography; Feedback; Random number generation;
Shift registers",
}
@Article{Zhang:1991:BNK,
author = "Zhao Zhi Zhang",
title = "Breaking a new knapsack public key cryptosystem",
journal = "J. Systems Sci. Math. Sci.",
volume = "11",
number = "1",
pages = "91--97",
year = "1991",
CODEN = "XKSHEW",
ISSN = "1000-0577",
MRclass = "94B05 (68P25)",
MRnumber = "1 112 755",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Journal of Systems Science and Mathematical Sciences.
Xitong Kexue yu Shuxue",
}
@Article{Zheng:1991:DBT,
author = "Y. Zheng and T. Matsumoto and H. Imai",
title = "Duality between Two Cryptographic Primitives",
journal = j-LECT-NOTES-COMP-SCI,
volume = "508",
pages = "379--??",
year = "1991",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 08:51:55 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Adam:1992:DSC,
author = "J. A. Adam",
title = "Data security --- cryptography = privacy?",
journal = j-IEEE-SPECTRUM,
volume = "29",
number = "8",
pages = "29--35",
month = aug,
year = "1992",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/6.144533",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Thu Jan 16 07:37:23 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
keywords = "Computer security; cryptography; Cryptography;
cryptography; Data security; data security; Digital
Signature Standard; Digital signatures; Electronic
commerce; enciphering schemes; encryption; Government;
government intelligence agencies; Information security;
Modems; National security; NIST; public-key
cryptography; standards",
}
@Article{Adams:1992:IAB,
author = "Carlisle M. Adams",
title = "On immunity against {Biham} and {Shamir}'s
``differential cryptanalysis''",
journal = j-INFO-PROC-LETT,
volume = "41",
number = "2",
pages = "77--80",
day = "14",
month = feb,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
acknowledgement = ack-nhfb,
affiliation = "Bell-Northern Research Ltd",
affiliationaddress = "Ottawa, Ont, Can",
classification = "723; B6120B (Codes); C1260 (Information theory);
C4240 (Programming and algorithm theory); C6130S (Data
security)",
corpsource = "Bell-Northern Res. Ltd., Ottawa, Ont., Canada",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "8-round Lucifer; algorithm theory; bent function based
substitution boxes; cryptanalytic attack; Cryptography;
cryptography; Cryptography; cryptosystems; Data
Encryption Standard; data encryption standard; Data
Encryption Standard; DES; DES-like ciphers;
differential cryptanalysis; n-round FEAL; s-boxes;
Substitution Boxes; substitution-permutation network;
Substitution-permutation Networks",
treatment = "T Theoretical or Mathematical",
}
@Article{Agarwal:1992:RSO,
author = "Pankaj K. Agarwal",
title = "Ray Shooting and Other Applications of Spanning Trees
with Low Stabbing Number",
journal = j-SIAM-J-COMPUT,
volume = "21",
number = "3",
pages = "540--570",
month = jun,
year = "1992",
CODEN = "SMJCAT",
ISSN = "0097-5397 (print), 1095-7111 (electronic)",
ISSN-L = "0097-5397",
MRclass = "68U05 (52B55 68Q20)",
MRnumber = "93f:68091",
MRreviewer = "Ratko To{\v{s}}i\'c",
bibdate = "Sat Jan 18 18:03:50 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/siamjcomput.bib",
acknowledgement = ack-nhfb,
fjournal = "SIAM Journal on Computing",
journal-URL = "http://epubs.siam.org/sicomp",
}
@Article{Alexandris:1992:FMC,
author = "N. Alexandris",
title = "Factorization methods in cryptosystems",
journal = "Bull. Greek Math. Soc.",
volume = "34",
pages = "65--82",
year = "1992",
ISSN = "0072-7466",
MRclass = "11T71 (11Y05 94A60)",
MRnumber = "95e:11130",
MRreviewer = "Kaisa Nyberg",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Bulletin of the Greek Mathematical Society",
}
@Article{Andrasiu:1992:NCB,
author = "Mircea Andra{\c{s}}iu and Adrian Atanasiu and Gheorghe
P{\u{a}}un and Arto Salomaa",
title = "A new cryptosystem based on formal language theory",
journal = "Bull. Math. Soc. Sci. Math. Roumanie (N.S.)",
volume = "36(84)",
number = "1",
pages = "1--16",
year = "1992",
ISSN = "1220-3874",
MRclass = "94A60 (68Q45)",
MRnumber = "96c:94004",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Bulletin Math\'ematique de la Soci\'et\'e des Sciences
Math\'ematiques de Roumanie. Nouvelle S\'erie",
}
@Article{Anonymous:1992:AUd,
author = "Anonymous",
title = "{Answers to UNIX}",
journal = j-UNIX-WORLD,
volume = "9",
number = "9",
pages = "121--??",
month = sep,
year = "1992",
ISSN = "0739-5922",
bibdate = "Sat Jan 27 06:20:21 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Encrypting shell scripts, showing groups, and fast C
shell start-up.",
acknowledgement = ack-nhfb,
fjournal = "UNIX/world",
}
@Article{Anonymous:1992:DDS,
author = "Anonymous",
title = "Double Data Security",
journal = j-DATAMATION,
volume = "38",
number = "??",
pages = "21--??",
day = "15",
month = nov,
year = "1992",
CODEN = "DTMNAT",
ISSN = "0011-6963",
bibdate = "Sat Jan 27 07:35:21 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Cettlan's SecureModem 2032e can help protect networks
from unauthorized access with callback and link
encryption. Incoming calls are authenticated
automatically without the need for a user to log on.",
acknowledgement = ack-nhfb,
fjournal = "Datamation",
}
@Article{Anonymous:1992:DES,
author = "Anonymous",
title = "Debating encryption standards",
journal = j-CACM,
volume = "35",
number = "7",
pages = "32--34",
month = jul,
year = "1992",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129903.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "security; standardization",
subject = "{\bf E.3}: Data, DATA ENCRYPTION, Data encryption
standard (DES).",
}
@Article{Baker:1992:CAB,
author = "H. G. Baker",
title = "Computing {$ A * B \pmod {N} $} efficiently in {ANSI
C}",
journal = j-SIGPLAN,
volume = "27",
number = "1",
pages = "95--98",
month = jan,
year = "1992",
CODEN = "SINODQ",
ISSN = "0362-1340 (print), 1523-2867 (print), 1558-1160
(electronic)",
ISSN-L = "0362-1340",
bibdate = "Thu Dec 14 17:21:15 MST 1995",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/sigplan.bib",
abstract = "The modular product computation $ A * B \mod {N} $ is
a bottleneck for some public-key encryption algorithms,
as well as many exact computations implemented using
the Chinese remainder theorem. The author shows how to
compute $ A * B \pmod {N} $ efficiently, for
single-precision $A$, $B$, and $N$, on a modern RISC
architecture (Intel 80860) in ANSI C. On this
architecture, the method computes $ A * B \pmod {N}$
faster than ANSI C computes $ A \% N$, for unsigned
longs $A$ and $N$.",
acknowledgement = ack-nhfb,
affiliation = "Nimble Comput. Corp., Encino, CA, USA",
classification = "C5230 (Digital arithmetic methods); C6110 (Systems
analysis and programming); C6130S (Data security);
C6140D (High level languages)",
fjournal = "ACM SIGPLAN Notices",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J706",
keywords = "ANSI C; Chinese remainder theorem; Exact computations;
Intel 80860; Modular product computation; Public-key
encryption algorithms; RISC architecture;
Single-precision",
thesaurus = "C language; Cryptography; Digital arithmetic;
Programming",
}
@Book{Barker:1992:CSC,
author = "Wayne G. Barker",
title = "Cryptanalysis of the single columnar transposition
cipher",
publisher = pub-AEGEAN-PARK,
address = pub-AEGEAN-PARK:adr,
pages = "ix + 146",
year = "1992",
ISBN = "0-89412-193-6",
ISBN-13 = "978-0-89412-193-7",
LCCN = "????",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Cryptography",
}
@Article{Barlow:1992:DPP,
author = "John Perry Barlow",
title = "Decrypting the puzzle palace",
journal = j-CACM,
volume = "35",
number = "7",
pages = "25--31",
month = jul,
year = "1992",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129910.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "human factors; legal aspects; security",
subject = "{\bf K.4.1}: Computing Milieux, COMPUTERS AND SOCIETY,
Public Policy Issues, Privacy. {\bf K.6.5}: Computing
Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
SYSTEMS, Security and Protection. {\bf K.4.2}:
Computing Milieux, COMPUTERS AND SOCIETY, Social
Issues, Abuse and crime involving computers. {\bf
K.5.2}: Computing Milieux, LEGAL ASPECTS OF COMPUTING,
Governmental Issues. {\bf H.4.3}: Information Systems,
INFORMATION SYSTEMS APPLICATIONS, Communications
Applications.",
}
@Article{Bauspiess:1992:RCH,
author = "Fritz Bauspiess and Frank Damm",
title = "Requirements for cryptographic hash functions",
journal = j-COMPUT-SECUR,
volume = "11",
number = "5",
pages = "427--437",
day = "1",
month = sep,
year = "1992",
CODEN = "CPSEDU",
ISSN = "0167-4048",
ISSN-L = "0167-4048",
bibdate = "Sat May 25 13:29:25 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib; UnCover
library database",
acknowledgement = ack-nhfb,
fjournal = "Computers and Security",
}
@Article{Beauquier:1992:TDP,
author = "J. Beauquier",
title = "Two distributed problems involving {Byzantine}
processes",
journal = j-THEOR-COMP-SCI,
volume = "95",
number = "1",
pages = "169--185",
day = "23",
month = mar,
year = "1992",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Sat Nov 22 13:24:22 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
acknowledgement = ack-nhfb,
classification = "C4240P (Parallel programming and algorithm theory);
C5640 (Protocols)",
corpsource = "LRI-CNRS, Univ. Paris Sud, Orsay, France",
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
keywords = "Byzantine faulty behavior; Byzantine processes;
complexity; computational complexity; digital
signature; distributed problems; distributed
processing; message passing; mutual exclusion problem;
naming problem; protocol; protocols; synchrony",
pubcountry = "Netherlands",
treatment = "P Practical; T Theoretical or Mathematical",
}
@Article{Bellare:1992:HSG,
author = "Mihir Bellare and Silvio Micali",
title = "How to Sign Given Any Trapdoor Permutation",
journal = j-J-ACM,
volume = "39",
number = "1",
pages = "214--233",
month = jan,
year = "1992",
CODEN = "JACOAH",
ISSN = "0004-5411 (print), 1557-735X (electronic)",
ISSN-L = "0004-5411",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/JACM.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/jacm.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0004-5411/147537.html",
abstract = "A digital signature scheme is presented, which is
based on the existence of any trapdoor permutation. The
scheme is secure in the strongest possible natural
sense: namely, it is secure against existential forgery
under adaptive chosen message attack.",
acknowledgement = ack-nhfb,
fjournal = "Journal of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401",
keywords = "Algorithms; cryptography; digital signatures;
randomness; Security; Theory; Theory of Computation;
trapdoor functions",
subject = "{\bf F.2.m}: Theory of Computation, ANALYSIS OF
ALGORITHMS AND PROBLEM COMPLEXITY, Miscellaneous. {\bf
G.3}: Mathematics of Computing, PROBABILITY AND
STATISTICS, Probabilistic algorithms (including Monte
Carlo). {\bf C.2.0}: Computer Systems Organization,
COMPUTER-COMMUNICATION NETWORKS, General, Security and
protection. {\bf D.4.6}: Software, OPERATING SYSTEMS,
Security and Protection, Authentication. {\bf D.4.6}:
Software, OPERATING SYSTEMS, Security and Protection,
Cryptographic controls. {\bf E.3}: Data, DATA
ENCRYPTION.",
}
@TechReport{Bellcore:1992:GRX,
author = "{Bellcore}",
title = "Generic Requirements for {X Window System} Security",
number = "FA-STS-991324",
institution = "Framework Technical Advisory",
month = jun # " 30",
year = "1992",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/epstein.bib",
note = "Describes some of the problems associated with X in a
commercial environment, and specifies solutions
including Kerberos. Also talks about auditing in X.",
acknowledgement = ack-nhfb,
}
@Article{Bennett:1992:QC,
author = "Charles H. Bennett and Gilles Brassard and Artur K.
Ekert",
title = "Quantum Cryptography",
journal = j-SCI-AMER,
volume = "267",
number = "4",
pages = "50--?? (Int. ed. 26--??)",
month = oct,
year = "1992",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
ISSN-L = "0036-8733",
bibdate = "Tue May 19 18:01:43 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/sciam.bib",
abstract = "The desire to communicate in total secrecy is probably
as old as humankind. Myriad codes and ciphers have been
devised only to be broken by mathematicians. Quantum
physics may finally give the communicating parties a
decisive edge. Because observing a quantum phenomenon
perturbs that which is seen, any attempt at
eavesdropping will alert the legitimate users.",
acknowledgement = ack-nhfb,
fjournal = "Scientific American",
journal-URL = "http://www.nature.com/scientificamerican",
keywords = "code breaking; Heisenberg uncertainty principle;
photon polarization; privacy amplification; public-key
cryptography; quantum cryptographic devices; quantum
key distribution; Vernam cipher",
}
@PhdThesis{Biham:1992:DCI,
author = "Eli Biham",
title = "Differential cryptanalysis of iterated cryptosystems",
type = "Dissertation ({Ph.D.})",
school = "Department of Applied Mathematics and Computer
Science, Weizmann Institute of Science",
address = "Rehovot, Israel",
pages = "iii + 150",
year = "1992",
bibdate = "Sat May 14 07:16:28 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://lib-phds1/Dissertations/biham_eli.pdf",
acknowledgement = ack-nhfb,
advisor = "Adi Shamir",
}
@Article{Bishop:1992:FPC,
author = "Matt Bishop",
title = "{Foiling Password Cracking}",
journal = j-UNIX-WORLD,
volume = "9",
number = "3",
pages = "85--??",
month = mar,
year = "1992",
ISSN = "0739-5922",
bibdate = "Sat Jan 27 06:20:21 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/opencomp.bib",
abstract = "Often the weakest link in the security chain,
passwords need to be carefully chosen to make them
uncrackable. This tutorial explains UNIX's password
scheme and how to pick better passwords",
acknowledgement = ack-nhfb,
fjournal = "UNIX/world",
}
@Article{Boyd:1992:FFA,
author = "Colin Boyd",
title = "A Formal Framework for Authentication",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "273--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Boyd:1992:RDE,
author = "Colin Boyd and Tong Lai Yu",
title = "Remarks on a Data Encryption Scheme of {Yu} and {Yu}
(letters)",
journal = j-CACM,
volume = "35",
number = "6",
pages = "24--25",
month = jun,
year = "1992",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Tue Jan 28 14:53:17 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "See \cite{Yu:1991:SED}.",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@InCollection{Brickell:1992:CSR,
author = "E. F. Brickell and A. M. Odlyzko",
title = "Cryptanalysis: a survey of recent results",
crossref = "Simmons:1992:CCS",
pages = "501--540",
year = "1992",
MRclass = "94A60 (68P25)",
MRnumber = "1 205 139",
bibdate = "Tue Nov 05 07:36:38 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib",
URL = "http://www.research.att.com/~amo/doc/arch/cryptanalysis.surv.pdf;
http://www.research.att.com/~amo/doc/arch/cryptanalysis.surv.ps;
http://www.research.att.com/~amo/doc/arch/cryptanalysis.surv.tex",
}
@Article{Burmester:1992:EZK,
author = "M. V. D. Burmester and Y. G. Desmedt and T. Beth",
title = "Efficient Zero-Knowledge Identification Schemes for
Smart Cards",
journal = j-COMP-J,
volume = "35",
number = "1",
pages = "21--29",
month = feb,
year = "1992",
CODEN = "CMPJA6",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Wed Jul 21 09:53:30 MDT 1999",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www3.oup.co.uk/computer_journal/Volume_35/Issue_01/Vol35_01.index.html",
URL = "http://www3.oup.co.uk/computer_journal/Volume_35/Issue_01/Vol35_01.body.html#AbstractBurmester",
acknowledgement = ack-nhfb,
affiliation = "Dept. of Math., London Univ., Egham, UK",
author-1-adr = "Department of Mathematics, University of London --
RHBNC, Egham, Surrey TW2O OEX",
author-2-adr = "Department of EE {\&} CS, University of Wisconsin
Milwaukee, P.O. Box 784, WI 53201, USA",
author-3-adr = "European Institute for System Security,
Universit{\"a}t Karlsruhe, Fakult{\"a}t f{\"u}r
Informatik, D-7500 Karlsruhe, Germany",
classcodes = "B6120B (Codes); C6130S (Data security); C4240
(Programming and algorithm theory)",
classification = "B6120B (Codes); C4240 (Programming and algorithm
theory); C6130S (Data security)",
corpsource = "Dept. of Math., London Univ., Egham, UK",
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
keywords = "Chaum-; Chaum-Evertse-van de Graaf; computational
complexity; Computer fraud; computer fraud;
cryptography; Electronic passport; electronic passport;
Evertse-van de Graaf; Fiat--Shamir; Guillou-Quisquater;
Masquerading; masquerading; Security; security;
security of data; Smart cards; smart cards;
Zero-knowledge identification; zero-knowledge
identification",
thesaurus = "Computational complexity; Cryptography; Security of
data; Smart cards",
treatment = "T Theoretical or Mathematical",
}
@Article{Callimahos:1992:HC,
author = "Lambros D. Callimahos",
title = "A History of Cryptology",
journal = j-CRYPTOLOG,
volume = "19",
number = "3",
pages = "23--35",
month = jun,
year = "1992",
ISSN = "0740-7602",
ISSN-L = "0740-7602",
bibdate = "Sun Dec 24 09:26:32 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "https://archive.org/download/cryptolog_125/cryptolog_125.pdf",
acknowledgement = ack-nhfb,
}
@Article{Chaum:1992:AEPa,
author = "David Chaum",
title = "Achieving Electronic Privacy",
journal = j-SCI-AMER,
volume = "267",
number = "2",
pages = "96--?? (Intl. ed. 76--81)",
month = aug,
year = "1992",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
ISSN-L = "0036-8733",
bibdate = "Thu Jan 28 14:31:51 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "All of your electronic transactions, from credit card
purchases to bank withdrawals, are creating a digital
dossier of your life. The author proposes an encryption
system that would allow individuals and institutions to
take advantage of the benefits of computer
communications while protecting privacy.",
acknowledgement = ack-nhfb,
affiliation = "Center for Math. and Comput. Sci., Amsterdam,
Netherlands",
classification = "C6130S (Data security); C7120 (Finance)",
corpsource = "Center for Math. and Comput. Sci., Amsterdam,
Netherlands",
fjournal = "Scientific American",
journal-URL = "http://www.nature.com/scientificamerican",
keywords = "Blind signature; blind signature; blind signature
cryptography; credentials; Credentials; credit card;
Credit card; credit transactions; cryptographic
invention; Cryptographic invention; cryptography; data
privacy; database; Database; digital credentials;
Digital signature; digital signature; EFTS; electronic
cash; Electronic cash; electronic privacy; Electronic
privacy; electronic privacy; Identification;
identification; Numbers; numbers; Personal information;
personal information; private keys; public keys;
Representative; representative; secure digital
pseudonyms; smart credit cards; Untraceable
transactions; untraceable transactions",
thesaurus = "Credit transactions; Cryptography; Data privacy;
EFTS",
treatment = "A Application; G General Review",
xxjournal = j-SCI-AMER-INT-ED,
xxnewdata = "1998.01.30",
}
@Article{Chaum:1992:AEPb,
author = "D. Chaum",
title = "Achieving electronic privacy",
journal = j-SCI-AMER-INT-ED,
volume = "267",
number = "2",
pages = "76--81",
month = aug,
year = "1992",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
bibdate = "Mon May 18 08:08:24 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/sciam.bib",
acknowledgement = ack-nhfb,
affiliation = "Center for Math. and Comput. Sci., Amsterdam,
Netherlands",
classification = "C6130S (Data security); C7120 (Finance)",
corpsource = "Center for Math. and Comput. Sci., Amsterdam,
Netherlands",
keywords = "Blind signature; blind signature; Credentials;
credentials; Credit card; credit card; credit
transactions; Cryptographic invention; cryptographic
invention; cryptography; data privacy; Database;
database; Digital signature; digital signature; EFTS;
Electronic cash; electronic cash; Electronic privacy;
electronic privacy; Identification; identification;
Numbers; numbers; Personal information; personal
information; Representative; representative;
Untraceable transactions; untraceable transactions",
thesaurus = "Credit transactions; Cryptography; Data privacy;
EFTS",
treatment = "A Application; G General Review",
}
@InProceedings{Cheswick:1992:EBW,
author = "Bill Cheswick",
title = "An Evening with {Berferd} in Which a Cracker is Lured,
Endured, and Studied",
crossref = "USENIX:1992:PWU",
pages = "163--174",
month = "Winter",
year = "1992",
bibdate = "Fri Oct 18 07:24:24 MDT 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "AT\&T Bell Laboratories, Murray Hill",
}
@Article{Chiopris:1992:SBE,
author = "Carlo Chiopris",
title = "The {SECReTS} Banking Expert System from Phase 1 to
Phase 2",
journal = j-LECT-NOTES-COMP-SCI,
volume = "636",
pages = "91--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Coster:1992:ILD,
author = "M. J. Coster and A. Joux and B. A. LaMacchia and A. M.
Odlyzko and C. P. Schnorr and J. Stern",
title = "Improved low-density subset sum algorithms",
journal = j-COMPUT-COMPLEX,
volume = "2",
number = "??",
pages = "111--128",
month = "????",
year = "1992",
CODEN = "CPTCEU",
ISSN = "1016-3328",
ISSN-L = "1016-3328",
bibdate = "Mon Jul 19 06:32:10 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.research.att.com/~amo/doc/arch/better.low.density.pdf;
http://www.research.att.com/~amo/doc/arch/better.low.density.ps;
http://www.research.att.com/~amo/doc/arch/better.low.density.tex",
acknowledgement = ack-nhfb,
fjournal = "Computational complexity",
}
@Article{Crawford:1992:AS,
author = "David J. Crawford and Philip E. {Fox (ed.)}",
title = "The {Autoscritcher} and the {Superscritcher}",
journal = j-IEEE-ANN-HIST-COMPUT,
volume = "14",
number = "3",
pages = "9--22",
month = jul # "--" # sep,
year = "1992",
CODEN = "IAHCEX",
DOI = "https://doi.org/10.1109/85.150065",
ISSN = "1058-6180 (print), 1934-1547 (electronic)",
ISSN-L = "1058-6180",
bibdate = "Thu Jul 12 06:22:54 MDT 2001",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://dlib.computer.org/an/books/an1992/pdf/a3009.pdf;
http://www.computer.org/annals/an1992/a3009abs.htm",
acknowledgement = ack-nhfb,
fjournal = "IEEE Annals of the History of Computing",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85",
keywords = "Bletchley Park; cryptography",
}
@Article{Crawford:1992:ASA,
author = "David J. Crawford",
title = "{Autoscritcher} and the superscritcher: Aids to
cryptanalysis of the {German Enigma} cipher machine,
1944--1946",
journal = j-ANN-HIST-COMPUT,
volume = "14",
number = "3",
pages = "9--22",
month = jul # "\slash " # sep,
year = "1992",
CODEN = "AHCOE5",
ISSN = "0164-1239",
bibdate = "Sat Jul 14 18:57:39 2001",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Annals of the History of Computing",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5488650",
}
@Article{Daemen:1992:HDM,
author = "Joan Daemen and Rene Govaerts and Joos Vandewalle",
title = "A Hardware Design Model for Cryptographic Algorithms",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "419--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Dawid:1992:BSC,
author = "H. Dawid and G. Fettweis",
booktitle = "GLOBECOM '92. Communication for Global Users. IEEE
Global Telecommunications Conference. Conference
Record",
title = "Bit-level systolic carry-save array division",
publisher = pub-IEEE,
address = pub-IEEE:adr,
bookpages = "xlviii + 1920",
pages = "484--488 (vol. 1)",
year = "1992",
ISBN = "0-7803-0608-2 (softbound), 0-7803-0609-0 (casebound),
0-7803-0610-4 (microfiche)",
ISBN-13 = "978-0-7803-0608-0 (softbound), 978-0-7803-0609-7
(casebound), 978-0-7803-0610-3 (microfiche)",
LCCN = "TK5101.A1 I243 1992",
bibdate = "Tue Dec 12 09:27:13 MST 1995",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/fparith.bib",
note = "Three volumes. IEEE catalog no. 92CH3130-2.",
abstract = "A bit-level systolic carry-save division array that
allows bit-level pipelining, just as for carry-save
array multipliers, is presented. This architecture
leads to very fast, efficient and regular division
implementations as needed in digital signal processing
(DSP) applications such as speech processing or
cryptography. The architecture is very well suited for
integer division as well as for the division of
normalized fixed-point mantissas used in floating-point
number system implementations.",
acknowledgement = ack-nhfb,
affiliation = "Aachen Univ. of Technol., Germany",
classification = "B1265B (Logic circuits); C5130 (Microprocessor
chips); C5230 (Digital arithmetic methods); C5260
(Digital signal processing)",
confdate = "6-9 Dec. 1992",
conflocation = "Orlando, FL, USA",
confsponsor = "IEEE",
keywords = "Bit-level pipelining; Carry-save array multipliers;
Cryptography; Digital signal processing; DSP;
Floating-point number system; Integer division;
Normalized fixed-point mantissas; Speech processing;
Systolic carry-save array division",
language = "English",
pubcountry = "USA",
thesaurus = "Digital arithmetic; Systolic arrays",
}
@InProceedings{DeDecker:1992:HID,
author = "Bart {De Decker} and Els {Van Herreweghen} and Frank
Piessens and K. U. Leuven",
title = "Heterogeneous Intra-Domain Authentication",
crossref = "USENIX:1992:USI",
pages = "285--298",
day = "14--17",
month = sep,
year = "1992",
bibdate = "Wed Aug 13 10:48:45 MDT 1997",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.usenix.org/cgi-bin/sortbib.pl?-sA",
acknowledgement = ack-nhfb,
keywords = "unix security; USENIX",
}
@Article{Desmedt:1992:BTC,
author = "Yvo Desmedt",
title = "Breaking the Traditional Computer Security Research
Barriers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "125--138",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1992.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021114.html",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "information hiding; steganography",
xxtitle = "Breaking the Traditional Computer Security Barriers",
}
@Article{Diffie:1992:AAK,
author = "Whitfield Diffie and Paul C. {van Oorschot} and
Michael J. Wiener",
title = "Authentication and authenticated key exchanges",
journal = j-DESIGNS-CODES-CRYPTOGR,
volume = "2",
number = "2",
pages = "107--125",
month = jun,
year = "1992",
CODEN = "DCCREC",
DOI = "https://doi.org/10.1007/BF00124891",
ISSN = "0925-1022 (print), 1573-7586 (electronic)",
ISSN-L = "0925-1022",
bibdate = "Wed Feb 10 09:30:50 MST 1999",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Designs, codes, and cryptography",
journalabr = "Des Codes Cryptography",
referencedin = "Referenced in \cite[Ref. 12]{Canetti:1997:PSL}.",
}
@Book{Drea:1992:MUC,
author = "Edward J. Drea",
title = "{MacArthur}'s {ULTRA}: codebreaking and the war
against {Japan}, 1942--1945",
publisher = "University Press of Kansas",
address = "Lawrence, KS, USA",
pages = "xv + 296",
year = "1992",
ISBN = "0-7006-0504-5, 0-7006-0576-2 (paperback)",
ISBN-13 = "978-0-7006-0504-0, 978-0-7006-0576-7 (paperback)",
LCCN = "D767 .D66 1992",
bibdate = "Thu Dec 28 09:25:20 MST 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
z3950.loc.gov:7090/Voyager",
series = "Modern war studies",
abstract = "No one writing on military operations in the Southwest
Pacific will be able to ignore this book: William M.
Leary, editor of \booktitle{We Shall Return:
MacArthur's Commanders and the Defeat of Japan,
1941-=1945}. Adds significantly to our understanding of
the war and of MacArthur as commander and strategist:
Stanley L. Falk, author of \booktitle{0Bataan: The
March of Death}. A `must' item for analysis of the
Pacific war: Harold Deutsch, author of
\booktitle{Hitler and His Generals}. Author Biography:
Edward J. Drea is chief of the Research and Analysis
Division at the US Army Center of Military History in
Washington, DC, and author of \booktitle{The 1942
Japanese General Election}. He is fluent in Japanese.
On the Military Intelligence History Reading List
2012.",
acknowledgement = ack-nhfb,
author-dates = "1944--",
subject = "World War, 1939-1945; Campaigns; Pacific Area;
Cryptography; Military intelligence; MacArthur,
Douglas; Military leadership; History",
subject-dates = "1880--1964",
tableofcontents = "MacArthur's codebreaking organization \\
ULTRA's trials and errors, 1942 \\
Breaking into the Japanese army code, January
1943--January 1944 \\
ULTRA's great victory: the Hollandia operation, January
1943--January 1944 \\
Misreading ULTRA, May--September 1944 \\
The missing division: Leyte, 1944 \\
The numbers game: Luzon, January--June 1945 \\
ULTRA as seer: uncovering Japanese plans for homeland
defense, June--August 1945",
}
@Article{Evertse:1992:WNR,
author = "Jan-Hendrik Evertse and Eug{\`e}ne {van Heyst}",
title = "Which new {RSA}-signatures can be computed from
certain given {RSA}-signatures?",
journal = j-J-CRYPTOLOGY,
volume = "5",
number = "1",
pages = "41--52",
month = "????",
year = "1992",
CODEN = "JOCREQ",
ISSN = "0933-2790 (print), 1432-1378 (electronic)",
ISSN-L = "0933-2790",
MRclass = "94A60",
MRnumber = "93g:94010",
MRreviewer = "Hirosuke Yamamoto",
bibdate = "Sat Nov 21 16:36:38 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Univ of Leiden",
affiliationaddress = "Leiden, Neth",
classification = "723; 921",
fjournal = "Journal of Cryptology",
journal-URL = "http://link.springer.com/journal/145",
journalabr = "J Cryptol",
keywords = "Analysis; Computer Programming --- Algorithms;
Cryptographic Protocol; Cryptography; Mathematical
Techniques --- Number Theory; rsa Signatures",
referencedin = "Referenced in \cite[Ref. 9]{Kaliski:1995:SUR}.",
}
@Article{Farrow:1992:HIY,
author = "Rik Farrow",
title = "{How to Improve Your System Security}",
journal = j-UNIX-WORLD,
volume = "9",
number = "4",
pages = "59--??",
month = apr,
year = "1992",
ISSN = "0739-5922",
bibdate = "Sat Jan 27 06:20:21 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Keeping UNIX systems secure requires more than
sophisticated software and undecipherable passwords, it
begins with an enforceable security policy",
acknowledgement = ack-nhfb,
fjournal = "UNIX/world",
}
@Article{Feigenbaum:1992:CPM,
author = "Joan Feigenbaum and Eric Grosse and James A. Reeds",
title = "Cryptographic Protection of Membership Lists",
journal = j-N-I-A-CR,
volume = "9",
number = "1",
pages = "16--20",
year = "1992",
bibsource = "https://www.math.utah.edu/pub/bibnet/authors/g/grosse-eric.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "ftp://cm.bell-labs.com/cm/cs/doc/91/4-12.ps.Z",
acknowledgement = ack-nhfb,
fjournal = "Newsletter of the International Association for
Cryptologic Research",
}
@Article{Fiat:1992:NH,
author = "Amos Fiat and Moni Naor and Jeanette P. Schmidt and
Alan Siegel",
title = "Nonoblivious Hashing",
journal = j-J-ACM,
volume = "39",
number = "4",
pages = "764--782",
month = oct,
year = "1992",
CODEN = "JACOAH",
ISSN = "0004-5411 (print), 1557-735X (electronic)",
ISSN-L = "0004-5411",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/JACM.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/jacm.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0004-5411/146591.html",
abstract = "Nonoblivious hashing, where information gathered from
unsuccessful probes is used to modify subsequent probe
strategy, is introduced and used to obtain the
following results for static lookup on full
tables:
\begin{enumerate}
\item An $ O(1)$-time worst-case scheme that uses only
logarithmic additional memory, (and no memory when the
domain size is linear in the table size), which
improves upon previously linear space
requirements.
\item An almost sure $ O(1)$-time probabilistic
worst-case scheme, which uses no additional memory and
which improves upon previously logarithmic time
requirements.
\item Enhancements to hashing: (1) and (2) are solved
for multikey records, where search can be performed
under any key in time $ O(1)$; these schemes also
permit properties, such as nearest neighbor and rank,
to be determined in logarithmic time.
\end{enumerate}",
acknowledgement = ack-nhfb,
fjournal = "Journal of the Association for Computing Machinery",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J401",
keywords = "$O(1)$ probe search; Algorithms; Analysis of
Algorithms; dictionary problem; model of computation;
oblivious and nonoblivious search; perfect hashing;
Theory; upper and lower bounds",
subject = "{\bf F.2.2}: Theory of Computation, ANALYSIS OF
ALGORITHMS AND PROBLEM COMPLEXITY, Nonnumerical
Algorithms and Problems, Routing and layout. {\bf E.1}:
Data, DATA STRUCTURES, Tables. {\bf E.2}: Data, DATA
STORAGE REPRESENTATIONS, Hash-table representations.
{\bf E.4}: Data, CODING AND INFORMATION THEORY,
Nonsecret encoding schemes. {\bf H.3.3}: Information
Systems, INFORMATION STORAGE AND RETRIEVAL, Information
Search and Retrieval, Search process.",
}
@Article{Francis:1992:PSG,
author = "B. Francis",
title = "{PC} security grows up",
journal = j-DATAMATION,
volume = "38",
number = "22",
pages = "61--62, 64",
month = nov,
year = "1992",
CODEN = "DTMNAT",
ISSN = "0011-6963",
bibdate = "Sat Sep 14 11:45:48 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "D1060 (Security)",
fjournal = "Datamation",
keywords = "CA-ACF2/PC; CA-Top Secret/PC; Computer Associates
International; Fifth Generation Systems; Net/DACS; PC
network security; PC security management; PC/DACS;
Pyramid Development Corporation; SAFF; Software",
language = "English",
pubcountry = "USA",
thesaurus = "Microcomputers; Security of data",
}
@TechReport{Frankel:1992:PRT,
author = "Y. Frankel and Y. Desmedt",
title = "Parallel reliable threshold multisignature",
type = "Technical Report",
number = "TR-92-04-02",
institution = "Department of EE \& CS, University of
Wisconsin-Milwaukee",
address = "Milwaukee, WI, USA",
pages = "??",
month = apr,
year = "1992",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 17]{Gemmell:1997:ITC}.",
}
@Book{Friedman:1992:MC,
author = "William F. (William Frederick) Friedman",
title = "Military cryptanalysis",
number = "30, 40, 60-61",
publisher = pub-AEGEAN-PARK,
address = pub-AEGEAN-PARK:adr,
year = "1992",
ISBN = "0-89412-044-1 (pt. 1), 0-89412-064-6 (pt. 2),
0-89412-196-0 (pt. 3), 0-89412-198-7 (soft: pt. 4)",
ISBN-13 = "978-0-89412-044-2 (pt. 1), 978-0-89412-064-0 (pt. 2),
978-0-89412-196-8 (pt. 3), 978-0-89412-198-2 (soft: pt.
4)",
LCCN = "Z103.5.F77 1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "A cryptographic series",
acknowledgement = ack-nhfb,
annote = "pt. 1. Monoalphabetic substitution systems --- pt. 2.
Simpler varieties of polyalphabetic substitution
systems --- pt. 3. Simpler varieties of aperiodic
substitution systems --- pt. 4. Transportation and
fractionating systems.",
author-dates = "1891--1969",
keywords = "Ciphers; Cryptography.",
}
@Book{Friedman:1992:MCP,
author = "William F. (William Frederick) Friedman",
title = "Military cryptanalysis. Part {III}, Simpler varieties
of aperiodic substitution systems",
volume = "60",
publisher = pub-AEGEAN-PARK,
address = pub-AEGEAN-PARK:adr,
pages = "189",
year = "1992",
ISBN = "0-89412-196-0",
ISBN-13 = "978-0-89412-196-8",
LCCN = "Z103.5.F77 1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Cryptographic series",
acknowledgement = ack-nhfb,
alttitle = "Simpler varieties of aperiodic substitution systems.",
annote = "Reprint of a U.S. military text, originally published
in 1939. Declassified December 1992.",
author-dates = "1891--1969",
keywords = "Ciphers; Communications, Military; Cryptography",
}
@InProceedings{Gollmann:1992:ATC,
author = "D. Gollmann",
booktitle = "Cryptography and coding, II (Cirencester, 1989)",
title = "Automata theory and cryptanalysis",
volume = "33",
publisher = pub-OXFORD,
address = pub-OXFORD:adr,
pages = "67--74",
year = "1992",
MRclass = "94A60 (68Q68)",
MRnumber = "93a:94023",
bibdate = "Sat Oct 26 10:21:29 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Inst. Math. Appl. Conf. Ser. New Ser.",
}
@Article{Gong:1992:SRD,
author = "Li Gong",
title = "A security risk of depending on synchronized clocks",
journal = j-OPER-SYS-REV,
volume = "26",
number = "1",
pages = "49--53",
month = jan,
year = "1992",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:36 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@Book{Hafner:1992:COH,
author = "Katie Hafner and John Markoff",
title = "Cyberpunk: Outlaws and Hackers on the Computer
Frontier",
publisher = pub-SIMON-SCHUSTER,
address = pub-SIMON-SCHUSTER:adr,
edition = "First {Touchstone}",
pages = "368",
year = "1992",
ISBN = "0-671-77879-X",
ISBN-13 = "978-0-671-77879-8",
LCCN = "QA76.9.A25 H28 1992",
bibdate = "Tue Nov 24 10:14:09 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Hauser:1992:VMA,
author = "Ralf C. Hauser and E. Stewart Lee",
title = "Verification and Modelling of Authentication
Protocols",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "141--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{He:1992:IKB,
author = "Jing Min He",
title = "An improved knapsack-based public key cryptosystem",
journal = "J. Tsinghua Univ.",
volume = "32",
number = "4",
pages = "86--91",
year = "1992",
CODEN = "QDXKE8",
ISSN = "1000-0054",
MRclass = "94A60",
MRnumber = "93i:94011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Journal of Tsinghua University. Science and
Technology. Qinghua Daxue Xuebao. Ziran Kexue Ban",
}
@Article{Horgan:1992:CSP,
author = "J. Horgan",
title = "{Claude E. Shannon} [Profile]",
journal = j-IEEE-SPECTRUM,
volume = "29",
number = "4",
pages = "72--75",
month = apr,
year = "1992",
CODEN = "IEESAM",
DOI = "https://doi.org/10.1109/MSPEC.1992.672257",
ISSN = "0018-9235 (print), 1939-9340 (electronic)",
ISSN-L = "0018-9235",
bibdate = "Thu Jan 16 07:37:23 2020",
bibsource = "https://www.math.utah.edu/pub/bibnet/authors/s/shannon-claude-elwood.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ieeespectrum1990.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Spectrum",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
keywords = "Biographies; Cryptography; Decoding; Mathematics",
}
@Article{Hwang:1992:AOT,
author = "Tzonelih Hwang",
title = "Attacks on {Okamoto} and {Tanaka}'s one-way {ID}-based
key distribution system",
journal = j-INFO-PROC-LETT,
volume = "43",
number = "2",
pages = "83--86",
day = "24",
month = aug,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "B6120B (Codes); C6130S (Data security)",
corpsource = "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
Taiwan",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
keywords = "cryptography; data security; one-way ID-based key
distribution system; private communications",
treatment = "T Theoretical or Mathematical",
}
@Article{Hwang:1992:EIB,
author = "Tzonelih Hwang",
title = "Efficient {ID}-based key distribution with tamperfree
devices",
journal = j-INFO-PROC-LETT,
volume = "44",
number = "1",
pages = "31--34",
day = "9",
month = nov,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Natl Cheng Kung Univ",
affiliationaddress = "Tainan, Taiwan",
classification = "716.1; 723.2; 731.2; B6120B (Codes); C6130S (Data
security)",
corpsource = "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
Taiwan",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Codes (symbols); Cryptography; cryptography; Data
processing; ID based cryptosystems; ID-based key
distribution; Identification (control systems); Key
distribution; message authentication; private-key
cryptosystems; Security of data; security scheme;
Security systems; Sender authentication; sender
authentication; supersecret keys; Tamperfree devices;
tamperfree devices",
treatment = "T Theoretical or Mathematical",
}
@Article{Hwang:1992:EIK,
author = "Tzonelih Hwang",
title = "Efficient {ID}-based key distribution with tamperfree
devices",
journal = j-INFO-PROC-LETT,
volume = "44",
number = "1",
pages = "31--34",
day = "09",
month = nov,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Jan 29 09:23:05 MST 1997",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
acknowledgement = ack-nhfb,
affiliation = "Natl Cheng Kung Univ",
affiliationaddress = "Tainan, Taiwan",
classification = "716.1; 723.2; 731.2",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Codes (symbols); Cryptography; Data processing; ID
based cryptosystems; Identification (control systems);
Key distribution; Security of data; Security systems;
Sender authentication; Tamperfree devices",
}
@Article{Hwang:1992:PGO,
author = "Tzonelih Hwang",
title = "Protocols for group oriented secret sharing",
journal = j-INFO-PROC-LETT,
volume = "42",
number = "4",
pages = "179--182",
day = "19",
month = jun,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
acknowledgement = ack-nhfb,
affiliation = "Natl Cheng Kung Univ",
affiliationaddress = "Tainan, Taiwan",
classification = "723; 921; B6120B (Codes); B6150M (Protocols); C1260
(Information theory); C6130S (Data security)",
corpsource = "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
Taiwan",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "authenticate; ciphertext; Communication Security;
Cryptography; cryptography; Cryptography; decryption
keys; discrete logarithm problem; encrypted message;
encryption keys; Group Oriented Cryptography; group
oriented cryptography; Group Oriented Cryptography;
group oriented secret sharing; information destination;
information sender; Mathematical Techniques ---
Interpolation; Mathematical Techniques --- Polynomials;
message broadcast; protocols; receiving group",
treatment = "T Theoretical or Mathematical",
}
@PhdThesis{Impagliazzo:1992:PGP,
author = "Russell Graham Impagliazzo",
title = "Pseudo-random generators for probabilistic algorithms
and for cryptography",
type = "Thesis ({Ph.D.} in Mathematics)",
school = "Department of Mathematics, University of California,
Berkeley",
address = "Berkeley, CA, USA",
pages = "105",
month = dec,
year = "1992",
LCCN = "????",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "dissertations, academic --- UCB --- mathematics ---
1991--2000; University of California, Berkeley. Dept.
of Mathematics --- dissertations",
}
@Article{Kaliski:1992:MAC,
author = "Burton S. {Kaliski, Jr.}",
title = "Multiple-precision arithmetic in {C}",
journal = j-DDJ,
volume = "17",
number = "8",
pages = "40, 42, 44, 46--48, 116--119",
month = aug,
year = "1992",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 10 10:06:23 MDT 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
UnCover database",
abstract = "Adding and subtracting 8- or 16-bit numbers used to be
enough. But where do you start if you want to add,
subtract, multiply, or divide 64-, 128-, or 512-bit
numbers --- particularly when using a language like C
that currently supports only 32 bits\ldots{}.",
acknowledgement = ack-nhfb,
classification = "C6110 (Systems analysis and programming); C6130S
(Data security); C7310 (Mathematics)",
fjournal = "Dr. Dobb's Journal of Software Tools",
keywords = "C programs; Cryptographic toolkit; Multiple precision
arithmetic; Portable code; RSAREF",
thesaurus = "C listings; Cryptography; Digital arithmetic;
Mathematics computing; Programming; Software
portability",
}
@Article{Kehne:1992:NBP,
author = "A. Kehne and J. Sch{\"o}nw{\"a}lder and H.
Langend{\"o}rfer",
title = "A nonce-based protocol for multiple authentications",
journal = j-OPER-SYS-REV,
volume = "26",
number = "4",
pages = "84--89",
month = oct,
year = "1992",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:51 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@Article{Kirstein:1992:PAS,
author = "P. T. Kirstein and P. Williams",
title = "Piloting authentication and security services within
{OSI} applications for {RTD} information ({PASSWORD})",
journal = j-COMP-NET-ISDN,
volume = "25",
number = "4--5",
pages = "483--??",
month = nov,
year = "1992",
CODEN = "CNISE9",
ISSN = "0169-7552 (print), 1879-2324 (electronic)",
ISSN-L = "0169-7552",
bibdate = "Wed Sep 22 18:15:30 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks and ISDN Systems",
journal-URL = "http://www.sciencedirect.com/science/journal/01697552",
}
@Article{Knowles:1992:AFC,
author = "Brad Knowles and Roger Schlafly and Grant D. Schultz
and Lynn Zelvin and Paul Heckel and E. Robert Yoches",
title = "{ACM Forum}: Comments on Cryptography",
journal = j-CACM,
volume = "35",
number = "11",
pages = "19--24, 112",
month = nov,
year = "1992",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Sat Feb 01 07:59:00 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
}
@TechReport{Knudsen:1992:CL,
author = "Lars Ramkilde Knudsen",
title = "Cryptanalysis of {LOKI}",
type = "Technical Report",
number = "DAIMI PB-403",
institution = "Computer Science Department, Aarhus University",
address = "{\AA}rhus, Denmark",
pages = "17",
month = jul,
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "In [BrPiSe90] Brown, Pieprzyk and Seberry proposed a
new encryption primitive, which encrypts and decrypts a
64-bit block of data using a 64-bit key. Furthermore
they propose a way to build private versions of LOKI.
In this paper we show first that the keyspace of any
LOKI-version is only 2p60s, not 2p64 sas claimed.
Therefore there are 15 equivalent keys for every key,
that encrypts/decrypts texts the same way. An immediate
consequence is, that the proposed Single Block Hash
Mode is no good. It is very easy to find collisions.
Secondly we do differential cryptanalysis on LOKI and
show that n-round LOKI, n [< or =] 14 is vulnerable to
this kind of attack, at least in principle. We show
that we cannot find a characteristic with a probability
high enough to break LOKI with 16 rounds. However one
might find a private LOKI-version, that is vulnerable
to a differential attack for n=16. Finally we consider
differentials, introduced in [LMM91], versus
characteristics, introduced in [BiSha90].",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@InProceedings{Krishnakumar:1992:HTE,
author = "Narayanan Krishnakumar and Arthur J. Bernstein",
title = "High Throughput Escrow Algorithms for Replicated
Databases",
crossref = "Yuan:1992:VLD",
pages = "175--186",
year = "1992",
bibdate = "Fri Jan 12 07:50:33 MST 2001",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.vldb.org/dblp/db/conf/vldb/vldb92.html",
URL = "http://www.vldb.org/dblp/db/conf/vldb/KrishnakumarB92.html",
acknowledgement = ack-nhfb,
authorurl = "http://www.vldb.org/dblp/db/indices/a-tree/k/Krishnakumar:Narayanan.html;
http://www.vldb.org/dblp/db/indices/a-tree/b/Bernstein:Arthur_J=.html",
}
@InCollection{Kucera:1992:GES,
author = "Lud{\v{e}}k Ku{\v{c}}era",
booktitle = "Graph-theoretic concepts in computer science
(Fischbachau, 1991)",
title = "A generalized encryption scheme based on random
graphs",
volume = "570",
publisher = pub-SV,
address = pub-SV:adr,
pages = "180--186",
year = "1992",
MRclass = "94A60 (05C80)",
MRnumber = "1 245 056",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
series = "Lecture Notes in Comput. Sci.",
}
@InProceedings{Kurak:1992:CNI,
author = "C. Kurak and J. McHugh",
title = "A Cautionary Note on Image Downgrading",
crossref = "IEEE:1992:PEA",
pages = "153--159",
year = "1992",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1012.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Kwok-Yan:1992:FAA,
author = "Lam Kwok-Yan and Dieter Gollmann",
title = "Freshness Assurance of Authentication Protocols",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "261--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Kwok-Yan:1992:TAD,
author = "Lam Kwok-Yan and Thomas Beth",
title = "Timely Authentication in Distributed Systems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "293--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Lai:1992:DSB,
author = "Xuejia Lai",
title = "On the design and security of block ciphers",
publisher = pub-HARTUNG-GORRE,
address = pub-HARTUNG-GORRE:adr,
pages = "xii + 108",
year = "1992",
ISBN = "3-89191-573-X",
ISBN-13 = "978-3-89191-573-8",
LCCN = "QA76.9.A25L335 1992",
bibdate = "Sun Jul 17 11:09:41 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
note = "This is the author's {Ph.D.} dissertation.
``Secret-key block ciphers are the subject of this
work. The design and security of block ciphers,
together with their application in hashing techniques,
are considered. In particular, iterated block ciphers
that are based on iterating a weak round function
several times are considered. Four basic constructions
for the round function of an iterated cipher are
studied.''",
acknowledgement = ack-nhfb,
}
@InProceedings{Lai:1992:MCD,
author = "X. Lai and J. L. Massey and S. Murphy",
editor = "????",
booktitle = "{Advances in Cryptology, Proceedings of EUROCRYPT
91}",
title = "{Markov} ciphers and differential cryptanalysis",
volume = "547",
publisher = pub-SV,
address = pub-SV:adr,
pages = "17--38",
year = "1992",
bibdate = "Thu Sep 22 18:52:07 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = ser-LNCS,
acknowledgement = ack-nhfb,
}
@Article{Lampson:1992:ADS,
author = "Butler Lampson and Mart{\'\i}n Abadi and Michael
Burrows and Edward Wobber",
title = "Authentication in Distributed Systems: Theory and
Practice",
journal = j-TOCS,
volume = "10",
number = "4",
pages = "265--310",
month = nov,
year = "1992",
CODEN = "ACSYEC",
ISSN = "0734-2071 (print), 1557-7333 (electronic)",
ISSN-L = "0734-2071",
bibdate = "Wed Jan 13 18:36:53 MST 1999",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org:80/pubs/citations/journals/tocs/1992-10-4/p265-lampson/",
abstract = "We describe a theory of authentication and a system
that implements it. Our theory is based on the notion
of principal and a ``speaks for'' relation between
principals. A simple principal either has a name or is
a communication channel; a compound principal can
express an adopted role or delegated authority. The
theory shows how to reason about a principal's
authority by deducing the other principals that it can
speak for; authenticating a channel is one important
application. We use the theory to explain many existing
and proposed security mechanisms. In particular, we
describe the system we have built. It passes principals
efficiently as arguments or results of remote procedure
calls, and it handles public and shared key encryption,
name lookup in a large name space, groups of
principals, program loading, delegation, access
control, and revocation.",
acknowledgement = ack-nhfb,
fjournal = "ACM Transactions on Computer Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J774",
keywords = "security; theory; verification",
subject = "{\bf D.4.6} Software, OPERATING SYSTEMS, Security and
Protection, Authentication. {\bf D.4.6} Software,
OPERATING SYSTEMS, Security and Protection, Access
controls. {\bf D.4.6} Software, OPERATING SYSTEMS,
Security and Protection, Cryptographic controls. {\bf
C.2.4} Computer Systems Organization,
COMPUTER-COMMUNICATION NETWORKS, Distributed Systems.
{\bf E.3} Data, DATA ENCRYPTION. {\bf K.6.5} Computing
Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
SYSTEMS, Security and Protection, Authentication.",
}
@Article{Lassak:1992:SRP,
author = "Miroslav La{\v{s}}{\v{s}}{\'a}k",
title = "Some remarks on the {Peth{\H{o}}} public key
cryptosystem",
journal = "Ast\'erisque",
volume = "209",
pages = "15, 257--264",
year = "1992",
ISSN = "0303-1179",
MRclass = "11T71 (94A60)",
MRnumber = "94e:11135",
MRreviewer = "Kaisa Nyberg",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Journ{\'e}es Arithm{\'e}tiques, 1991 (Geneva)",
fjournal = "Ast\'erisque",
}
@Book{Lewis:1992:SCP,
author = "Frank W. Lewis",
title = "Solving cipher problems: cryptanalysis, probabilities
and diagnostics",
volume = "58",
publisher = pub-AEGEAN-PARK,
address = pub-AEGEAN-PARK:adr,
pages = "v + 253 + 12",
year = "1992",
ISBN = "0-89412-179-0, 0-89412-178-2",
ISBN-13 = "978-0-89412-179-1, 978-0-89412-178-4",
LCCN = "????",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "A Cryptographic series",
acknowledgement = ack-nhfb,
keywords = "Ciphers; Cryptography.",
}
@Article{Lin:1992:RCD,
author = "C. H. Lin and C. C. Chang and R. C. T. Lee",
title = "A Record-Oriented Cryptosystem for Database Sharing",
journal = j-COMP-J,
volume = "35",
number = "6",
pages = "658--660",
month = dec,
year = "1992",
CODEN = "CMPJA6",
ISSN = "0010-4620 (print), 1460-2067 (electronic)",
ISSN-L = "0010-4620",
bibdate = "Tue Mar 25 13:51:56 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/compj1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Inst. of Comput. Sci., Nat. Tsing Hua Univ., Hsinchu,
Taiwan",
classcodes = "C6130S (Data security); C6160 (Database management
systems (DBMS)); C7250L (Non-bibliographic systems)",
classification = "C6130S (Data security); C6160 (Database management
systems (DBMS)); C7250L (Non-bibliographic systems)",
corpsource = "Inst. of Comput. Sci., Nat. Tsing Hua Univ., Hsinchu,
Taiwan",
fjournal = "The Computer Journal",
journal-URL = "http://comjnl.oxfordjournals.org/",
keywords = "cryptography; cryptosystem; Cryptosystem; database
management systems; database sharing; Database sharing;
encryption system; Encryption system;
encryption/decryption scheme; Encryption/decryption
scheme; field; Field; management; record-oriented;
Record-oriented; record-oriented cryptosystem;
Record-oriented cryptosystem; records; security;
Security; storage; Storage",
thesaurus = "Cryptography; Database management systems; Records
management",
treatment = "P Practical",
}
@Misc{Lloyd:1992:RPA,
author = "B. Lloyd and W. Simpson",
title = "{RFC 1334}: {PPP} Authentication Protocols",
month = oct,
year = "1992",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Obsoleted by RFC1994 \cite{Simpson:1996:RPC}. Status:
PROPOSED STANDARD.",
URL = "ftp://ftp.internic.net/rfc/rfc1334.txt;
ftp://ftp.internic.net/rfc/rfc1994.txt;
https://www.math.utah.edu/pub/rfc/rfc1334.txt;
https://www.math.utah.edu/pub/rfc/rfc1994.txt",
acknowledgement = ack-nhfb,
format = "TXT=33248 bytes",
obsoletedby = "Obsoleted by RFC1994 \cite{Simpson:1996:RPC}.",
online = "yes",
status = "PROPOSED STANDARD",
}
@Article{Long:1992:UDE,
author = "Yong Hong Long",
title = "Using {Diophantine} equations to construct public-key
cryptosystems",
journal = j-NATUR-SCI-J-XIANGTAN-UNIV,
volume = "14",
number = "2",
pages = "116--122",
year = "1992",
CODEN = "XDZEWR",
ISSN = "1000-5900",
MRclass = "94A60 (11T71 68P25)",
MRnumber = "93j:94024",
MRreviewer = "Mu Lan Liu",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Natural Science Journal of Xiangtan University.
Xiangtan Daxue Ziran Kexue Xuebao",
}
@InProceedings{Madsen:1992:GCD,
author = "J{\o}rgen Bo Madsen",
title = "The Greatest Cracker-Case in {Denmark}: The Detecting,
Tracing, and Arresting of Two International Crackers",
crossref = "USENIX:1992:USI",
pages = "17--40",
year = "1992",
bibdate = "Tue Feb 20 15:42:13 MST 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
affiliation = "The Danish Computing Center for Research and
Education",
}
@InProceedings{McHugh:1992:EBD,
author = "J. McHugh",
title = "An {EMACS} based downgrader for the {SAT}",
crossref = "IEEE:1992:PEA",
pages = "228--237",
year = "1992",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Reprinted in `Computer and Network Security'.",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1013.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
xxnote = "Check pages?? Cited volume has only xxvii + 233.",
}
@Article{McLaughlin:1992:YAM,
author = "Robert McLaughlin",
title = "Yet another machine to break {DES}",
journal = j-COMPUT-SECUR,
volume = "11",
number = "5",
pages = "492--492",
month = sep,
year = "1992",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:44:53 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "https://www.sciencedirect.com/science/article/pii/016740489290259T",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "http://www.sciencedirect.com/science/journal/01674048",
}
@Book{Meijer:1992:SSA,
author = "A. R. Meijer",
title = "Sharing a secret: applications of number theory and
set theory to cryptology",
volume = "730",
publisher = "COMAP, Inc.",
address = "Lexington, MA, USA",
pages = "12",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "UMAP modules in undergraduate mathematics and its
applications",
acknowledgement = ack-nhfb,
annote = "Published in cooperation with the Society for
Industrial and Applied Mathematics, the Mathematical
Association of America, the National Council of
Teachers of Mathematics, the American Mathematical
Association of Two-Year Colleges, The Institute of
Management Sciences, and the American Statistical
Association.",
keywords = "Cryptology; Number theory; Set theory.",
}
@Book{Millikin:1992:ECC,
author = "Donald D. Millikin",
title = "Elementary cryptography and cryptanalysis",
volume = "56",
publisher = pub-AEGEAN-PARK,
address = pub-AEGEAN-PARK:adr,
pages = "vii + 132",
year = "1992",
ISBN = "0-89412-173-1 (soft cover), 0-89412-174-X (library
bound)",
ISBN-13 = "978-0-89412-173-9 (soft cover), 978-0-89412-174-6
(library bound)",
LCCN = "????",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "A Cryptographic series",
acknowledgement = ack-nhfb,
annote = "``\ldots{} reproduction of a classic text written and
used by Donald D. Millikin to introduce cryptography
and cryptanalysis to college students at New York
University in 1943.''",
keywords = "Ciphers; Cryptography",
}
@Article{Mitchell:1992:AMI,
author = "C. J. Mitchell",
title = "Authenticating multicast {Internet} electronic mail
messages using a bidirectional {MAC} is insecure",
journal = j-IEEE-TRANS-COMPUT,
volume = "41",
number = "4",
pages = "505--507",
month = apr,
year = "1992",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/12.135563",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Thu Jul 7 10:49:16 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=135563",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Book{Mitchell:1992:CCI,
author = "Chris Mitchell",
title = "Cryptography and coding {II}",
publisher = pub-OXFORD,
address = pub-OXFORD:adr,
pages = "xi + 301",
year = "1992",
ISBN = "0-19-853393-4",
ISBN-13 = "978-0-19-853393-1",
LCCN = "QA268.C75 1992",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Based on the proceedings of a conference organized by
the Institute of Mathematics and its Applications on
cryptography and coding, held at the Royal Agricultural
College, Cirencester, in December 1989.",
price = "UK\pounds40.00, US\$60.00",
series = "The Institute of Mathematics and Its Applications
conference series; new ser., 33",
acknowledgement = ack-nhfb,
keywords = "coding theory --- congresses; cryptography ---
congresses",
}
@MastersThesis{Mohtashemi:1992:CHC,
author = "Mojdeh Mohtashemi",
title = "On the cryptanalysis of {Huffman} codes",
type = "Thesis ({M.S.})",
school = "Department of Electrical Engineering and Computer
Science, Massachusetts Institute of Technology",
address = "Cambridge, MA, USA",
pages = "35",
month = may,
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Also published as Technical report MIT/LCS/TR-617",
abstract = "Data-compression techniques such as Huffman coding are
often used in conjunction with cryptographic schemes.
By removing redundancy in the source document, they can
significantly increase the difficulty of cryptanalysis.
In this thesis we consider the question: `what is the
difficulty of breaking a data-compression scheme by
itself?' We examine most closely the problem of
deciphering a file that has been Huffman-coded, but for
which the Huffman code used is unavailable. We find
that a Huffman-code can be surprisingly difficult to
cryptanalyze. We present a detailed analysis of the
situation for a three-symbol source alphabet, and
concisely derive the conditions when the source
probabilities lead to true ambiguity. We also present
some general results for the case of an arbitrary
(finite) alphabet, and show that: 1. If the source
probabilities are highly skewed, then there is no
ambiguity. 2. If the source probabilities are equally
likely and the size of the source alphabet is a power
of two, then there is total ambiguity.",
acknowledgement = ack-nhfb,
keywords = "Ambiguity; Coding theory; Cryptography; Data
compression (Computer science)",
}
@Article{Molva:1992:KAK,
author = "Refik Molva and Gene Tsudik and Els {Van Herreweghen}
and Stefano Zatti",
title = "{KryptoKnight} Authentication and Key Distribution
System",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "155--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InCollection{Moore:1992:PFC,
author = "J. H. Moore",
booktitle = "Contemporary cryptology",
title = "Protocol failures in cryptosystems",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "541--558",
year = "1992",
MRclass = "94A60",
MRnumber = "1 205 140",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}
@Article{Morii:1992:PSP,
author = "Masakatu Morii and Masao Kasahara",
title = "Perfect staircase profile of linear complexity for
finite sequences",
journal = j-INFO-PROC-LETT,
volume = "44",
number = "2",
pages = "85--89",
day = "19",
month = nov,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
MRclass = "68Q30 (68P05 68P25 94A60)",
MRnumber = "93j:68081",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "C4240 (Programming and algorithm theory)",
corpsource = "Dept. of Comput. Sci., Ehime Univ., Matsuyama, Japan",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
keywords = "computational complexity; cryptology; linear
complexity; pseudo-random sequences; random number
generation; staircase profile; unpredictability",
treatment = "T Theoretical or Mathematical",
}
@Book{Morris:1992:FMC,
author = "Stephen Brent Morris",
title = "The {Folger} manuscript: the cryptanalysis and
interpretation of an {American Masonic} manuscript",
volume = "23",
publisher = "Masonic Book Club",
address = "Bloomington, IL, USA",
pages = "xxxii + 255",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Publications of the Masonic Book Club",
acknowledgement = ack-nhfb,
keywords = "Cryptography; Folger, Robert B. --- Freemasonry;
Folger, Robert B. --- Manuscripts; Freemasonry ---
History; Freemasonry --- New York (State) --- History",
}
@Article{Moskovitz:1992:CCC,
author = "I. S. Moskovitz and A. R. Miller",
title = "The Channel Capacity of a Certain Noisy Timing
Channel",
journal = j-IEEE-TRANS-INF-THEORY,
volume = "IT-38",
number = "4",
pages = "1339--1343",
month = "????",
year = "1992",
CODEN = "IETTAW",
DOI = "https://doi.org/10.1109/18.144712",
ISSN = "0018-9448 (print), 1557-9654 (electronic)",
ISSN-L = "0018-9448",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021229.html",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Information Theory",
keywords = "information hiding; steganography",
}
@InProceedings{Moskowitz:1992:CAA,
author = "I. S. Moskowitz and O. L. Costich",
title = "A Classical Automata Approach to Noninterference Type
Problems",
crossref = "IEEE:1992:CSF",
pages = "2--8",
year = "1992",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021420.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
xxnote = "Computer Security Foundations Workshop....Franconia,
New Hampshire. UC Melvyl has 4 entries, but none for
1992.",
}
@InProceedings{Moskowitz:1992:IDI,
author = "I. S. Moskowitz and A. R. Miller",
title = "The Influence of Delay on an Idealized Channel's
Bandwidth",
crossref = "IEEE:1992:PIC",
pages = "63--67",
year = "1992",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1017.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@MastersThesis{Mu:1992:ICS,
author = "Hao Mu",
title = "{ID}-based cryptographic schemes for user
identification, key distribution, and digital
signature",
type = "Thesis ({M.S.})",
school = "Computer Science Telecommunication Program. University
of Missouri-Kansas City",
address = "Kansas City, MO, USA",
pages = "ix + 54",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Musser:1992:UVE,
author = "Frederic O. Musser",
title = "{Ultra} vs {Enigma}: {Goucher}'s Top Secret
Contribution to Victory in {Europe} in {World War II}",
journal = "Goucher Quarterly",
volume = "70",
number = "2",
pages = "4--7",
month = "????",
year = "1992",
bibdate = "Sun Dec 31 07:37:52 2017",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://cdm16235.contentdm.oclc.org/cdm/compoundobject/collection/p16235coll16/id/589/rec/328",
acknowledgement = ack-nhfb,
journal-URL = "http://blogs.goucher.edu/magazine/all-issues/",
}
@Article{Neumann:1992:IRF,
author = "Peter G. Neumann",
title = "Inside {RISKS}: Fraud by Computer",
journal = j-CACM,
volume = "35",
number = "8",
pages = "154--154",
month = aug,
year = "1992",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/135238.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "human factors; security",
subject = "{\bf K.4.2}: Computing Milieux, COMPUTERS AND SOCIETY,
Social Issues, Abuse and crime involving computers.
{\bf K.6.5}: Computing Milieux, MANAGEMENT OF COMPUTING
AND INFORMATION SYSTEMS, Security and Protection,
Authentication. {\bf K.7.m}: Computing Milieux, THE
COMPUTING PROFESSION, Miscellaneous, Ethics.",
}
@Article{NIST:1992:DSS,
author = "{National Institute of Standards and Technology
(NIST)}",
title = "The {Digital Signature Standard}, Proposed by {NIST}",
journal = j-CACM,
volume = "35",
number = "7",
pages = "36--40",
month = jul,
year = "1992",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Sat May 03 11:54:09 1997",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129904.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "security; standardization",
subject = "{\bf E.3}: Data, DATA ENCRYPTION, Public key
cryptosystems. {\bf E.3}: Data, DATA ENCRYPTION, Data
encryption standard (DES).",
}
@Manual{NIST:1992:PYA,
author = "{National Institute of Standards and Technology
(NIST)}",
title = "Publication {YY}: Announcement and Specifications for
a {Secure Hash Standard} ({SHS})",
pages = "??",
month = jan # " 22",
year = "1992",
bibdate = "Thu Jul 21 08:52:08 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Okamoto:1992:EAC,
author = "Tatsuaki Okamoto and Kouichi Sakurai",
booktitle = "Advances in cryptology---CRYPTO '91 (Santa Barbara,
CA, 1991)",
title = "Efficient algorithms for the construction of
hyperelliptic cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "576",
pages = "267--278",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60 (11T71)",
MRnumber = "94g:94023",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@TechReport{Posch:1992:MRR,
author = "K. C. Posch and R. Posch",
title = "Modulo reduction in residue number systems",
institution = "Inst., TU, Ges.",
address = "????",
pages = "16",
year = "1992",
bibdate = "Thu Nov 18 09:44:56 2010",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "IIG-report-series",
URL = "http://books.google.com/books?id=YPLKHAAACAAJ",
abstract = "Residue number systems provide a good means for
extremely long integer arithmetic. Their carry-free
operations make parallel implementations feasible. Some
applications involving very long integers, such as
public key encryption, rely heavily on fast modulo
reductions. This paper shows a new combination of
residue number systems with efficient modulo reduction
methods. Two methods are compared, and the faster one
is scrutinized in detail. Both methods have the same
order of complexity, $ O(\log n) $, with $n$ denoting
the amount of registers involved.",
acknowledgement = ack-nhfb,
}
@InProceedings{Posch:1992:RNS,
author = "K. C. Posch and R. Posch",
booktitle = "Proceedings of the Fourth IEEE Symposium on Parallel
and Distributed Processing 1992",
title = "Residue number systems: a key to parallelism in public
key cryptography",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "432--435",
year = "1992",
CODEN = "????",
DOI = "https://doi.org/10.1109/SPDP.1992.242713",
ISSN = "????",
bibdate = "Fri Nov 9 11:38:58 MST 2007",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "residue arithmetic; residue number system",
summary = "Public key cryptography and parallel algorithms are
considered. Special attention is paid to algorithms
using long integer modulo arithmetic. A modification of
the commonly known RSA algorithm is taken as a
candidate. So far all implementations have \ldots{}",
}
@TechReport{Posch:1992:TMD,
author = "Reinhard Posch",
title = "Trustworthy management of distribution and operation
of encryption devices",
type = "Report",
number = "344",
institution = "Institutes for Information Processing",
address = "Graz, Austria",
pages = "11 + 3",
month = oct,
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Distribution of security devices such as chips for
cryptographic use is [sic] makes sense. It must be
managed in a trustworthy way so as not to be forged by
an intruder. If, in the hopefully near future, all
relevant data processing is attempted to be done in a
secure way, the distribution of security devices will
be widespread. The only way to prevent fake devices
from being substituted in place of secure devices is a
trusted distribution and operation. This work
concentrates on the problem of delivering and operating
an encryption device using public key cryptography. In
this context a security architecture for the
organization and distribution of an RSA chip is
presented. This is done under the assumption that the
chip housing is a valid physical security and that
reverse engineering of the chip does not reveal
internal secrets. On this basis a method is presented
that inhibits introduction of fake chips using
deliberately built-in security holes. The principal
method used is a secret distribution key within the
chip. This key is used for distribution and
authentication of the chip manufacturer as well as for
encrypted key loading in the field during operation.
The proposed distribution protocol still allows the
loading of freely chosen user keys with a minimum
overhead. For special applications, each customer could
be assigned a unique distribution key based on a single
and identical secret key for a set of cryptographic
chips.",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@InProceedings{Preneel:1992:CSH,
author = "B. Preneel and R. Govaerts and J. Vandewalle",
booktitle = "????",
title = "Cryptographically Secure Hash Functions: an Overview",
publisher = "????",
address = "????",
pages = "??",
year = "1992",
bibdate = "Sat Jul 16 17:43:33 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
note = "Reference in \cite[p.~186]{Pieprzyk:1993:DHA}.",
acknowledgement = ack-nhfb,
}
@InProceedings{Proctor:1992:AIC,
author = "N. Proctor and P. Neumann",
title = "Architectural Implications of Covert Channels",
crossref = "NIST:1992:NCS",
pages = "28--43",
year = "1992",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021136.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Ramagopal:1992:DRB,
author = "S. Ramagopal",
title = "The {\em {Dictyostelium}} ribosome: biochemistry,
molecular biology, and developmental regulation",
journal = j-BIOCHEM-CELL-BIO,
volume = "70",
number = "9",
pages = "738--750",
month = sep,
year = "1992",
ISSN = "0829-8211",
bibdate = "Wed Feb 28 14:47:49 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "This is the first comprehensive review of ribosomes in
the cellular slime mold {\em {Dictyostelium}
discoideum}. The physicochemical, biochemical,
cellular, molecular, and developmental properties are
reviewed. Several features demonstrate that a unique
class of ribosomes exists in this organism, and a study
of these ribosomes will be important to decipher
special features of translational regulation, and
evolution of the organelle in the eukaryotic kingdom.",
acknowledgement = ack-nhfb,
announcement = "9304 JOURNAL ARTICLE",
chemicalsubs = "0 (Ribosomal Proteins); 0 (RNA, Ribosomal)",
countrypub = "CANADA",
datesentered = "Entered 930218",
meshheadings = "{\em {Dictyostelium}}--growth and development
(GD)/ultrastructure (*UL); Ribosomes--chemistry
(CH)/ultrastructure (UL)/physiology (*PH); Ribosomal
Proteins--chemistry (CH)/genetics (GE)/physiology (PH);
RNA, Ribosomal--genetics (GE); Animal",
recordno = "93129418",
}
@Article{Reiter:1992:ISG,
author = "Michael Reiter",
title = "Integrating Security in a Group Oriented Distributed
System",
journal = j-OPER-SYS-REV,
volume = "26",
number = "2",
pages = "27--27",
month = apr,
year = "1992",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:41 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@Misc{Rivest:1992:RMMa,
author = "R. Rivest",
title = "{RFC 1320}: The {MD4} Message-Digest Algorithm",
month = apr,
year = "1992",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/rfc.bib",
note = "Status: INFORMATIONAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1320.txt;
https://www.math.utah.edu/pub/rfc/rfc1320.txt",
acknowledgement = ack-nhfb,
format = "TXT=32407 bytes",
online = "yes",
referencedin = "Referenced in \cite[Ref. 22]{Preneel:1997:CHF},
\cite[Ref. 15]{Dobbertin:1996:SMA}.",
status = "INFORMATIONAL",
}
@Misc{Rivest:1992:RMMb,
author = "R. Rivest",
title = "{RFC 1321}: The {MD5} Message-Digest Algorithm",
month = apr,
year = "1992",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/rfc.bib",
note = "Status: INFORMATIONAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1321.txt;
https://www.math.utah.edu/pub/rfc/rfc1321.txt",
acknowledgement = ack-nhfb,
format = "TXT=35222 bytes",
online = "yes",
referencedin = "Referenced in \cite[Ref. 9]{Kaliski:1995:MAM},
\cite[Ref. 15]{Bellare:1996:MAU}, \cite[Ref.
16]{Dobbertin:1996:SMA}, \cite[Ref.
23]{Preneel:1997:CHF}, \cite[Ref.
6]{Rivest:1996:PMT}.",
status = "INFORMATIONAL",
}
@Article{Rivest:1992:RNP,
author = "Ronald L. Rivest and Martin E. Hellman and John C.
Anderson and John W. Lyons",
title = "Responses to {NIST}'s proposal",
journal = j-CACM,
volume = "35",
number = "7",
pages = "41--54",
month = jul,
year = "1992",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Tue Jan 28 14:55:40 1997",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Theory/crypto.bib;
http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/129905.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "security; standardization",
subject = "{\bf E.3}: Data, DATA ENCRYPTION, Public key
cryptosystems. {\bf E.3}: Data, DATA ENCRYPTION, Data
encryption standard (DES).",
}
@Article{Schifreen:1992:PPD,
author = "R. Schifreen",
title = "Practical {PC} data security",
journal = j-BYTE,
volume = "17",
number = "8",
pages = "94IS-23--24, 94IS-26, 94IS-28, 94IS-30",
month = aug,
year = "1992",
CODEN = "BYTEDJ",
ISSN = "0360-5280 (print), 1082-7838 (electronic)",
ISSN-L = "0360-5280",
bibdate = "Thu Sep 12 16:56:18 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "D1060 (Security)",
fjournal = "BYTE Magazine",
keywords = "Availability; Backup; Confidentiality; Encryption;
Integrity; LAN security; MS-DOS utilities; PC data
security; Secure erasure",
thesaurus = "Security of data",
}
@Article{Schneier:1992:SSA,
author = "Bruce Schneier",
title = "Sharing Secrets Among Friends",
journal = j-COMP-LANG-MAG,
volume = "9",
number = "4",
pages = "57--??",
month = apr,
year = "1992",
CODEN = "COMLEF",
ISSN = "0749-2839",
bibdate = "Tue Jan 23 08:04:25 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Computer Language Magazine",
}
@Article{Schneier:1992:UPC,
author = "Bruce Schneier",
title = "Untangling public-key cryptography: the key to secure
communications",
journal = j-DDJ,
volume = "17",
number = "5",
pages = "16, 17, 20, 22, 24, 26, 28",
month = may,
year = "1992",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 10 10:06:23 MDT 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
UnCover database",
abstract = "As we move into the world of electronic communication,
the need for secure, private messaging becomes more and
more important.",
acknowledgement = ack-nhfb,
affiliation = "Counterpane Syst., Oak Park, IL, USA",
classification = "B6120B (Codes); C6130S (Data security)",
fjournal = "Dr. Dobb's Journal of Software Tools",
keywords = "Bit commitment; Computer networks; Data encryption;
Digital Encryption Standard; Digital signatures; Fair
coin tosses; Mental poker; Password protection; PKC
algorithms; Private key; Public key; Public-Key
Cryptography; Simultaneous contract signing",
thesaurus = "Cryptography",
}
@Book{Scudder:1992:OLA,
author = "W. Blaine Scudder",
title = "{O. H. Lee\slash Alek James Hidell}: a lesson in
conspiracy and cryptology",
publisher = "????",
address = "????",
pages = "various",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Assassination; Kennedy, John F. (John Fitzgerald)
1917--1963",
}
@Book{Sedgewick:1992:AC,
author = "Robert Sedgewick",
title = "Algorithms in {C++}",
publisher = pub-AW,
address = pub-AW:adr,
pages = "xiv + 656",
year = "1992",
ISBN = "0-201-36118-3, 0-201-51059-6",
ISBN-13 = "978-0-201-36118-6, 978-0-201-51059-1",
LCCN = "QA76.73.C153 S38 1992",
MRclass = "68N15, 68-01, 68-04, 68P10, 68W10, 68W15, 68N15",
bibdate = "Mon Jan 3 12:10:05 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib;
https://www.math.utah.edu/pub/tex/bib/master.bib;
https://www.math.utah.edu/pub/tex/bib/numana1990.bib;
https://www.math.utah.edu/pub/tex/bib/prng.bib;
https://www.math.utah.edu/pub/tex/bib/string-matching.bib",
ZMnumber = "0826.68025",
acknowledgement = ack-nhfb,
libnote = "Not yet in my library.",
tableofcontents = "Fundamentals \\
1: Introduction \\
Algorithms \\
Outline of Topics \\
2: C++ (and C) \\
Example: Euclid's Algorithm \\
Types of Data \\
Input/Output \\
Concluding Remarks \\
3: Elementary Data Structures \\
Arrays \\
Linked Lists \\
Storage Allocation \\
Pushdown Stacks \\
Queues \\
Linked List Implementation of Stacks \\
Abstract and Concrete Data Types \\
4: Trees \\
Glossary \\
Properties \\
Representing Binary Trees \\
Representing Forests \\
Traversing Trees \\
5: Recursion \\
Recurrences \\
Divide-and-Conquer \\
Recursive Tree Traversal \\
Removing Recursion \\
Perspective \\
6: Analysis of Algorithms \\
Framework \\
Classification of Algorithms \\
Computational Complexity \\
Average-Case Analysis \\
Approximate and Asymptotic Results \\
Basic Recurrences \\
Perspective \\
7: Implementation of Algorithms \\
Selecting an Algorithm \\
Empirical Analysis \\
Program Optimization \\
Algorithms and Systems \\
Sorting Algorithms \\
8: Elementary Sorting Methods \\
Rules of the Game \\
Selection Sort \\
Insertion Sort \\
Digression: Bubble Sort \\
Performance Characteristics of Elementary Sorts \\
Sorting Files with Large Records \\
Shellsort \\
Distribution Counting \\
9: Quicksort \\
The Basic Algorithm \\
Performance Characteristics of Quicksort \\
Removing Recursion \\
Small Subfiles \\
Median-of-Three Partitioning \\
Selection \\
10: Radix Sorting \\
Bits \\
Radix Exchange Sort \\
Straight Radix Sort \\
Performance Characteristics of Radix Sorts \\
A Linear Sort \\
11: Priority Queues \\
Elementary Implementations \\
Heap Data Structure \\
Algorithms on Heaps \\
Heapsort \\
Indirect Heaps \\
Advanced Implementations \\
12: Mergesort \\
Merging \\
Mergesort \\
List Mergesort \\
Bottom-Up Mergesort \\
Performance Characteristics \\
Optimized Implementations \\
Recursion Revisited \\
13: External Sorting \\
Sort-Merge \\
Balanced Multiway Merging \\
Replacement Selection \\
Practical Considerations \\
Polyphase Merging \\
An Easier Way \\
Searching Algorithms \\
14: Elementary Searching Methods \\
Sequential Searching \\
Binary Search \\
Binary Tree Search \\
Deletion \\
Indirect Binary Search Trees \\
15: Balanced Trees \\
Top-Down 2-3-4 Trees \\
Red-Black Trees \\
Other Algorithms \\
16: Hashing \\
Hash Functions \\
Separate Chaining \\
Linear Probing \\
Double Hashing \\
Perspective \\
17: Radix Searching \\
Digital Search Trees \\
Radix Search Tries \\
Multiway Radix Searching \\
Patricia \\
18: External Searching \\
Indexed Sequential Access \\
B-Trees \\
Extendible Hashing \\
Virtual Memory \\
String Processing \\
19: String Searching \\
A Short History \\
Brute-Force Algorithm \\
Knuth--Morris--Pratt Algorithm \\
Boyer--Moore Algorithm \\
Rabin--Karp Algorithm \\
Multiple Searches \\
20: Pattern Matching \\
Describing Patterns \\
Pattern Matching Machines \\
Representing the Machine \\
Simulating the Machine \\
21: Parsing \\
Context-Free Grammars \\
Top-Down Parsing \\
Bottom-Up Parsing \\
Compilers \\
Compiler-Compilers \\
22: File Compression \\
Run-Length Encoding \\
Variable-Length Encoding \\
Building the Huffman Code \\
Implementation \\
23: Cryptology \\
Rules of the Game \\
Simple Methods \\
Encryption/Decryption Machines \\
Public-Key Cryptosystems \\
Geometric Algorithms \\
24: Elementary Geometric Methods \\
Points, Lines, and Polygons \\
Line Segment Intersection \\
Simple Closed Path \\
Inclusion in a Polygon \\
Perspective \\
25: Finding the Convex Hull \\
Rules of the Game \\
Package-Wrapping \\
The Graham Scan \\
Interior Elimination \\
Performance Issues \\
26: Range Searching \\
Elementary Methods \\
Grid Method \\
Two-Dimensional Trees \\
Multidimensional Range Searching \\
27: Geometric Intersection \\
Horizontal and Vertical Lines \\
Implementation \\
General Line Intersection \\
28: Closest-Point Problems \\
Closest-Pair Problem \\
Voronoi Diagrams \\
Graph Algorithms \\
29: Elementary Graph Algorithms \\
Glossary \\
Representation \\
Depth-First Search \\
Nonrecursive Depth-First Search \\
Breadth-First Search \\
Mazes \\
Perspective \\
30: Connectivity \\
Connected Components \\
Biconnectivity \\
Union-Find Algorithms \\
31: Weighted Graphs \\
Minimum Spanning Tree \\
Priority-First Search \\
Kruskal's Method \\
Shortest Path \\
Minimum Spanning Tree and Shortest Paths in Dense
Graphs \\
Geometric Problems \\
32: Directed Graphs \\
Depth-First Search \\
Transitive Closure \\
All Shortest Paths \\
Topological Sorting \\
Strongly Connected Components \\
33: Network Flow \\
The Network Flow Problem \\
Ford--Fulkerson Method \\
Network Searching \\
34: Matching \\
Bipartite Graphs \\
Stable Marriage Problem \\
Advanced Algorithms \\
Mathematical Algorithms \\
35: Random Numbers \\
Applications \\
Linear Congruential Method \\
Additive Congruential Method \\
Testing Randomness \\
Implementation Notes \\
36: Arithmetic \\
Polynomial Arithmetic \\
Polynomial Evaluation and Interpolation \\
Polynomial Multiplication \\
Arithmetic Operations with Large Integers \\
Matrix Arithmetic \\
37: Gaussian Elimination \\
A Simple Example \\
Outline of the Method \\
Variations and Extensions \\
38: Curve Fitting \\
Polynomial Interpolation \\
Spline Interpolation \\
Method of Least Squares \\
39: Integration \\
Symbolic Integration \\
Simple Quadrature Methods \\
Compound Methods \\
Adaptive Quadrature \\
Advanced Topics \\
40: Parallel Algorithms \\
General Approaches \\
Perfect Shuffles \\
Systolic Arrays \\
Perspective \\
41: The Fast Fourier Transform \\
Evaluate, Multiply, Interpolate \\
Complex Roots of Unity \\
Evaluation at the Roots of Unity \\
Interpolation at the Roots of Unity \\
Implementation \\
42: Dynamic Programming \\
Knapsack Problem \\
Matrix Chain Product \\
Optimal Binary Search Trees \\
Time and Space Requirements \\
43: Linear Programming \\
Linear Programs \\
Geometric Interpretation \\
The Simplex Method \\
Implementation \\
44: Exhaustive Search \\
Exhaustive Search in Graphs \\
Backtracking \\
Digression: Permutation Generation \\
Approximation Algorithms \\
45: NP-Complete Problems \\
Deterministic and Nondeterministic Polynomial-Time
Algorithms \\
NP-Completeness \\
Cook's Theorem \\
Some NP-Complete Problems",
}
@MastersThesis{Segal:1992:NTC,
author = "Alida Segal",
title = "New trends in cryptology",
type = "Thesis ({M.S. [C.Sc.]})",
school = "School of Engineering. Department of Computer
Sciences, City College of New York",
address = "New York, NY, USA",
pages = "3 + 34",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@PhdThesis{Shepherd:1992:DSA,
author = "S. J. Shepherd",
title = "A Distributed Security Architecture for Large Scale
Systems",
type = "{Ph.D.} thesis",
school = "University of Plymouth",
address = "Plymouth, UK",
pages = "????",
month = jun,
year = "1992",
bibdate = "Mon Nov 30 07:06:39 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@TechReport{Shepherd:1992:FFW,
author = "S. J. Shepherd",
title = "Factoring with false witnesses",
type = "Internal research note",
number = "1",
institution = "Electronic and Electrical Engineering Department,
University of Bradford",
address = "Bradford, Yorkshire, UK",
month = feb,
year = "1992",
bibdate = "Mon Nov 30 07:02:46 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Shepherd:1992:FHS,
author = "S. J. Shepherd",
title = "A fast, high security public key processor",
journal = "Innovation Journal",
volume = "??",
number = "??",
pages = "16--17",
month = jun,
year = "1992",
bibdate = "Mon Nov 30 07:00:20 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@TechReport{Shepherd:1992:HSC,
author = "S. J. Shepherd",
title = "A High Speed Cryptographic Engine",
type = "Internal Research Note",
number = "4",
institution = "Electronic and Electrical Engineering Department,
University of Bradford",
address = "Bradford, Yorkshire, UK",
month = jun,
year = "1992",
bibdate = "Mon Nov 30 07:03:45 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Commercial-in-confidence.",
acknowledgement = ack-nhfb,
}
@TechReport{Shepherd:1992:NPS,
author = "S. J. Shepherd",
title = "A Numerical Processor with Supercomputer Performance
Based on State-of-the-Art Finite-Impulse-Response
Filter Digital Signal Processors",
type = "Internal Research Note",
number = "5",
institution = "Electronic and Electrical Engineering Department,
University of Bradford",
address = "Bradford, Yorkshire, UK",
month = oct,
year = "1992",
bibdate = "Mon Nov 30 07:04:51 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Commercial-in-confidence.",
acknowledgement = ack-nhfb,
}
@InProceedings{Shepherd:1992:SIR,
author = "S. J. Shepherd",
editor = "????",
booktitle = "Proceedings of the British Computer Society Special
Interest Group Workshop on Computer Security, Solihull,
15 September 1992",
title = "The Security Issues of Radio {LANs}",
publisher = "????",
address = "????",
pages = "??--??",
year = "1992",
ISBN = "????",
ISBN-13 = "????",
LCCN = "????",
bibdate = "Mon Nov 30 06:40:34 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@MastersThesis{Sherrod:1992:DES,
author = "Elizabeth Llewellyn Sherrod",
title = "{Data Encryption Standard} and {Rivest-Shamir-Adleman}
encryption schemes: a comparative survey",
type = "Thesis ({M.S.})",
school = "Division of Computer Science, Department of
Mathematical Sciences, Virginia Commonwealth
University",
address = "Richmond, VA, USA",
pages = "vi + 115",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InCollection{Smid:1992:DES,
author = "Miles E. Smid and Dennis K. Branstad",
editor = "Gustavus J. Simmons",
booktitle = "Contemporary Cryptology --- The Science of Information
Integrity",
title = "The {Data Encryption Standard}: Past and future",
crossref = "Simmons:1992:CCS",
chapter = "1",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "43--64",
year = "1992",
MRclass = "68P25",
MRnumber = "1 205 130",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 24]{Biham:1998:TA}.",
}
@Article{Smith:1992:ICF,
author = "R. M. {Smith, Sr.} and P. C. Yeh",
title = "{Integrated Cryptographic Facility} of the {Enterprise
Systems Architecture\slash 390}: design
considerations",
journal = j-IBM-JRD,
volume = "36",
number = "4",
pages = "683--693",
month = jul,
year = "1992",
CODEN = "IBMJAE",
ISSN = "0018-8646 (print), 2151-8556 (electronic)",
ISSN-L = "0018-8646",
bibdate = "Tue Mar 25 14:26:59 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
abstract = "The paper reviews the considerations that shaped the
design of the Enterprise Systems Architecture/390
Integrated Cryptographic Facility. It describes design
issues, alternatives, and decisions, and it provides
the rationale behind some of the decisions. Issues
related to performance, security, usability, and
availability are covered.",
acknowledgement = ack-nhfb,
affiliation = "IBM Enterprise Syst., Poughkeepsie, NY, USA",
classcodes = "B6210L (Computer communications); B6120B (Codes);
C5620L (Local area networks); C6150N (Distributed
systems); C6130E (Data interchange)",
classification = "B6120B (Codes); B6210L (Computer communications);
C5620L (Local area networks); C6130E (Data
interchange); C6150N (Distributed systems)",
corpsource = "IBM Enterprise Syst., Poughkeepsie, NY, USA",
fjournal = "IBM Journal of Research and Development",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
keywords = "Architecture/390; availability; Availability;
Cryptographic Facility; cryptography; Enterprise
Systems; Integrated; Integrated Cryptographic Facility;
local area networks; network operating systems;
performance; Performance; security; Security;
usability; Usability",
thesaurus = "Cryptography; Local area networks; Network operating
systems",
treatment = "P Practical",
xxauthor = "R. M. {Smith, Jr.} and P. C. Yeh",
}
@InProceedings{Stewart:1992:SCK,
author = "John N. Stewart",
title = "{SunOS, C2} and {Kerberos} --- a Comparative Review",
crossref = "USENIX:1992:USI",
pages = "265--284",
day = "14--17",
month = sep,
year = "1992",
bibdate = "Fri Oct 18 07:24:24 MDT 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/usenix1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Syracuse University",
}
@Article{Subramanian:1992:LT,
author = "K. G. Subramanian and R. Siromoney and L. Mathew",
title = "{Lyndon} trees",
journal = j-THEOR-COMP-SCI,
volume = "106",
number = "2",
pages = "373--383",
day = "14",
month = dec,
year = "1992",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Sat Nov 22 13:15:15 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
acknowledgement = ack-nhfb,
classification = "C1160 (Combinatorial mathematics); C6130S (Data
security)",
corpsource = "Dept. of Math., Madras Christian Coll., India",
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
keywords = "cryptanalysis; decryption; encryption; factorization
theorem; Lyndon trees; Lyndon words; public key
cryptography; public key cryptosystem; trees
(mathematics)",
pubcountry = "Netherlands",
treatment = "T Theoretical or Mathematical",
}
@Article{Syverson:1992:KBS,
author = "Paul F. Syverson",
title = "Knowledge, Belief, and Semantics in the Analysis of
Cryptographic Protocols",
journal = j-J-COMP-SECUR,
volume = "1",
number = "3--4",
pages = "317--334",
month = "????",
year = "1992",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-1992-13-407",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:20:12 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Article{Takagi:1992:MMH,
author = "N. Takagi and S. Yajima",
title = "Modular multiplication hardware algorithms with a
redundant representation and their application to {RSA}
cryptosystem",
journal = j-IEEE-TRANS-COMPUT,
volume = "41",
number = "7",
pages = "887--891",
month = jul,
year = "1992",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/12.256444",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Thu Jul 7 10:49:18 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=256444",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Tan:1992:NPE,
author = "Yang Lin Tan and Dong Qing Xie",
title = "A note on probabilistic encryption",
journal = "Hunan Daxue Xuebao",
volume = "19",
number = "3",
pages = "20--25",
year = "1992",
CODEN = "HDAXE3",
ISSN = "1000-2472",
MRclass = "68P25",
MRnumber = "1 193 580",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
fjournal = "Hunan Daxue Xuebao. Ziran Kexue Ban. Journal of Hunan
University. Natural Sciences",
}
@Article{Tardo:1992:SGA,
author = "Joseph J. Tardo and Kannan Alagappan",
title = "{SPX}: Global Authentication Using Public Key
Certificates",
journal = j-J-COMP-SECUR,
volume = "1",
number = "3--4",
pages = "295--316",
month = "????",
year = "1992",
CODEN = "JCSIET",
DOI = "https://doi.org/10.3233/JCS-1992-13-406",
ISSN = "0926-227X (print), 1875-8924 (electronic)",
ISSN-L = "0926-227X",
bibdate = "Tue May 24 06:20:12 MDT 2016",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
acknowledgement = ack-nhfb,
fjournal = "Journal of Computer Security",
journal-URL = "http://content.iospress.com/journals/journal-of-computer-security",
}
@Book{Tijdeman:1992:CDP,
author = "R. Tijdeman and Jacobus Henricus {van Lint}",
title = "Cryptography and data protection: proceedings of a
symposium at the Royal Netherlands Academy of Arts and
Sciences on 19th December 1990",
publisher = pub-NORTH-HOLLAND,
address = pub-NORTH-HOLLAND:adr,
pages = "vii + 104",
year = "1992",
ISBN = "0-444-85746-X",
ISBN-13 = "978-0-444-85746-0",
LCCN = "Q57 .A532",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Koninklijke Nederlandse Akademie van Wetenschappen,
Verhandelingen, Afd. Natuurkunde. Eerste reeks; deel
38",
acknowledgement = ack-nhfb,
keywords = "computer security --- congresses; cryptography ---
congresses",
}
@Article{Toussaint:1992:SSI,
author = "Marie-Jeanne Toussaint",
title = "Separating the Specification and Implementation Phases
in Cryptology",
journal = j-LECT-NOTES-COMP-SCI,
volume = "648",
pages = "77--??",
year = "1992",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:46:24 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Tsudik:1992:MAOa,
author = "Gene Tsudik",
title = "Message authentication with one-way hash functions",
journal = j-COMP-COMM-REV,
volume = "22",
number = "5",
pages = "29--38",
month = oct,
year = "1992",
CODEN = "CCRED2",
ISSN = "0146-4833",
ISSN-L = "0146-4833",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
UnCover library database",
acknowledgement = ack-nhfb,
fjournal = "Computer Communication Review",
referencedin = "Referenced in \cite[Ref. 10]{Kaliski:1995:MAM}.",
}
@InProceedings{Tsudik:1992:MAOb,
author = "G. Tsudik",
title = "Message authentication with one-way hash functions",
crossref = "IEEE:1992:PII",
pages = "??--??",
year = "1992",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 17]{Bellare:1996:MAU}.",
}
@Book{Tsujii:1992:CS,
author = "Shigeo Tsujii",
title = "Cryptography and security",
volume = "1(2)",
publisher = pub-GORDON-BREACH,
address = pub-GORDON-BREACH:adr,
pages = "xi + 156",
year = "1992",
ISBN = "2-88124-869-1",
ISBN-13 = "978-2-88124-869-6",
ISSN = "1058-7306",
LCCN = "QA76.9.A25 T78 1992",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Japanese technology reviews. Section B, Computers and
communications",
acknowledgement = ack-nhfb,
keywords = "computer security; cryptography",
}
@Book{USNSACSSCCH:1992:FLT,
author = "{United States.National Security Agency\slash Central
Security Service.Center for Cryptologic History}",
title = "The {Friedman} legacy: a tribute to {William and
Elizebeth Friedman}",
volume = "3",
publisher = "Center for Cryptologic History",
address = "Fort George G. Meade, MD, USA",
pages = "v + 282",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "United States cryptologic history. Sources in
cryptologic history",
acknowledgement = ack-nhfb,
keywords = "Cryptographers --- United States --- Biography;
Cryptography --- United States --- History --- To 1900;
Friedman, Elizebeth Smith (1892--1980); Friedman,
William F. (William Frederick) (1891--1969)",
remark = "Originally published as: Six lectures on cryptology in
1963; with two essays: ``The legendary William F.
Friedman'' by Lambros Callimahos and ``Breaking codes
was this couple's lifetime career'' by James R. Chiles
as well as biographical information on William Friedman
and Elizabeth Smith Friedman.",
}
@InCollection{vanOorschot:1992:CPP,
author = "Paul C. van Oorschot",
booktitle = "Contemporary cryptology",
title = "A comparison of practical public key cryptosystems
based on integer factorization and discrete
logarithms",
publisher = pub-IEEE,
address = pub-IEEE:adr,
pages = "289--322",
year = "1992",
MRclass = "94A60",
MRnumber = "1 205 134",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
}
@Article{Venkaiah:1992:RBP,
author = "V. Ch. Venkaiah",
title = "An {RSA} based public-key cryptosystem for secure
communication",
journal = "Proc. Indian Acad. Sci. Math. Sci.",
volume = "102",
number = "2",
pages = "147--153",
year = "1992",
ISSN = "0253-4142",
MRclass = "94A60 (11T71)",
MRnumber = "1 195 739",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Indian Academy of Sciences. Proceedings. Mathematical
Sciences",
}
@Article{VonZurGathen:1992:PEE,
author = "Joachim {Von Zur Gathen}",
title = "Processor-efficient exponentiation in finite fields",
journal = j-INFO-PROC-LETT,
volume = "41",
number = "2",
pages = "81--86",
day = "14",
month = feb,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Univ of Toronto",
affiliationaddress = "Toronto, Ont, Can",
classification = "723; B6120B (Codes); C1260 (Information theory);
C4240P (Parallel programming and algorithm theory);
C6130S (Data security)",
corpsource = "Dept. of Comput. Sci., Toronto Univ., Ont., Canada",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Computer Programming --- Algorithms; Computer Systems
Programming; Cryptography; cryptography;
Exponentiation; exponentiation; Finite Fields; finite
fields; ground field; Multiprocessing Programs; normal
basis; Parallel Algorithms; parallel algorithms;
processor-efficiency",
treatment = "T Theoretical or Mathematical",
}
@Article{VonZurGathen:1992:PEF,
author = "Joachim {Von Zur Gathen}",
title = "Processor-efficient exponentiation in finite fields",
journal = j-INFO-PROC-LETT,
volume = "41",
number = "2",
pages = "81--86",
day = "14",
month = feb,
year = "1992",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Jan 29 09:23:05 MST 1997",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
acknowledgement = ack-nhfb,
affiliation = "Univ of Toronto",
affiliationaddress = "Toronto, Ont, Can",
classification = "723",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Computer Programming --- Algorithms; Computer Systems
Programming; Cryptography; Exponentiation; Finite
Fields; Multiprocessing Programs; Parallel Algorithms",
}
@MastersThesis{Wang:1992:CDS,
author = "Dacheng Wang",
title = "Cryptosystem and digital signature scheme based on
error-correcting codes",
type = "Thesis ({M.S.})",
school = "Computer Science Telecommunications Program.
University of Missouri-Kansas City",
address = "Kansas City, MO, USA",
pages = "vii + 48",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Wang:1992:DKT,
author = "Xiao Yun Wang",
title = "A {Diophantine}-knapsack type public-key
cryptosystem",
journal = "Shandong Daxue Xuebao Ziran Kexue Ban",
volume = "27",
number = "1",
pages = "29--34",
year = "1992",
CODEN = "SDXKEU",
ISSN = "0559-7234",
MRclass = "94A60",
MRnumber = "1 171 208",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Shandong Daxue Xuebao. Ziran Kexue Ban. Journal of
Shandong University. Natural Science Edition",
}
@Article{Want:1992:ABL,
author = "Roy Want and Andy Hopper and Veronica Falcao and
Jonathan Gibbons",
title = "The Active Badge Location System",
journal = j-TOIS,
volume = "10",
number = "1",
pages = "91--102",
month = jan,
year = "1992",
CODEN = "ATISET",
ISSN = "1046-8188",
ISSN-L = "0734-2047",
bibdate = "Sat Jan 16 19:04:41 MST 1999",
bibsource = "Compendex database;
http://www.acm.org/pubs/tois/toc.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org:80",
abstract = "A novel system for the location of people in an office
environment is described. Members of staff wear badges
that transmit signals providing information about their
location to a centralized location service, through a
network of sensors. The paper also examines alternative
location techniques, system design issues and
applications, particularly relating to telephone call
routing. Location systems raise concerns about the
privacy of an individual, and these issues are also
addressed.",
acknowledgement = ack-nhfb,
affiliation = "Olivetti Research Ltd",
affiliationaddress = "Cambridge, Engl",
classification = "716.1; 718.1; 722.3; 723.2; 723.3; 903.3",
fjournal = "ACM Transactions on Information Systems",
journalabr = "ACM Trans Inf Syst",
keywords = "Active badges; Computer networks; Data communication
equipment; Data communication systems; Database
systems; Digital communication systems; Information
retrieval systems; Location; Location systems;
Multiplexing equipment; Office automation; Privacy
issues; Security of data; Sensors; Tagging systems",
}
@InProceedings{Willcox:1992:TCS,
author = "D. A. Willcox and S. R. Bunch",
title = "A Tool for Covert Storage Channel Analysis of the
{UNIX} Kernel",
crossref = "NIST:1992:NCS",
pages = "697--706",
year = "1992",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021148.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Woo:1992:ADS,
author = "Thomas Y. C. Woo and Simon S. Lam",
title = "Authentication for Distributed Systems",
journal = j-COMPUTER,
volume = "25",
number = "1",
pages = "39--52",
month = jan,
year = "1992",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Fri Jun 11 18:01:47 1999",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/computer.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "See correction \cite{Woo:1992:CAD}.",
abstract = "A. distributed system is susceptible to a. variety of
security threats mounted by intruders. We describe a.
number of protocols to authenticate users, hosts, and
processes.",
acknowledgement = ack-nhfb,
affiliation = "Univ of Texas, Austin, TX, USA",
classification = "722; 723; B6150M (Protocols); C5640 (Protocols);
C6130S (Data security)",
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
journalabr = "Computer",
keywords = "Authentication; Authentication Protocols; Computer
Networks --- Protocols; Computer Systems, Digital ---
Distributed; Cryptography; Data Processing; Distributed
systems; General Identity Authentication; General
identity authentication; Kerberos; Kerberos
Authentication Services; Message Content
Authentication; Message content authentication; Message
Origin Authentication; Message origin authentication;
Protocols; Security of Data; SPX; User Authentication",
thesaurus = "Distributed processing; Protocols; Security of data",
}
@Article{Woo:1992:ARC,
author = "T. Y. C. Woo and S. S. Lam",
title = "`Authentication' revisited (correction and addendum to
{`Authentication' for distributed systems, Jan. 92,
39--52})",
journal = j-COMPUTER,
volume = "25",
number = "3",
pages = "10",
month = mar,
year = "1992",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Fri Sep 13 18:26:01 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computer1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Texas Univ., Austin, TX, USA",
classification = "C5640 (Protocols); C6130S (Data security)",
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
keywords = "Distributed systems; Peer-peer authentication
protocol",
thesaurus = "Distributed processing; Protocols; Security of data",
}
@Article{Woo:1992:CAD,
author = "Thomas Y. C. Woo and Simon S. Lam",
title = "Correction: Authentication for distributed systems",
journal = j-COMPUTER,
volume = "25",
number = "3",
pages = "10--10",
month = mar,
year = "1992",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Fri Jun 11 18:01:50 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "See \cite{Woo:1992:ADS}.",
acknowledgement = ack-nhfb,
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}
@MastersThesis{Wu:1992:GOC,
author = "Chih-Kuo Wu",
title = "Group oriented cryptosystem and digital signature
scheme without the assistance of a mutually trusted
party",
type = "Thesis ({M.S.})",
school = "Computer Science Telecommunications Program.
University of Missouri-Kansas City",
address = "Kansas City, MO, USA",
pages = "vii + 43",
year = "1992",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Xie:1992:PEC,
author = "Dong Qing Xie",
title = "Partially efficient computation and criteria of
security for public key cryptosystems",
journal = "Hunan Daxue Xuebao",
volume = "19",
number = "6",
pages = "50--56, 70",
year = "1992",
CODEN = "HDAXE3",
ISSN = "1000-2472",
MRclass = "94A60",
MRnumber = "93m:94022",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Hunan Daxue Xuebao. Ziran Kexue Ban. Journal of Hunan
University. Natural Sciences",
}
@Article{Yu:1992:NTD,
author = "Xiu Yuan Yu",
title = "A note on the trap-door knapsack public-key
cryptosystem",
journal = "Gaoxiao Yingyong Shuxue Xuebao",
volume = "7",
number = "4",
pages = "502--508",
year = "1992",
ISSN = "1000-4424",
MRclass = "94A60",
MRnumber = "93i:94014",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Gaoxiao Yingyong Shuxue Xuebao. Applied Mathematics. A
Journal of Chinese Universities",
}
@Article{Abadi:1993:ADS,
author = "M. Abadi and M. Burrows and C. Kaufman and B.
Lampson",
title = "Authentication and delegation with smart-cards",
journal = j-SCI-COMPUT-PROGRAM,
volume = "21",
number = "2",
pages = "93--113",
month = oct,
year = "1993",
CODEN = "SCPGD4",
ISSN = "0167-6423 (print), 1872-7964 (electronic)",
ISSN-L = "0167-6423",
bibdate = "Sun Oct 10 09:12:09 MDT 1999",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
affiliation = "Digital Equipment Corp",
affiliationaddress = "Palo Alto, USA",
classification = "714.2; 722.3; 722.4; 723.2",
fjournal = "Science of Computer Programming",
journal-URL = "http://www.sciencedirect.com/science/journal/01676423",
journalabr = "Sci Comput Program",
keywords = "Authentication; Authority delegation; Complex trust
relations; Cryptography; Data processing; Decoding;
Decryption; Distributed computer systems; Encoding
(symbols); Encryption; Network protocols; Nodes; Point
of sale terminals; Public key smart card protocols;
Security of data; Smart cards; User interfaces",
}
@Article{Abadi:1993:CAC,
author = "Mart{\'\i}n Abadi and Michael Burrows and Butler
Lampson and Gordon Plotkin",
title = "A Calculus for Access Control in Distributed Systems",
journal = j-TOPLAS,
volume = "15",
number = "4",
pages = "706--734",
month = sep,
year = "1993",
CODEN = "ATPSDT",
ISSN = "0164-0925 (print), 1558-4593 (electronic)",
ISSN-L = "0164-0925",
bibdate = "Fri Jan 5 07:58:42 MST 1996",
bibsource = "Compiler/TOPLAS.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/toplas.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0164-0925/155225.html",
abstract = "We study some of the concepts, protocols, and
algorithms for access control in distributed systems,
from a logical perspective. We account for how a
principal may come to believe that another principal is
making a request, either on his own or on someone
else's behalf. We also provide a logical language for
access control lists and theories for deciding whether
requests should be granted.",
acknowledgement = ack-nhfb # " and " # ack-pb,
fjournal = "ACM Transactions on Programming Languages and
Systems",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J783",
keywords = "security; theory; verification",
subject = "{\bf D.4.6}: Software, OPERATING SYSTEMS, Security and
Protection, Access controls. {\bf F.4.1}: Theory of
Computation, MATHEMATICAL LOGIC AND FORMAL LANGUAGES,
Mathematical Logic. {\bf D.4.6}: Software, OPERATING
SYSTEMS, Security and Protection, Authentication. {\bf
D.4.6}: Software, OPERATING SYSTEMS, Security and
Protection, Verification. {\bf C.2.4}: Computer Systems
Organization, COMPUTER-COMMUNICATION NETWORKS,
Distributed Systems.",
}
@Article{Abbott:1993:INT,
author = "Mark B. Abbott and Larry L. Peterson",
title = "Increasing network throughput by integrating protocol
layers",
journal = j-IEEE-TRANS-NETWORKING,
volume = "1",
number = "5",
pages = "600--610",
month = oct,
year = "1993",
CODEN = "IEANEP",
DOI = "https://doi.org/10.1109/90.251918",
ISSN = "1063-6692 (print), 1558-2566 (electronic)",
ISSN-L = "1063-6692",
bibdate = "Tue Jul 27 15:53:14 MDT 1999",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org:80/pubs/citations/journals/ton/1993-1-5/p600-abbott/",
acknowledgement = ack-nhfb,
fjournal = "IEEE\slash ACM Transactions on Networking",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J771",
keywords = "design; performance; security; theory",
subject = "{\bf C.2.2} Computer Systems Organization,
COMPUTER-COMMUNICATION NETWORKS, Network Protocols.
{\bf C.2.0} Computer Systems Organization,
COMPUTER-COMMUNICATION NETWORKS, General, Security and
protection (e.g., firewalls). {\bf E.3} Data, DATA
ENCRYPTION.",
}
@Article{Agnew:1993:DFE,
author = "Gordon B. Agnew and R. C. Mullin and Scott A.
Vanstone",
title = "On the development of a fast elliptic curve
cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "482--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580482.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580482.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@PhdThesis{Alabbadi:1993:IEC,
author = "Mohssen Alabbadi",
title = "Integration of error correction, encryption, and
signature based on linear error-correcting block
codes",
type = "Thesis ({Ph.D.})",
school = "School of Electrical Engineering, Georgia Institute of
Technology",
address = "Atlanta, GA, USA",
pages = "xii + 185",
year = "1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Directed by Stephen B. Wicker.",
acknowledgement = ack-nhfb,
keywords = "Error-correcting codes (Information theory); Markov
processes.",
}
@Misc{Alagappan:1993:RTA,
author = "K. Alagappan",
title = "{RFC 1412}: {Telnet Authentication}: {SPX}",
month = jan,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Status: EXPERIMENTAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1412.txt;
https://www.math.utah.edu/pub/rfc/rfc1412.txt",
acknowledgement = ack-nhfb,
format = "TXT=6952 bytes",
online = "yes",
status = "EXPERIMENTAL",
}
@Article{Anderson:1993:PRT,
author = "R. J. Anderson",
title = "A practical {RSA} trapdoor",
journal = "Electronic Letters",
volume = "??",
number = "??",
pages = "29--??",
month = "????",
year = "1993",
DOI = "????",
bibdate = "Mon Mar 09 11:20:12 2015",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "????",
acknowledgement = ack-nhfb,
remark = "Cite in \cite[reference 4]{Schneier:2015:SWC}.",
}
@Article{Andrasiu:1993:LTP,
author = "Mircea Andra{\c{s}}iu and Gheorghe P{\u{a}}un and
J{\"u}rgen Dassow and Arto Salomaa",
title = "Language-theoretic problems arising from {Richelieu}
cryptosystems",
journal = j-THEOR-COMP-SCI,
volume = "116",
number = "2",
pages = "339--357",
day = "16",
month = aug,
year = "1993",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
MRclass = "68Q45 (03D05 68P25 94A60)",
MRnumber = "94i:68149",
MRreviewer = "William R. Nico",
bibdate = "Mon Jul 19 22:17:28 MDT 1999",
bibsource = "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1993&volume=116&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
URL = "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1993&volume=116&issue=2&aid=1238",
acknowledgement = ack-nhfb,
classification = "C4210 (Formal logic); C6130S (Data security)",
corpsource = "Inst. of Math., Bucuresti, Romania",
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
keywords = "cryptography; decidability; formal languages; language
theoretic problems; Richelieu cryptosystems",
pubcountry = "Netherlands",
treatment = "P Practical; T Theoretical or Mathematical",
}
@Article{Anonymous:1993:ACT,
author = "Anonymous",
title = "Anti-counterfeit trials begin with watermark
technology",
journal = j-FINANC-TECH-INT-BULL,
volume = "XI",
number = "2",
pages = "6--7",
month = oct,
year = "1993",
CODEN = "FTIBFY",
ISSN = "0265-1661",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/024122.html",
acknowledgement = ack-nhfb,
fjournal = "Financial Technology International Bulletin",
keywords = "information hiding; steganography",
}
@Article{Anonymous:1993:BRd,
author = "Anonymous",
title = "Book Reviews",
journal = j-SCI-AMER,
volume = "268",
number = "4",
pages = "123--??",
month = apr,
year = "1993",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
ISSN-L = "0036-8733",
bibdate = "Wed Jun 19 06:56:52 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Living machines \ldots{} Maya decipherer \ldots{}
Docile Astrid.",
acknowledgement = ack-nhfb,
fjournal = "Scientific American",
journal-URL = "http://www.nature.com/scientificamerican",
}
@Manual{Anonymous:1993:CCA,
author = "{IBM}",
title = "Common Cryptographic Architecture: Cryptographic
Application Programming Interface --- Public Key
Algorithm",
organization = pub-IBM,
address = pub-IBM:adr,
pages = "??",
month = apr,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "IBM publication SC40-1676.",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 7]{Johnson:1996:AEE}.",
}
@Article{Anonymous:1993:CKR,
author = "Anonymous",
title = "Can {Kerberos} Really Make {UNIX} Secure?",
journal = j-DATAMATION,
volume = "39",
number = "1",
pages = "59--??",
day = "01",
month = jan,
year = "1993",
CODEN = "DTMNAT",
ISSN = "0011-6963",
bibdate = "Sat Jan 27 07:35:21 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/datamation.bib",
abstract = "New Versions of MIT's Kerberos UNIX security
technology are on the way for cross-platform, multiuser
authentication of complex corporate systems.",
acknowledgement = ack-nhfb,
fjournal = "Datamation",
}
@Article{Anonymous:1993:CNh,
author = "Anonymous",
title = "{CS} News",
journal = j-COMPUTER,
volume = "26",
number = "11",
pages = "76--??",
month = nov,
year = "1993",
CODEN = "CPTRB4",
ISSN = "0018-9162 (print), 1558-0814 (electronic)",
ISSN-L = "0018-9162",
bibdate = "Tue May 14 16:20:44 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computer.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Cryptographic policy",
acknowledgement = ack-nhfb,
fjournal = "Computer",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}
@Manual{Anonymous:1993:FPD,
title = "{FIPS} Publication 46-2: Data Encryption Standard",
organization = "National Institute of Standards and Technology
(formerly National Bureau of Standards)",
address = "Gaithersburg, MD, USA",
pages = "??",
day = "30",
month = dec,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 4]{Kaliski:1995:SRE}.",
}
@Manual{Anonymous:1993:FSH,
author = "Anonymous",
title = "{FIPS} 180, Secure Hash Standard",
organization = "NIST, US Department of Commerce",
address = "Washington, DC, USA",
month = may,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 16]{Preneel:1997:CHF}.",
}
@Article{Anonymous:1993:SBh,
author = "Anonymous",
title = "Science and Business",
journal = j-SCI-AMER,
volume = "269",
number = "2",
pages = "112--??",
month = aug,
year = "1993",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
ISSN-L = "0036-8733",
bibdate = "Wed Jun 19 06:56:52 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Controlling computers with mind and motion \ldots{}
Hard-sell zoo \ldots{} Are drug companies price
gougers? \ldots{} Costly ``Clipper'' \ldots{}
Photosynthetic film \ldots{} Stable todorokite \ldots{}
The Analytical Economist: Should the banks be
deregulated?",
acknowledgement = ack-nhfb,
fjournal = "Scientific American",
journal-URL = "http://www.nature.com/scientificamerican",
}
@Article{Anonymous:1993:SMC,
author = "Anonymous",
title = "{Secure E-Mail Cheaply With Software Encryption}",
journal = j-DATAMATION,
volume = "39",
number = "23",
pages = "48--??",
day = "01",
month = dec,
year = "1993",
CODEN = "DTMNAT",
ISSN = "0011-6963",
bibdate = "Sat Jan 27 07:35:21 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "Once only bankers, Wall Street firms and defense
contractors could afford encryption. Now, new standards
and security software are making encryption more
convenient and cheap.",
acknowledgement = ack-nhfb,
fjournal = "Datamation",
}
@Article{Anonymous:1993:WND,
author = "Anonymous",
title = "What's New: The {DTR-1} is a notebook or a pen
computer, the {SmartLink V32bis FaxModem} encrypts your
data, {LapCAD} 5 for the {Mac} gives you finite
modeling, and more",
journal = j-BYTE,
volume = "18",
number = "6",
pages = "57--??",
month = may,
year = "1993",
CODEN = "BYTEDJ",
ISSN = "0360-5280 (print), 1082-7838 (electronic)",
ISSN-L = "0360-5280",
bibdate = "Tue Jan 2 10:01:41 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "BYTE Magazine",
}
@Article{Anshel:1993:PMT,
author = "Iris Lee Anshel and Michael Anshel",
title = "From the Post-{Markov} Theorem Through Decision
Problems to Public-Key Cryptography",
journal = j-AMER-MATH-MONTHLY,
volume = "100",
number = "9",
pages = "835--844",
month = nov,
year = "1993",
CODEN = "AMMYAE",
ISSN = "0002-9890 (print), 1930-0972 (electronic)",
ISSN-L = "0002-9890",
MRclass = "94-03 (03-01 03D03 03D25 03D40 94A60)",
MRnumber = "1 247 530",
bibdate = "Wed Dec 3 17:17:33 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/amermathmonthly1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "American Mathematical Monthly",
journal-URL = "https://www.jstor.org/journals/00029890.htm",
}
@Article{Arazi:1993:AEA,
author = "B. Arazi",
title = "Architectures for exponentiation over {$ \mathrm
{GD}(2^n) $} adopted for smartcard application",
journal = j-IEEE-TRANS-COMPUT,
volume = "42",
number = "4",
pages = "494--497",
month = apr,
year = "1993",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/12.214694",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Thu Jul 7 07:58:48 MDT 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ieeetranscomput1990.bib",
URL = "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=214694",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Article{Atanasiu:1993:AEU,
author = "Adrian Atanasiu",
title = "About encryption using formal methods---substitution
on words and languages",
journal = "An. Univ. Bucure{\c{s}}ti Mat. Inform.",
volume = "42/43",
pages = "68--75",
year = "1993/94",
ISSN = "1224-7170",
MRclass = "94A60",
MRnumber = "1 307 005",
bibdate = "Fri Oct 25 18:39:09 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
fjournal = "Analele Universit{\u{a}}{\c{t}}ii Bucure{\c{s}}ti.
Matematic{\u{a}}-Informatic{\u{a}}",
}
@MastersThesis{Atkins:1993:CKE,
author = "Derek A. (Derek Allan) Atkins",
title = "{Charon}: {Kerberos} extensions for authentication
over secondary networks",
type = "Thesis ({B.S.})",
school = "Department of Electrical Engineering and Computer
Science, Massachusetts Institute of Technology",
address = "Cambridge, MA, USA",
pages = "vii + 91",
year = "1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Banisar:1993:BCE,
author = "David Banisar",
title = "Battle For Control of Encryption Technology",
journal = j-IEEE-SOFTWARE,
volume = "10",
number = "4",
pages = "95--97",
month = jul,
year = "1993",
CODEN = "IESOEG",
DOI = "https://doi.org/10.1109/52.219638",
ISSN = "0740-7459 (print), 0740-7459 (electronic)",
ISSN-L = "0740-7459",
bibdate = "Tue Jan 9 17:09:45 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Software",
journal-URL = "http://www.computer.org/portal/web/csdl/magazines/software",
}
@Article{Baritaud:1993:SPK,
author = "T. Baritaud and M. Campana and P. Chauvaud and H.
Gilbert",
title = "On the Security of the Permuted Kernel Identification
Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "305--311",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Barlow:1993:EFA,
author = "John Perry Barlow",
title = "The Electronic Frontier: a Plain Text on Crypto
Policy",
journal = j-CACM,
volume = "36",
number = "11",
pages = "21--26",
month = nov,
year = "1993",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163378.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "legal aspects; security",
subject = "{\bf K.5.2}: Computing Milieux, LEGAL ASPECTS OF
COMPUTING, Governmental Issues. {\bf K.4.1}: Computing
Milieux, COMPUTERS AND SOCIETY, Public Policy Issues,
Privacy. {\bf E.3}: Data, DATA ENCRYPTION.",
}
@Article{Barlow:1993:EFP,
author = "John Perry Barlow",
title = "The Electronic Frontier: a Plain Text on Crypto
Policy",
journal = j-CACM,
volume = "36",
number = "11",
pages = "21--26",
month = nov,
year = "1993",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163378.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "legal aspects; security",
subject = "{\bf K.5.2}: Computing Milieux, LEGAL ASPECTS OF
COMPUTING, Governmental Issues. {\bf K.4.1}: Computing
Milieux, COMPUTERS AND SOCIETY, Public Policy Issues,
Privacy. {\bf E.3}: Data, DATA ENCRYPTION.",
}
@Article{Baskerville:1993:ISS,
author = "Richard Baskerville",
title = "Information Systems Security Design Methods:
Implications for Information Systems Development",
journal = j-COMP-SURV,
volume = "25",
number = "4",
pages = "375--414",
month = dec,
year = "1993",
CODEN = "CMSVAN",
DOI = "https://doi.org/10.1145/162124.162127",
ISSN = "0360-0300 (print), 1557-7341 (electronic)",
ISSN-L = "0360-0300",
bibdate = "Thu Jun 19 09:44:55 MDT 2008",
bibsource = "ftp://ftp.ira.uka.de/pub/bibliography/Database/Graefe.bib;
http://www.acm.org/pubs/contents/journals/surveys/;
https://www.math.utah.edu/pub/tex/bib/compsurv.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0360-0300/162127.html",
abstract = "The security of information systems is a serious issue
because computer abuse is increasing. It is important,
therefore, that systems analysts and designers develop
expertise in methods for specifying information systems
security. The characteristics found in three
generations of general information system design
methods provide a framework for comparing and
understanding current security design methods. These
methods include approaches that use checklists of
controls, divide functional requirements into
engineering partitions, and create abstract models of
both the problem and the solution. Comparisons and
contrasts reveal that advances in security methods lag
behind advances in general systems development methods.
This analysis also reveals that more general methods
fail to consider security specifications rigorously.",
acknowledgement = ack-nhfb,
fjournal = "ACM Computing Surveys",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J204",
keywords = "checklists; control; integrity; management; risk
analysis; safety; security; structured systems analysis
and design; system modeling",
subject = "{\bf C.0}: Computer Systems Organization, GENERAL,
Systems specification methodology. {\bf H.1.1}:
Information Systems, MODELS AND PRINCIPLES, Systems and
Information Theory, Value of information. {\bf H.1.2}:
Information Systems, MODELS AND PRINCIPLES,
User/Machine Systems, Human factors. {\bf K.6.1}:
Computing Milieux, MANAGEMENT OF COMPUTING AND
INFORMATION SYSTEMS, Project and People Management,
Systems analysis and design. {\bf K.6.5}: Computing
Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
SYSTEMS, Security and Protection, Authentication. {\bf
K.6.5}: Computing Milieux, MANAGEMENT OF COMPUTING AND
INFORMATION SYSTEMS, Security and Protection,
Insurance. {\bf K.6.5}: Computing Milieux, MANAGEMENT
OF COMPUTING AND INFORMATION SYSTEMS, Security and
Protection, Invasive software. {\bf K.6.5}: Computing
Milieux, MANAGEMENT OF COMPUTING AND INFORMATION
SYSTEMS, Security and Protection, Physical security.",
}
@InProceedings{Bayer:1993:IER,
author = "D. Bayer and S. Haber and W. S. Stornetta",
editor = "R. M. Capocelli and A. {De Santis} and U. Vaccaro",
booktitle = "Sequences II: Methods in Communication, Security, and
Computer Science",
title = "Improving the efficiency and reliability of digital
time-stamping",
publisher = pub-SV,
address = pub-SV:adr,
pages = "329--334",
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 1]{Haber:1995:HDD}.",
}
@Article{Beaver:1993:CPP,
author = "Donald Beaver and Stuart Haber",
title = "Cryptographic protocols provably secure against
dynamic adversaries",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "307--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580307.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580307.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Beaver:1993:HBS,
author = "D. Beaver",
title = "How to break a ``secure'' oblivious transfer
protocol",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "285--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Beimel:1993:UIS,
author = "Amos Beimel and Benny Chor",
title = "Universally Ideal Secret Sharing Schemes (Preliminary
Version)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "183--195",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:51 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400183.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0740/07400183.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Bellare:1993:CCT,
author = "M. Bellare and M. Yung",
title = "Certifying Cryptographic Tools: The Case of Trapdoor
Permutations",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "442--460",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Bellare:1993:DPK,
author = "M. Bellare and O. Goldreich",
title = "On Defining Proofs of Knowledge",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "390--420",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Beller:1993:BDH,
author = "Michael J. Beller and Yacov Yacobi",
title = "Batch {Diffie--Hellman} key agreement systems and
their application to portable communications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "208--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580208.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580208.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Beller:1993:BDK,
author = "M. J. Beller and Y. Yacobi",
title = "Batch {Diffie--Hellman} key agreement systems and
their application to portable communications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "208--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Berson:1993:DCA,
author = "T. Berson",
title = "Differential cryptanalysis $ \bmod 2^32 $ with
applications to {MD5}",
crossref = "Rueppel:1993:ACE",
pages = "71--80",
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 2]{Preneel:1997:CHF}.",
}
@Article{Bertilsson:1993:CPS,
author = "M. Bertilsson and I. Ingemarsson",
title = "A construction of practical secret sharing schemes
using linear block codes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "67--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Biham:1993:DCD,
author = "Eli Biham and Adi Shamir",
title = "Differential Cryptanalysis of the {Data Encryption
Standard}",
publisher = pub-SV,
address = pub-SV:adr,
pages = "ix + 188",
year = "1993",
ISBN = "0-387-97930-1 (New York), 3-540-97930-1 (Berlin)",
ISBN-13 = "978-0-387-97930-4 (New York), 978-3-540-97930-2
(Berlin)",
LCCN = "QA76.9.A25 B54 1993",
MRclass = "94A60",
MRnumber = "95a:94007",
MRreviewer = "Joan Boyar",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
MathSciNet database",
acknowledgement = ack-nhfb,
keywords = "Computers --- Access control; Cryptography; Data
encryption (Computer science)",
referencedin = "Referenced in \cite[Ref. 1]{Yin:1997:REA}, \cite[Ref.
7]{Biham:1998:TA}, \cite[Ref. 1]{Kaliski:1995:SRE},
\cite[Ref. 1]{Rivest:1995:REAc}.",
}
@Article{Biham:1993:DCF,
author = "E. Biham and A. Shamir",
title = "Differential Cryptanalysis of the Full $ 16$-Round
{DES}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "487--496",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@InProceedings{Blakley:1993:TPD,
author = "R. Blakley and G. R. Blakley and A. H. Chan and J. L.
Massey",
title = "Threshold Protocols with Disenrollment",
crossref = "Brickell:1993:ACC",
pages = "540--548",
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 3]{Gemmell:1997:ITC}.",
}
@Article{Blakley:1993:TSD,
author = "B. Blakley and G. R. Blakley and A. H. Chan and J. L.
Massey",
title = "Threshold Schernes with Disenrollment",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "540--548",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@InProceedings{Blaze:1993:TMS,
author = "Matt Blaze",
title = "Transparent Mistrust: {OS} Support for
Cryptography-in-the-Large",
crossref = "IEEE:1993:FIW",
pages = "98--102",
year = "1993",
bibdate = "Mon May 28 10:00:13 MDT 2001",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
OCLC Proceedings database",
URL = "http://ieeexplore.ieee.org/iel2/918/8054/00348165.pdf",
acknowledgement = ack-nhfb,
}
@Article{Blundo:1993:ESM,
author = "C. Blundo and A. {De Santis} and U. Vaccaro",
title = "Efficient sharing of many secrets",
journal = j-LECT-NOTES-COMP-SCI,
volume = "665",
pages = "692--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Blundo:1993:GDS,
author = "C. Blundo and A. {De Santis} and D. R. Stinson and U.
Vaccaro",
title = "Graph decompositions and secret sharing schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "1--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Blundo:1993:IRS,
author = "C. Blundo and A. {De Santis} and L. Gargano and U.
Vaccaro",
title = "On the Information Rate of Secret Sharing Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "148--167",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Blundo:1993:PSK,
author = "C. Blundo and A. {De Santis} and A. Herzberg and S.
Kutten",
title = "Perfectly-Secure Key Distribution for Dynamic
Conferences",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "471--486",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Misc{Borman:1993:RTAa,
author = "D. Borman",
title = "{RFC 1409}: {Telnet Authentication Option}",
month = jan,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Obsoleted by RFC1416 \cite{Borman:1993:RTAc}. Status:
EXPERIMENTAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1409.txt;
ftp://ftp.internic.net/rfc/rfc1416.txt;
https://www.math.utah.edu/pub/rfc/rfc1409.txt;
https://www.math.utah.edu/pub/rfc/rfc1416.txt",
acknowledgement = ack-nhfb,
format = "TXT=13119 bytes",
obsoletedby = "Obsoleted by RFC1416 \cite{Borman:1993:RTAc}.",
online = "yes",
status = "EXPERIMENTAL",
}
@Misc{Borman:1993:RTAb,
author = "D. Borman",
title = "{RFC 1411}: {Telnet Authentication}: {Kerberos
Version} 4",
month = jan,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/rfc.bib",
note = "Status: EXPERIMENTAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1411.txt;
https://www.math.utah.edu/pub/rfc/rfc1411.txt",
acknowledgement = ack-nhfb,
format = "TXT=7967 bytes",
online = "yes",
status = "EXPERIMENTAL",
}
@Misc{Borman:1993:RTAc,
author = "D. Borman",
title = "{RFC 1416}: {Telnet Authentication Option}",
month = feb,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Obsoletes RFC1409 \cite{Borman:1993:RTAa}. Status:
EXPERIMENTAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1409.txt;
ftp://ftp.internic.net/rfc/rfc1416.txt;
https://www.math.utah.edu/pub/rfc/rfc1409.txt;
https://www.math.utah.edu/pub/rfc/rfc1416.txt",
acknowledgement = ack-nhfb,
format = "TXT=13270 bytes",
obsoletes = "Obsoletes RFC1409 \cite{Borman:1993:RTAa}.",
online = "yes",
status = "EXPERIMENTAL",
}
@Article{Bos:1993:PUS,
author = "J. N. E. Bos and D. Chaum",
title = "Provably Unforgeable Signatures",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "1--14",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Bosselaers:1993:CWP,
author = "A. Bosselaers and R. Govaerts and J. Vandewalle",
title = "Cryptography Within Phase {I} of the {EEC-RACE}
Programme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "227--234",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@MastersThesis{Bowling:1993:SEA,
author = "Brian D. Bowling",
title = "The secure encryption algorithm",
type = "Thesis ({M.S.})",
school = "University of Cincinnati",
address = "Cincinnati, OH, USA",
pages = "63",
year = "1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Brandt:1993:GPP,
author = "J. Brandt and I. Damgaard",
title = "On Generation of Probable Primes by Incremental
Search",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "358--370",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@TechReport{Branstad:1993:RNW,
author = "Dennis K. Branstad",
title = "Report of the {NIST} Workshop on Digital Signature
Certificate Mangement: December 10--11, 1992",
number = "NIST 5234",
institution = pub-NIST,
address = pub-NIST:adr,
pages = "various",
month = oct,
year = "1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Book{Brassard:1993:CM,
author = "Gilles Brassard",
title = "Cryptologie moderne",
volume = "9",
publisher = pub-MASSON,
address = pub-MASSON:adr,
pages = "x + 124",
year = "1993",
ISBN = "2-225-83970-0",
ISBN-13 = "978-2-225-83970-2",
LCCN = "????",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Traduction de {\em Modern Cryptology}, Claude Goutier,
traducteur.",
series = "Logique Mathematiques Informatique",
acknowledgement = ack-nhfb,
alttitle = "Modern Cryptology. fran{\c{c}}ais.",
keywords = "Cryptologie --- informatique; Donnees --- compression
(Informatique).",
}
@Article{Brown:1993:IRD,
author = "Lawrence Brown and Matthew Kwan and Josef Pieprzyk and
Jennifer Seberry",
title = "Improving Resistance to Differential Cryptanalysis and
the Redesign of {LOKI}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "36--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Calvelli:1993:ARS,
author = "Claudio Calvelli and Vijay Varadharajan",
title = "Authentication and revocation in {SPM} extended
abstract",
journal = j-OPER-SYS-REV,
volume = "27",
number = "4",
pages = "42--57",
month = oct,
year = "1993",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:51 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@Article{Campbell:1993:G,
author = "K. W. Campbell and M. J. Wiener",
title = "{DES} is not a Group",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "512--520",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Carlet:1993:PBF,
author = "C. Carlet",
title = "Partially-Bent Functions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "280--291",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Chaum:1993:NCB,
author = "D. Chaum",
title = "Numbers Can Be a Better Form of Cash than Paper",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "174--178",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{Chaum:1993:WDO,
author = "D. Chaum and T. {Pryds Pedersen}",
title = "Wallet Databases with Observers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "89--105",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Chor:1993:CPT,
author = "Benny Chor and Eyal Kushilevitz",
title = "A communication-privacy tradeoff for modular
addition",
journal = j-INFO-PROC-LETT,
volume = "45",
number = "4",
pages = "205--210",
day = "22",
month = mar,
year = "1993",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
MRclass = "68Q25 (68M10 94A60)",
MRnumber = "93m:68070",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "B6150M (Protocols); C4240P (Parallel programming and
algorithm theory); C5640 (Protocols)",
corpsource = "Dept. of Comput. Sci., Technion, Haifa, Israel",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
keywords = "communication complexity; communication-privacy
tradeoff; modular addition; protocol; protocols;
t-privately; tight lower bound",
treatment = "P Practical; T Theoretical or Mathematical",
}
@InProceedings{Clark:1993:EMS,
author = "R. K. Clark and I. B. Greenberg and P. K. Boucher and
T. F. Lunt and P. G. Neumann and D. M. Wells and E. D.
Jensen",
title = "Effects of Multilevel Security on Real-Time
Applications",
crossref = "IEEE:1993:PNA",
pages = "120--129",
year = "1993",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/031208.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Courington:1993:PEA,
author = "Jeff Courington",
title = "Printer Encryption on {AIX}",
journal = j-SYS-ADMIN,
volume = "2",
number = "4",
pages = "47--??",
month = jul # "\slash " # aug,
year = "1993",
CODEN = "SYADE7",
ISSN = "1061-2688",
bibdate = "Sat Aug 31 19:04:03 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Sys admin: the journal for UNIX system
administrators",
}
@Article{Daemen:1993:CSH,
author = "Joan Daemen and Antoon Bosselaers and Rene Govaerts
and Joos Vandewalle",
title = "Collisions for {Schnorr}'s Hash Function {FFT-Hash}
Presented at {Crypto}'91",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "477--480",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Daemen:1993:FDO,
author = "Joan Daemen and Rene Govaerts and Joos Vandewalle",
title = "A Framework for the Design of One-Way Hash Functions
Including Cryptanalysis of {Damg{\aa}rd}'s One-Way
Function Based on a Cellular Automaton",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "82--96",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Damgaard:1993:ACE,
author = "Ivan Damg{\aa}rd and Peter Landrock and Carl
Pomerance",
title = "Average case error estimates for the strong probable
prime test",
journal = j-MATH-COMPUT,
volume = "61",
number = "203",
pages = "177--194",
month = jul,
year = "1993",
CODEN = "MCMPAF",
ISSN = "0025-5718 (print), 1088-6842 (electronic)",
ISSN-L = "0025-5718",
MRclass = "11Y11 (11A51)",
MRnumber = "94b:11124",
MRreviewer = "Herman J. J. te Riele",
bibdate = "Sat Jan 11 13:29:06 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Mathematics of Computation",
journal-URL = "http://www.ams.org/mcom/",
referencedin = "Referenced in \cite[Ref. 3]{Silverman:1997:FGR}.",
}
@Article{Dawson:1993:CSG,
author = "E. Dawson",
title = "Cryptanalysis of summation generator",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "209--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{DeDecker:1993:USK,
author = "B. {De Decker}",
title = "{Unix} Security and {Kerberos}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "257--274",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{DeSchutter:1993:TFA,
author = "B. {De Schutter}",
title = "Trends in the Fight Against Computer-Related
Delinquency",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "3--19",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{Desmedt:1993:PPS,
author = "Y. Desmedt and J. Seberry",
title = "Practical proven secure authentication with
arbitration",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "27--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Desmedt:1993:PZS,
author = "Y. Desmedt and Y. Frankel",
editor = "R. Capocelli and A. {De Santis} and U. Vaccaro",
booktitle = "Sequences II: Methods in Communication, Security, and
Computer Science",
title = "Perfect zero-knowledge sharing schemes over any finite
{Abelian} group",
publisher = pub-SV,
address = pub-SV:adr,
pages = "369--378",
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 13]{Gemmell:1997:ITC}.",
}
@Article{Desmedt:1993:TC,
author = "Y. Desmedt",
title = "Threshold cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "3--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{DeSoete:1993:PKC,
author = "M. {De Soete}",
title = "Public Key Cryptography",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "33--49",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{Dessmark:1993:MDD,
author = "A. Dessmark and K. Jansen and A. Lingas",
title = "The Maximum $k$-Dependent and $f$-Dependent Set
Problem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "762",
pages = "88--97",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "algorithms; computation; ISAAC",
}
@Article{Detombe:1993:CLC,
author = "J. Detombe and S. E. Tavares",
title = "Constructing large cryptographically strong
{S}-boxes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "165--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{DeWaleffe:1993:BLP,
author = "D. {De Waleffe} and J.-J. Quisquater",
title = "Better Login Protocols for Computer Networks",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "50--70",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{Dwork:1993:LCP,
author = "C. Dwork and U. Feige and J. Kilian and M. Naor",
title = "Low communication {2-Prover} Zero-Knowledge Proofs for
{NP}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "215--227",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Dwork:1993:PPC,
author = "C. Dwork and M. Naor",
title = "Pricing via Processing or Combatting Junk Mail",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "139--147",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Eberle:1993:HSI,
author = "H. Eberle",
title = "A High-Speed {DES} Implementation for Network
Applications",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "521--539",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Even:1993:CCS,
author = "Shimon Even and Yishay Mansour",
title = "A Construction of a Cipher from a Single Pseudorandom
Permutation",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "210--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
referencedin = "Referenced in \cite[Ref. 1]{Rogaway:1996:SD}.",
}
@Article{Evertse:1993:WNR,
author = "Jan-Hendrik Evertse and Eug{\`e}ne van Heyst",
title = "Which new {RSA} signatures can be computed from {RSA}
signatures, obtained in a specific interactive
protocol?",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "378--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580378.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580378.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Feit:1993:TIA,
author = "Sidnie Feit",
title = "{TCP\slash IP}: Architecture, Protocols and
Implementation",
publisher = pub-MCGRAW-HILL,
address = pub-MCGRAW-HILL:adr,
pages = "xxiii + 466",
year = "1993",
ISBN = "0-07-020346-6",
ISBN-13 = "978-0-07-020346-4",
LCCN = "TK5105.5 .F423 1993",
bibdate = "Mon Mar 27 19:22:56 1995",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/internet.bib;
internet-books.1995.03.06",
note = "Covers protocols plus additional services and
products: NFS NIS, BIND, ARP, RIP, KERBEROS, SNMP, etc.
Discusses hoe to invoke network services, plan
name/address structure, troubleshoot, connect via
bridges and routers.",
price = "US\$44.95",
acknowledgement = ack-nhfb,
}
@InProceedings{Fellows:1993:FPC,
author = "Michael R. Fellows and Neal Koblitz",
title = "Fixed-parameter complexity and cryptography",
crossref = "Cohen:1993:AAA",
pages = "121--131",
year = "1993",
DOI = "https://doi.org/10.1007/3-540-56686-4_38",
bibdate = "Sun Mar 11 10:38:38 2012",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Fellows:1993:KKI,
author = "M. Fellows and N. Koblitz",
title = "Kid Krypto (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "371--389",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Manual{FIPS:1993:APG,
author = "{FIPS}",
title = "Automated Password Generator",
volume = "181",
organization = pub-NIST,
address = pub-NIST:adr,
day = "5",
month = oct,
year = "1993",
bibdate = "Thu Aug 18 07:16:02 2005",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "FIPS PUB",
URL = "http://www.itl.nist.gov/fipspubs/fip181.htm",
acknowledgement = ack-nhfb,
keywords = "computer security; cryptography",
}
@Book{FIPS:1993:SHS,
author = "{FIPS (Federal Information Processing Standards
Publication)}",
title = "Secure Hash Standard: {FIPS} {PUB} 180, May 11, 1993",
publisher = pub-USGPO,
address = pub-USGPO:adr,
pages = "??",
month = may # " 11",
year = "1993",
bibdate = "Thu Jul 21 08:52:12 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Forsyth:1993:ACS,
author = "W. S. Forsyth and R. Safavi-Naini",
booktitle = "Proceedings of the Sixteenth Australian Computer
Science Conference (ACSC-16) (Brisbane, 1993)",
title = "Automated cryptanalysis of substitution ciphers",
journal = "Austral. Comput. Sci. Comm.",
volume = "15",
number = "1, part A",
pages = "153--161",
year = "1993",
ISSN = "0157-3055",
MRclass = "94A60",
MRnumber = "1 238 999",
bibdate = "Sat Oct 26 10:21:29 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Australian Computer Science Communications",
}
@Article{Frankel:1993:NEH,
author = "Y. Frankel and Y. Desmedt and M. Burmester",
title = "Non-Existence of Homomorphic General Sharing Schemes
for Some Key Spaces",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "549--557",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@InProceedings{Frankel:1993:NHG,
author = "Y. Frankel and Y. Desmedt and M. Burmester",
title = "Non-existence of homomorphic general sharing schemes
for some key spaces",
crossref = "Brickell:1993:ACC",
pages = "549--557",
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 18]{Gemmell:1997:ITC}.",
}
@Article{Franksen:1993:BCM,
author = "Ole Immanuel Franksen",
title = "{Babbage} and cryptography. {Or}, the mystery of
{Admiral Beaufort}'s cipher",
journal = j-MATH-COMP-SIM,
volume = "35",
number = "4",
pages = "327--367",
month = oct,
year = "1993",
CODEN = "MCSIDR",
DOI = "https://doi.org/10.1016/0378-4754(93)90063-Z",
ISSN = "0378-4754 (print), 1872-7166 (electronic)",
ISSN-L = "0378-4754",
MRclass = "01A70 (94-03 94A60)",
MRnumber = "1245617 (94h:01036)",
bibdate = "Tue Jan 15 11:49:13 2013",
bibsource = "https://www.math.utah.edu/pub/tex/bib/adabooks.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.sciencedirect.com/science/article/pii/037847549390063Z",
acknowledgement = ack-nhfb,
fjournal = "Mathematics and Computers in Simulation",
}
@Article{Friedmann:1993:TDC,
author = "G. L. Friedmann",
title = "The Trustworthy Digital Camera: Restoring Credibility
to the Photographic Image",
journal = j-IEEE-TRANS-CONSUMER-ELECTRONICS,
volume = "39",
number = "4",
pages = "905--910",
month = nov,
year = "1993",
CODEN = "ITCEDA",
ISSN = "0098-3063",
ISSN-L = "0098-3063",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/043125.html",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Consumer Electronics",
keywords = "information hiding; steganography",
}
@Article{Fujioka:1993:PSV,
author = "A. Fujioka and T. Okamoto and K. Ohta",
title = "A practical secret voting scheme for large scale
elections",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "244--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Fumy:1993:LAN,
author = "W. Fumy",
title = "(Local Area) Network Security",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "211--226",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{Fumy:1993:PCK,
author = "Walter Fumy and Matthias Leclerc",
title = "Placement of cryptographic key distribution within
{OSI}: design alternatives and assessment",
journal = j-COMP-NET-ISDN,
volume = "26",
number = "2",
pages = "217--225",
day = "1",
month = oct,
year = "1993",
CODEN = "CNISE9",
ISSN = "0169-7552 (print), 1879-2324 (electronic)",
ISSN-L = "0169-7552",
bibdate = "Fri Sep 24 20:20:32 MDT 1999",
bibsource = "http://www.elsevier.com/cgi-bin/cas/tree/store/cna/cas_free/browse/browse.cgi?year=1993&volume=26&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.elsevier.com/cgi-bin/cas/tree/store/comnet/cas_sub/browse/browse.cgi?year=1993&volume=26&issue=2&aid=1184",
acknowledgement = ack-nhfb,
fjournal = "Computer Networks and ISDN Systems",
journal-URL = "http://www.sciencedirect.com/science/journal/01697552",
}
@Article{Funny:1993:KM,
author = "W. Funny",
title = "Key Management",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "132--150",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Misc{Galvin:1993:RSP,
author = "J. Galvin and K. McCloghrie",
title = "{RFC 1446}: Security Protocols for version 2 of the
{Simple Network Management Protocol} ({SNMPv2})",
month = apr,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Status: HISTORIC.",
URL = "ftp://ftp.internic.net/rfc/rfc1446.txt;
https://www.math.utah.edu/pub/rfc/rfc1446.txt",
acknowledgement = ack-nhfb,
format = "TXT=108733 bytes",
online = "yes",
referencedin = "Referenced in \cite[Ref. 5]{Kaliski:1995:MAM}.",
status = "HISTORIC",
}
@Book{Ganley:1993:CCI,
author = "M. J. Ganley",
title = "Cryptography and coding {III}",
publisher = pub-OXFORD,
address = pub-OXFORD:adr,
pages = "xi + 377",
year = "1993",
ISBN = "0-19-853691-7",
ISBN-13 = "978-0-19-853691-8",
LCCN = "QA268.C75 1993",
bibdate = "Sat Oct 17 16:25:07 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "``Based on the proceedings of a conference organized
by the Institute of Mathematics and its Applications on
cryptography and coding, held at the Royal Agricultural
College, Cirencester, in December 1991''.",
series = "The Institute of Mathematics and Its Applications
conference series; new ser.,; 45",
acknowledgement = ack-nhfb,
keywords = "coding theory --- congresses; cryptography ---
congresses",
}
@Article{Geoffroy:1993:APF,
author = "M. Geoffroy and R. Bjones and H. Cnudde",
title = "{AXYTRANS}: Physical Funds Transport and {DES}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "244--256",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{Ghezzi:1993:RSS,
author = "C. Ghezzi and M. Felder and C. Bellettini",
title = "Real-Time Systems: a Survey of Approaches to Formal
Specification and Verification",
journal = j-LECT-NOTES-COMP-SCI,
volume = "717",
pages = "11--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Goldwasser:1993:ISN,
author = "S. Goldwasser and R. Ostrovsky",
title = "Invariant Signatures and Non-Interactive
Zero-Knowledge Proofs are Equivalent",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "228--245",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Gopalakrishnan:1993:NCC,
author = "K. Gopalakrishnan and D. G. Hoffman and D. R.
Stinson",
title = "A note on a conjecture concerning symmetric resilient
functions",
journal = j-INFO-PROC-LETT,
volume = "47",
number = "3",
pages = "139--143",
day = "14",
month = sep,
year = "1993",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
MRclass = "94A60",
MRnumber = "94k:94009",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
acknowledgement = ack-nhfb,
affiliation = "Univ of Nebraska-Lincoln",
affiliationaddress = "Lincoln, NE, USA",
classification = "716.1; 721.1; 723.2; 921.1; B6120B (Codes); C4200
(Computer theory); C6130S (Data security)",
corpsource = "Dept. of Comput. Sci. and Eng., Nebraska Univ.,
Lincoln, NE, USA",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Arithmetic properties; arithmetic properties;
Arithmetic properties; Binomial coefficients; binomial
coefficients; Binomial coefficients; bit extraction
problem; Boolean algebra; Boolean functions;
computation theory; Computation theory; Cryptography;
cryptography; Cryptography; Set theory; Subset sum;
subset sum; Subset sum; Symmetric resilient functions;
symmetric resilient functions; Symmetric resilient
functions; t-resilient functions; theory of
computation",
treatment = "T Theoretical or Mathematical",
}
@Article{Gordon:1993:DDT,
author = "Daniel M. Gordon",
booktitle = "Advances in cryptology---CRYPTO '92 (Santa Barbara,
CA, 1992)",
title = "Designing and Detecting Trapdoors for Discrete Log
Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "66--75",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "95d:94018",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Gordon:1993:DLU,
author = "Daniel M. Gordon",
title = "Discrete logarithms in {$ {\rm GF}(p) $} using the
number field sieve",
journal = j-SIAM-J-DISCR-MATH,
volume = "6",
number = "1",
pages = "124--138",
month = feb,
year = "1993",
CODEN = "SJDMEC",
ISSN = "0895-4801 (print), 1095-7146 (electronic)",
ISSN-L = "0895-4801",
MRclass = "11Y16 (11N36)",
MRnumber = "94d:11104",
MRreviewer = "Joe P. Buhler",
bibdate = "Thu Apr 9 15:20:35 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib",
acknowledgement = ack-nhfb,
fjournal = "SIAM Journal on Discrete Mathematics",
journal-URL = "http://epubs.siam.org/sidma",
}
@Article{Gordon:1993:MPC,
author = "D. M. Gordon and K. S. McCurley",
title = "Massively Parallel Computation of Discrete
Logarithms",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "312--323",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Han:1993:TCC,
author = "Y. Han and L. A. Hemaspaandra and T. Thierauf",
title = "Threshold Computation and Cryptographic Security",
journal = j-LECT-NOTES-COMP-SCI,
volume = "762",
pages = "230--239",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "algorithms; computation; ISAAC",
}
@Article{Hardjono:1993:PDM,
author = "T. Hardjono and Y. Zheng",
title = "A practical digital multisignature scheme based on
discrete logarithms",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "122--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Harn:1993:GUS,
author = "L. Harn and S. Yang",
title = "Group-oriented undeniable signature schemes without
the assistance of a mutually trusted party",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "133--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Harn:1993:OTP,
author = "Lein Harn and Lin Hung-Yu",
title = "An Oblivious Transfer Protocol and Its Application for
the Exchange of Secrets",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "312--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Harn:1993:PKC,
author = "L. Harn and S. Yang",
title = "Public-key cryptosystem based on the discrete
logarithm problem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "469--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Harn:1993:SGS,
author = "L. Harn and H.-Y. Lin",
title = "An $l$-Span Generalized Secret Sharing Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "558--565",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Harper:1993:PKC,
author = "Greg Harper and Alfred Menezes and Scott A. Vanstone",
title = "Public-Key Cryptosystems with Very Small Key Lengths",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "163--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580163.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580163.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Hasan:1993:MMO,
author = "M. A. Hasan and M. Z. Wang and V. K. Bhargava",
title = "A modified {Massey--Omura} parallel multiplier for a
class of finite field",
journal = j-IEEE-TRANS-COMPUT,
volume = "42",
number = "10",
pages = "1278--1280",
month = oct,
year = "1993",
CODEN = "ITCOB4",
DOI = "https://doi.org/10.1109/12.257715",
ISSN = "0018-9340 (print), 1557-9956 (electronic)",
ISSN-L = "0018-9340",
bibdate = "Fri Jun 24 21:05:32 2005",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "IEEE Transactions on Computers",
journal-URL = "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}
@Book{Held:1993:TSD,
author = "Gilbert Held",
title = "Top secret data encryption techniques",
publisher = pub-SAMS,
address = pub-SAMS:adr,
pages = "218",
year = "1993",
ISBN = "0-672-30293-4",
ISBN-13 = "978-0-672-30293-0",
LCCN = "QA76.9.A25H43 1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
annote = "System requirements for computer disk: IBM-compatible
PC; DOS; hard disk drive with 1.2MB free space.",
keywords = "Computers --- Access control --- Passwords;
Cryptography; Data encryption (Computer science); Data
protection",
}
@Article{Herzberg:1993:PRC,
author = "A. Herzberg and M. Luby",
title = "Public Randomness in Cryptography",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "421--432",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Book{Hinsley:1993:BIS,
author = "F. H. (Francis Harry) Hinsley",
title = "{British} intelligence in the {Second World War}",
publisher = pub-CUP,
address = pub-CUP:adr,
edition = "Abridged",
pages = "xiii + 628",
year = "1993",
ISBN = "0-521-44304-0",
ISBN-13 = "978-0-521-44304-3",
LCCN = "D810.S7 H49 1993",
bibdate = "Mon Nov 4 07:46:57 MST 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Abridgement of British intelligence in the Second
World War originally published in 5 v. between
1979--1990.",
acknowledgement = ack-nhfb,
keywords = "Great Britain --- history --- George VI, 1936--1952;
World War, 1939--1945 --- secret service --- Great
Britain",
}
@Book{Hinsley:1993:CIS,
editor = "{Sir} F. H. Hinsley and Alan Stripp",
title = "Codebreakers: the inside story of {Bletchley Park}",
publisher = pub-OXFORD,
address = pub-OXFORD:adr,
pages = "xxi + 321",
year = "1993",
ISBN = "0-19-820327-6, 0-19-285304-X",
ISBN-13 = "978-0-19-820327-8, 978-0-19-285304-2",
LCCN = "D810.C88 M46 1993",
bibdate = "Thu Jan 21 14:14:26 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Hirschfeld:1993:MER,
author = "R. Hirschfeld",
title = "Making Electronic Refunds Safer",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "106--112",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Hoffman:1993:CC,
author = "Lance J. Hoffman",
title = "Clipping {Clipper}",
journal = j-CACM,
volume = "36",
number = "9",
pages = "15--17",
month = sep,
year = "1993",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/162691.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "legal aspects; theory",
subject = "{\bf K.4.1}: Computing Milieux, COMPUTERS AND SOCIETY,
Public Policy Issues, Privacy. {\bf K.5.2}: Computing
Milieux, LEGAL ASPECTS OF COMPUTING, Governmental
Issues. {\bf E.3}: Data, DATA ENCRYPTION.",
}
@InProceedings{Hohl:1993:SIH,
author = "W. Hohl and X. Lai and T. Meier and C. Waldvogel",
title = "Security of iterated hash functions based on block
ciphers",
crossref = "Stinson:1993:ACC",
pages = "379--390",
year = "1993",
bibdate = "Sat Apr 20 17:33:34 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Hwang:1993:SSD,
author = "Tzonelih Hwang",
title = "Scheme for secure digital mobile communications based
on symmetric key cryptography",
journal = j-INFO-PROC-LETT,
volume = "48",
number = "1",
pages = "35--37",
day = "29",
month = oct,
year = "1993",
CODEN = "IFPLAT",
ISSN = "0020-0190 (print), 1872-6119 (electronic)",
ISSN-L = "0020-0190",
bibdate = "Wed Nov 11 12:16:26 MST 1998",
bibsource = "Compendex database;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/infoproc.bib",
acknowledgement = ack-nhfb,
affiliation = "Natl Cheng Kung Univ",
affiliationaddress = "Tainan, Taiwan",
classification = "716.3; 722.2; 722.3; 723.2; B6120B (Codes); B6250F
(Mobile radio systems)",
corpsource = "Inst. of Inf. Eng., Nat. Cheng Kung Univ., Tainan,
Taiwan",
fjournal = "Information Processing Letters",
journal-URL = "http://www.sciencedirect.com/science/journal/00200190",
journalabr = "Inf Process Lett",
keywords = "Computer networks; Cryptography; cryptography; Data
processing; Digital communication systems; digital
mobile communications; hardware-limited terminals; Key
distribution; key distribution; Keys (for locks);
mobile communication systems; mobile communications;
Mobile telecommunication systems; secure digital mobile
communications; Security of data; Smart cards;
Symmetric key cryptography; symmetric key cryptography;
symmetric key cryptosystems; User authentication; user
authentication",
treatment = "T Theoretical or Mathematical",
}
@Article{Iwamura:1993:HIM,
author = "K. Iwamura and T. Matsumoto and H. Imai",
title = "High-speed implementation methods for {RSA} scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "221--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Iwamura:1993:HSI,
author = "Keiichi Iwamura and Tsutomu Matsumoto and Hideki
Imai",
title = "High-Speed Implementation Methods for {RSA} Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "221--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580221.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580221.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Jackson:1993:CAG,
author = "W.-A. Jackson and K. M. Martin",
title = "Cumulative arrays and geometric secret sharing
schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "48--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Jaeger:1993:LCC,
author = "J. L. Jaeger and R. T. Carlson",
title = "Laser communications for covert links",
crossref = "Anonymous:1993:LC",
pages = "95--106",
year = "1993",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/024130.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Jones:1993:DAC,
author = "G. Jones and M. Sheeran",
title = "Designing arithmetic circuits by refinement in
{Ruby}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "669",
pages = "107--136",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "mathematics; program construction; programming
research",
}
@Article{Joux:1993:CAK,
author = "Antoine Joux and Jacques Stern",
title = "Cryptanalysis of Another Knapsack Cryptosystem",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "470--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Kaliski:1993:SES,
author = "Burt Kaliski",
title = "A Survey of Encryption Standards",
journal = j-IEEE-MICRO,
volume = "13",
number = "6",
pages = "74--81",
month = nov # "\slash " # dec,
year = "1993",
CODEN = "IEMIDZ",
DOI = "https://doi.org/10.1109/40.248057",
ISSN = "0272-1732 (print), 1937-4143 (electronic)",
ISSN-L = "0272-1732",
bibdate = "Mon Apr 7 14:39:59 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
abstract = "Demystifying the large number of computer security
algorithms and standards",
acknowledgement = ack-nhfb,
classcodes = "B6120B (Codes); B6210G (Electronic mail); C6130S (Data
security); C7104 (Office automation); C7120 (Finance);
C6120 (File organisation)",
corpsource = "RSA Lab., Redwood City, CA, USA",
fjournal = "IEEE Micro",
journal-URL = "http://www.computer.org/csdl/mags/mi/index.html",
keywords = "algorithms; authentication; banking; codes;
cryptographic hash functions; cryptography;
cryptosystems; digital signature schemes; directory;
electronic mail; encryption; encryption standards;
escrowed; file; key-agreement; network management;
organisation; public-key; secret-key cryptosystems;
secure communications; standards",
treatment = "B Bibliography; P Practical",
}
@Article{Kaliski:1993:ZBA,
author = "Burton S. {Kaliski, Jr.}",
title = "The {Z80180} and big-number arithmetic",
journal = j-DDJ,
volume = "18",
number = "9",
pages = "50, 52, 54, 56, 58, 90--91",
month = sep,
year = "1993",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 10 08:57:56 MDT 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
UnCover database",
abstract = "There's nothing difficult about performing big-number
arithmetic on powerful 32-bit processors like the 486
or Pentium. But where do you start if you want to
implement 512-bit operations on 8-bit controllers?
That's the problem Burt recently faced --- and here's
his solution.",
acknowledgement = ack-nhfb,
classification = "C5130 (Microprocessor chips); C5230 (Digital
arithmetic methods); C6130S (Data security)",
fjournal = "Dr. Dobb's Journal of Software Tools",
keywords = "8 Bit; Big-number arithmetic; Cryptography; Data
security; Mathematically-intensive systems; RSA
private-key operations; Z80180 microcontroller",
thesaurus = "C listings; Cryptography; Digital arithmetic;
Microcontrollers",
}
@InProceedings{Kang:1993:PRR,
author = "M. H. Kang and I. S. Moskowitz",
title = "A Pump for Rapid, Reliable, Secure Communications",
crossref = "ACM:1993:FAC",
pages = "118--129",
year = "1993",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/031218.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Misc{Kaufman:1993:RDD,
author = "C. Kaufman",
title = "{RFC 1507}: {DASS} --- Distributed Authentication
Security Service",
month = sep,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Status: PROPOSED STANDARD.",
URL = "ftp://ftp.internic.net/rfc/rfc1507.txt;
https://www.math.utah.edu/pub/rfc/rfc1507.txt",
acknowledgement = ack-nhfb,
format = "TXT=287809 bytes",
online = "yes",
status = "PROPOSED STANDARD",
}
@Article{Kent:1993:IPE,
author = "Stephen T. Kent",
title = "{Internet} Privacy Enhanced Mail",
journal = j-CACM,
volume = "36",
number = "8",
pages = "48--60",
month = aug,
year = "1993",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Sat Apr 06 08:07:10 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163390.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "security",
subject = "{\bf H.4.3}: Information Systems, INFORMATION SYSTEMS
APPLICATIONS, Communications Applications, Electronic
mail. {\bf D.4.6}: Software, OPERATING SYSTEMS,
Security and Protection, Access controls. {\bf D.4.6}:
Software, OPERATING SYSTEMS, Security and Protection,
Authentication. {\bf D.4.6}: Software, OPERATING
SYSTEMS, Security and Protection, Cryptographic
controls. {\bf D.4.6}: Software, OPERATING SYSTEMS,
Security and Protection, Verification. {\bf K.6.5}:
Computing Milieux, MANAGEMENT OF COMPUTING AND
INFORMATION SYSTEMS, Security and Protection,
Authentication. {\bf C.2.1}: Computer Systems
Organization, COMPUTER-COMMUNICATION NETWORKS, Network
Architecture and Design, Internet.",
}
@InProceedings{Kharitonov:1993:CHD,
author = "Michael Kharitonov",
title = "Cryptographic hardness of distribution-specific
learning",
crossref = "ACM:1993:PTF",
pages = "372--381",
year = "1993",
bibdate = "Wed Feb 20 18:34:01 MST 2002",
bibsource = "http://portal.acm.org/;
http://www.acm.org/pubs/contents/proceedings/series/stoc/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/articles/proceedings/stoc/167088/p372-kharitonov/p372-kharitonov.pdf;
http://www.acm.org/pubs/citations/proceedings/stoc/167088/p372-kharitonov/",
acknowledgement = ack-nhfb,
}
@Article{Kim:1993:CLB,
author = "Kwangjo Kim",
title = "Construction of {DES-Like S}-Boxes Based on {Boolean}
Functions Satisfying the {SAC}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "59--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@TechReport{Knudsen:1993:CLa,
author = "Lars Ramkilde Knudsen",
title = "Cryptanalysis of {LOKI91}",
type = "Technical report",
number = "DAIMI PB-440",
institution = "Computer Science Department, Aarhus University",
address = "{\AA}rhus, Denmark",
pages = "18",
year = "1993",
bibdate = "Sat May 14 09:58:01 2011",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Knudsen:1993:CLb,
author = "L. R. Knudsen",
title = "Cryptanalysis of {LOKI91}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "196--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Knudsen:1993:CLc,
author = "Lars Ramkilde Knudsen",
title = "Cryptanalysis of {LOKI}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "22--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Knudsen:1993:ICS,
author = "L. R. Knudsen",
title = "Iterative Characteristics of {DES} and $ s^2$-{DES}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "497--511",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Misc{Kohl:1993:RKN,
author = "J. Kohl and C. Neuman",
title = "{RFC 1510}: The {Kerberos Network Authentication
Service} ({V5})",
month = sep,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/rfc.bib",
note = "Status: PROPOSED STANDARD.",
URL = "ftp://ftp.internic.net/rfc/rfc1510.txt;
https://www.math.utah.edu/pub/rfc/rfc1510.txt",
acknowledgement = ack-nhfb,
format = "TXT=275395 bytes",
online = "yes",
status = "PROPOSED STANDARD",
}
@InProceedings{Kornerup:1993:HRM,
author = "Peter Kornerup",
title = "High-Radix Modular Multiplication for Cryptosystems",
crossref = "Swartzlander:1993:SCA",
pages = "277--283",
year = "1993",
bibdate = "Wed Nov 14 18:46:45 2007",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acsel-lab.com/arithmetic/arith11/papers/ARITH11_Kornerup.pdf",
acknowledgement = ack-nhfb,
keywords = "ARITH-11",
}
@Article{Koyama:1993:SEC,
author = "Kenji Koyama and Yukio Tsuruoka",
booktitle = "Advances in cryptology---CRYPTO '92 (Santa Barbara,
CA, 1992)",
title = "Speeding up Elliptic Cryptosystems by Using a Signed
Binary Window Method",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "345--357",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "1 287 864",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Misc{Kravitz:1993:DSA,
author = "D. W. Kravitz",
title = "Digital Signature Algorithm",
howpublished = "US Patent No. 5,231,668A.",
day = "26",
month = jul,
year = "1993",
bibdate = "Sat Nov 29 13:36:12 2014",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Patent filed 26 July 1991.",
URL = "https://www.google.com/patents/US5231668",
abstract = "A method is provided for generating and verifying a
digital signature of a message $m$. This method
requires a pair of corresponding public and secret keys
($y$ and $x$) for each signer, as well as a pair of
public and secret values ($r$ and $k$) generated for
each message by the signer. The public value $r$ is
calculated according to the rule $ r = (g k \bmod p)
\bmod q$. A value $s$ is then selected according to the
rule $ s = k - 1 (H(m) + x r) \bmod q$ where $H$ is a
known conventional hashing function. The message $m$,
along with the signature $ (r, s)$ is then transmitted.
When the transmitted signal is received a verification
process is provided. The received values of $r$ and $s$
are tested to determine whether they are congruent to $
0 \mod g$. Additionally, $r$ is tested to determine
whether it is equal to $ v \mod q$, where $v$ is
computed from $r$, $s$, $m$ and $y$. For legitimately
executed signatures, $ v = g k \mod p$.",
acknowledgement = ack-nhfb,
}
@Article{Kwan:1993:GPT,
author = "Matthew Kwan and Josef Pieprzyk",
title = "A General Purpose Technique for Locating Key
Scheduling Weaknesses in {DES-like} Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "237--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Kwan:1993:SAD,
author = "Matthew Kwan",
title = "Simultaneous Attacks in Differential Cryptanalysis
(Getting More Pairs Per Encryption)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "489--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Manual{Laboratories:1993:PKC,
author = "{RSA Laboratories}",
title = "Public Key Cryptography Standard \#1: {RSA} Encryption
Standard Version 1.5",
organization = pub-RSA,
address = pub-RSA:adr,
pages = "??",
month = nov,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 10]{Johnson:1996:AEE}.",
}
@InProceedings{Lacy:1993:CCS,
author = "John B. Lacy",
title = "{CryptoLib}: Cryptography in Software",
crossref = "USENIX:1993:USI",
pages = "1--17",
day = "4--6",
month = oct,
year = "1993",
bibdate = "Thu Feb 22 08:12:14 MST 1996",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/usenix1990.bib;
http://www.usenix.org/",
acknowledgement = ack-nhfb,
affiliation = "AT\&T Bell Laboratories",
}
@Article{Lai:1993:FCC,
author = "X. Lai and R. A. Rueppel and J. Woollven",
title = "A fast cryptographic checksum algorithm based on
stream ciphers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "339--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Lai:1993:HFBa,
author = "X. Lai and J. L. Massey",
title = "Hash Functions Based on Block Ciphers",
crossref = "Rueppel:1993:ACE",
pages = "53--66",
year = "1993",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
}
@Article{Lai:1993:HFBb,
author = "Xuejia Lai and James L. Massey",
title = "Hash Functions Based on Block Ciphers",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "55--70",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580055.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580055.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Laih:1993:GTC,
author = "Chi-Sung Laih and Lein Harn",
title = "Generalized Threshold Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "159--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Laih:1993:SAS,
author = "C.-S. Laih and S.-M. Yen",
title = "Secure addition sequence and its applications on the
server-aided secret computation protocols",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "219--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Laih:1993:TES,
author = "Chi-Sung Laih and Sung-Ming Yen and Lein Harn",
title = "Two Efficient Server-Aided Secret Computation
Protocols Based on the Addition Sequence",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "450--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1994.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Le:1993:PKE,
author = "A. V. Le and S. M. Matyas and D. B. Johnson and J. D.
Wilkins",
title = "A public key extension to the {Common Cryptographic
Architecture}",
journal = j-IBM-SYS-J,
volume = "32",
number = "3",
pages = "461--485",
year = "1993",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Tue Mar 19 17:38:46 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
note = "G321-5521.",
abstract = "A new method for extending the IBM Common
Cryptographic Architecture (CCA) to include public key
cryptography is presented. The public key extension
provides nonrepudiation via digital signatures and an
electronic means to distribute data encryption
algorithm (DEA) key-encrypting keys in a hybrid data
encryption algorithm-public key algorithm (DEA-PKA)
cryptographic system. The improvements are based on a
novel method for extending the control vector concept
used in the IBM Common Cryptographic Architecture. Four
new key types that separate the public and private key
pairs into four classes according to their broad uses
within the cryptographic system are defined. The public
key extension to the CCA is implemented in the IBM
Transaction Security System (TSS). This paper discusses
both the public key extension to the CCA and the TSS
implementation of this architectural extension.",
acknowledgement = ack-nhfb,
affiliation = "IBM Federal Syst. Co., Manassas, VA, USA",
classification = "C6130S (Data security)",
fjournal = "IBM Systems Journal",
keywords = "Common Cryptographic Architecture; Control vector
concept; Data encryption algorithm; Digital signatures;
Hybrid data encryption algorithm; IBM Common
Cryptographic Architecture; IBM Transaction Security
System; Nonrepudiation; Public key extension",
language = "English",
pubcountry = "USA",
thesaurus = "Public key cryptography; Transaction processing",
}
@Article{Lennox:1993:ES,
author = "G. Lennox",
title = "{EDI} security",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "235--243",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Book{Lenstra:1993:DNF,
author = "A. K. Lenstra and H. W. {Lenstra, Jr.}",
title = "The Development of the Number Field Sieve",
volume = "1554",
publisher = pub-SV,
address = pub-SV:adr,
pages = "viii + 131",
year = "1993",
ISBN = "0-387-57013-6 (New York), 3-540-57013-6 (Berlin)",
ISBN-13 = "978-0-387-57013-6 (New York), 978-3-540-57013-4
(Berlin)",
LCCN = "QA3 .L35 v.1554",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = ser-LNMATH,
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 4]{Wiener:1998:PCP},
\cite[Ref. 8]{Odlyzko:1995:FIF}.",
}
@Article{Lenstra:1993:FNF,
author = "A. K. Lenstra and H. W. {Lenstra, Jr.} and M. S.
Manasse and J. M. Pollard",
title = "The factorization of the ninth {Fermat} number",
journal = j-MATH-COMPUT,
volume = "61",
number = "203",
pages = "319--349",
month = jul,
year = "1993",
CODEN = "MCMPAF",
ISSN = "0025-5718 (print), 1088-6842 (electronic)",
ISSN-L = "0025-5718",
MRclass = "11Y05 (11Y40)",
MRnumber = "93k:11116",
MRreviewer = "Rhonda Lee Hatcher",
bibdate = "Thu Apr 29 18:02:36 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "See \cite{Lenstra:1990:NFS}.",
acknowledgement = ack-nhfb,
fjournal = "Mathematics of Computation",
journal-URL = "http://www.ams.org/mcom/",
}
@Article{Liaw:1993:OAA,
author = "Horng Twu Liaw and Chin Laung Lei",
title = "An optimal algorithm to assign cryptographic keys in a
tree structure for access control",
journal = j-BIT,
volume = "33",
number = "1",
pages = "46--56",
month = mar,
year = "1993",
CODEN = "BITTEL, NBITAB",
DOI = "https://doi.org/10.1007/BF01990342",
ISSN = "0006-3835 (print), 1572-9125 (electronic)",
ISSN-L = "0006-3835",
MRclass = "94A60",
MRnumber = "1 326 001",
bibdate = "Wed Jan 4 18:52:23 MST 2006",
bibsource = "http://springerlink.metapress.com/openurl.asp?genre=issue&issn=0006-3835&volume=33&issue=1;
https://www.math.utah.edu/pub/tex/bib/bit.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.mai.liu.se/BIT/contents/bit33.html;
http://www.springerlink.com/openurl.asp?genre=article&issn=0006-3835&volume=33&issue=1&spage=46",
acknowledgement = ack-nhfb,
fjournal = "BIT (Nordisk tidskrift for informationsbehandling)",
journal-URL = "http://link.springer.com/journal/10543",
}
@Article{Liebl:1993:ADS,
author = "Armin Liebl",
title = "Authentication in distributed systems: a
bibliography",
journal = j-OPER-SYS-REV,
volume = "27",
number = "4",
pages = "31--41",
month = oct,
year = "1993",
CODEN = "OSRED8",
ISSN = "0163-5980 (print), 1943-586X (electronic)",
ISSN-L = "0163-5980",
bibdate = "Sat Aug 26 08:55:51 MDT 2006",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Operating Systems Review",
}
@Article{Lin:1993:GSS,
author = "Hung-Yu Lin and Lein Harn",
title = "A Generalized Secret Sharing Scheme with Cheater
Detection",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "149--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Misc{Linn:1993:RCA,
author = "J. Linn",
title = "{RFC 1511}: Common Authentication Technology
Overview",
month = sep,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Status: INFORMATIONAL.",
URL = "ftp://ftp.internic.net/rfc/rfc1511.txt;
https://www.math.utah.edu/pub/rfc/rfc1511.txt",
acknowledgement = ack-nhfb,
format = "TXT=4185 bytes",
online = "yes",
status = "INFORMATIONAL",
}
@Misc{Linn:1993:RPE,
author = "J. Linn",
title = "{RFC 1421}: Privacy Enhancement for {Internet}
Electronic Mail: Part {I}: Message Encryption and
Authentication Procedures",
month = feb,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Obsoletes RFC1113 \cite{Linn:1989:RPE}. Status:
PROPOSED STANDARD.",
URL = "ftp://ftp.internic.net/rfc/rfc1113.txt;
ftp://ftp.internic.net/rfc/rfc1421.txt;
https://www.math.utah.edu/pub/rfc/rfc1113.txt;
https://www.math.utah.edu/pub/rfc/rfc1421.txt",
acknowledgement = ack-nhfb,
format = "TXT=103894 bytes",
obsoletes = "Obsoletes RFC1113 \cite{Linn:1989:RPE}.",
online = "yes",
status = "PROPOSED STANDARD",
}
@MastersThesis{Lippit:1993:PIC,
author = "Yukio Lippit",
title = "Phantomic inscryptions: the cryptology of {Abraham}
and {Torok}",
type = "Thesis ({A.B., Honors in Literature})",
school = "Harvard University",
address = "Cambridge, MA, USA",
pages = "69",
year = "1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
keywords = "Abraham, Nicolas; Bereavement --- Psychological
aspects; Torok, Maria",
}
@Article{Longley:1993:TNC,
author = "D. Longley and S. M. Matyas",
title = "Technical note: Complementarity attacks and control
vectors",
journal = j-IBM-SYS-J,
volume = "32",
number = "2",
pages = "321--325",
year = "1993",
CODEN = "IBMSA7",
ISSN = "0018-8670",
bibdate = "Sun Sep 15 05:36:36 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/ibmsysj.bib",
abstract = "A control vector is a data structure that specifies
the nature and role of an associated cryptographic key.
The control vector is checked by software and
cryptographic hardware in order to limit the range of
permissible operations to be undertaken with ciphertext
produced with the key. The linking of the control
vector and cryptographic key is such that attempts to
modify, or substitute, control vectors will cause the
subsequent processing to operate with a corrupted key,
and hence ensure protection of data encrypted with the
genuine key. A potential attack on the control vector
approach is described in which the complement of the
control vector is substituted. The manner in which such
attacks are thwarted by the IBM implementation of
control vectors is also described.",
acknowledgement = ack-nhfb,
affiliation = "Queensland Univ. of Technol., Brisbane, Qld.,
Australia",
classification = "B6120B (Codes); C6120 (File organisation); C6130S
(Data security)",
fjournal = "IBM Systems Journal",
keywords = "Ciphertext; Complementary attacks; Control vectors;
Cryptographic key; Data structure; IBM; Permissible
operations",
language = "English",
pubcountry = "USA",
thesaurus = "Cryptography; Data structures",
}
@Article{Madonia:1993:GSP,
author = "M. Madonia and S. Salemi and T. Sportelli",
title = "A generalization of {Sardinas} and {Patterson}'s
algorithm to $z$-codes",
journal = j-THEOR-COMP-SCI,
volume = "108",
number = "2",
pages = "251--270",
day = "15",
month = feb,
year = "1993",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Sat Nov 22 13:15:15 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
classification = "B6120B (Codes); C1260 (Information theory); C4240
(Programming and algorithm theory)",
corpsource = "Dipartimento di Matematica ed Applicazioni, Palermo
Univ., Italy",
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
keywords = "algorithm complexity; codes; computational complexity;
double z-factorization; finite set; Patterson;
Sardinas; shortest words; tight upper bound; z-codes
theory; z-deciphering delay",
pubcountry = "Netherlands",
treatment = "T Theoretical or Mathematical",
}
@Article{Matsui:1993:LCM,
author = "M. Matsui",
title = "Linear cryptanalysis method for {DES} cipher",
journal = j-LECT-NOTES-COMP-SCI,
volume = "765",
pages = "386--397",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Thu Feb 27 08:32:41 2014",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Matsui:1993:NMK,
author = "M. Matsui and A. Yamagishi",
title = "A new method for known plaintext attack of {FEAL}
cipher",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "81--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Matsumoto:1993:VIA,
author = "T. Matsumoto and H. Imai and C.-S. Laih and S.-M.
Yen",
title = "On verifiable implicit asking protocols for {RSA}
computation",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "296--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Maurer:1993:PSK,
author = "U. M. Maurer",
title = "Protocols for Secret Key Agreement by Public
Discussion Based on Common Information",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "461--470",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@InProceedings{Maurer:1993:RIT,
author = "U. M. Maurer",
title = "The role of information theory in cryptography",
crossref = "Farrell:1993:CCC",
pages = "49--71",
year = "1993",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/041815.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Maurer:1993:RNI,
author = "Ueli M. Maurer and Yacov Yacobi",
title = "A remark on a non-interactive public-key distribution
system",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "458--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580458.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580458.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Meier:1993:EMC,
author = "W. Meier and O. Staffelbach",
title = "Efficient Multiplication on Certain Nonsupersingular
Elliptic Curves",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "333--344",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Meijers:1993:EMV,
author = "Joost Meijers and Johan {van Tilburg}",
title = "Extended Majority Voting and Private-Key
Algebraic-Code Encryptions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "288--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Menezes:1993:CPE,
author = "Alfred J. Menezes and Scott A. Vanstone and Robert J.
Zuccherato",
title = "Counting points on elliptic curves over {$ \mbox {\bf
F}_{2^m} $}",
journal = j-MATH-COMPUT,
volume = "60",
number = "201",
pages = "407--420",
month = jan,
year = "1993",
CODEN = "MCMPAF",
ISSN = "0025-5718 (print), 1088-6842 (electronic)",
ISSN-L = "0025-5718",
MRclass = "11Y16 (11G20 11T71 14H52)",
MRnumber = "93f:11098",
MRreviewer = "Andrew Bremner",
bibdate = "Tue Mar 25 15:38:13 MST 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/mathcomp1990.bib",
acknowledgement = ack-nhfb,
classcodes = "B6120B (Codes); C6130S (Data security)",
corpsource = "Dept. of Combinatorics and Optimization, Waterloo
Univ., Ont., Canada",
fjournal = "Mathematics of Computation",
journal-URL = "http://www.ams.org/mcom/",
keywords = "counting points; elliptic curves; elliptic equations;
public key cryptography",
treatment = "T Theoretical or Mathematical",
}
@Book{Menezes:1993:ECP,
author = "Alfred Menezes",
title = "Elliptic Curve Public Key Cryptosystems",
volume = "234",
publisher = "Kluwer Academic Publishers",
address = "Boston, MA",
pages = "xiv + 128",
year = "1993",
ISBN = "0-7923-9368-6",
ISBN-13 = "978-0-7923-9368-9",
LCCN = "QA76.9.A25 M46 1993",
MRclass = "94A60 (11G20 11T71)",
MRnumber = "2000d:94023",
bibdate = "Mon Jul 19 08:05:58 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "With a foreword by Neal Koblitz, Communications and
Information Theory",
series = "The Kluwer International Series in Engineering and
Computer Science",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 3]{Odlyzko:1995:FIF},
\cite[Ref. 3]{Menezes:1995:ECC}, and \cite[Ref.
7]{Escott:1999:AEC}.",
}
@Article{Mercuri:1993:IRC,
author = "Rebecca Mercuri",
title = "Inside Risks: Corrupted Polling",
journal = j-CACM,
volume = "36",
number = "11",
pages = "122, 94",
month = nov,
year = "1993",
CODEN = "CACMA2",
ISSN = "0001-0782 (print), 1557-7317 (electronic)",
ISSN-L = "0001-0782",
bibdate = "Thu May 30 09:41:10 MDT 1996",
bibsource = "http://www.acm.org/pubs/toc/;
https://www.math.utah.edu/pub/tex/bib/cacm1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acm.org/pubs/toc/Abstracts/0001-0782/163380.html",
acknowledgement = ack-nhfb,
fjournal = "Communications of the ACM",
journal-URL = "http://portal.acm.org/browse_dl.cfm?idx=J79",
keywords = "performance; reliability",
subject = "{\bf K.4.m}: Computing Milieux, COMPUTERS AND SOCIETY,
Miscellaneous. {\bf K.6.5}: Computing Milieux,
MANAGEMENT OF COMPUTING AND INFORMATION SYSTEMS,
Security and Protection, Authentication.",
}
@InProceedings{Micali:1993:FPC,
author = "S. Micali",
title = "Fair Public-Key Cryptosystems",
crossref = "Brickell:1993:ACC",
pages = "113--138",
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 24]{Goldreich:1997:FMCb}.",
}
@Article{Micali:1993:FPK,
author = "Silvio Micali",
title = "Fair Public-Key Cryptosystems (Rough Draft)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "113--138",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:51 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400113.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0740/07400113.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Miyaji:1993:ECS,
author = "Atsuko Miyaji",
booktitle = "Advances in cryptology---AUSCRYPT '92 (Gold Coast,
1992)",
title = "Elliptic curves over {$ {\bf F}_p $} suitable for
cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "479--491",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "11T71 (11G20 94A60)",
MRnumber = "95g:11124",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "Lecture Notes in Computer Science",
}
@Article{Miyaji:1993:OEC,
author = "Atsuko Miyaji",
title = "On Ordinary Elliptic Curve Cryptosystems",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "460--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Miyano:1993:MEN,
author = "Hiroshi Miyano",
title = "A Method to Estimate the Number of Ciphertext Pairs
for Differential Cryptanalysis",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "51--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Mjolsnes:1993:PCP,
author = "Stig Fr. Mjolsnes",
title = "Privacy, Cryptographic Pseudonyms, and The State of
Health",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "493--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Monagan:1993:GPD,
author = "M. Monagan",
title = "{Gauss}: a Parameterized Domain of Computation System
with Support for Signature Functions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "722",
pages = "81--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Thu Oct 31 18:50:52 2002",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Naccache:1993:MSF,
author = "David Naccache",
title = "A {Montgomery}-suitable {Fiat--Shamir}-like
authentication scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "488--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580488.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580488.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Naor:1993:PZK,
author = "M. Naor and R. Ostrovsky and R. Venkatesan and M.
Yung",
title = "Perfect Zero-Knowledge Arguments for {NP} can be Based
on General Complexity Assumptions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "196--214",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Nieh:1993:MAC,
author = "B. B. Nieh and S. E. Tavares",
title = "Modelling and analyzing cryptographic protocols using
{Petri} nets",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "275--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Manual{NIST:1993:DES,
author = "{National Institute of Standards and Technology (U.
S.)}",
title = "Data encryption standard ({DES})",
number = "46-2",
organization = pub-NIST,
address = pub-NIST:adr,
pages = "18",
day = "30",
month = dec,
year = "1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Category: computer security, subcategory:
cryptography. Supersedes FIPS PUB 46-1-1988 January 22.
Reaffirmed December 30, 1993.",
series = "Federal information processing standards publication,
FIPS PUB",
acknowledgement = ack-nhfb,
keywords = "Computer security --- Standards; Data protection ---
Standards; Electronic data processing departments ---
Security measures; Standards",
}
@Manual{Nist:1993:DSS,
author = "{NIST}",
title = "Digital Signature Standard",
publisher = pub-NIST,
address = pub-NIST:adr,
pages = "??",
day = "1",
month = feb,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "FIPS PUB 186.",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 10]{Handschuh:1998:SCC}.",
}
@Manual{NIST:1993:FPD,
author = "{National Institute of Standards and Technology}",
title = "{FIPS} Publication 46-2: Data Encryption Standard",
organization = pub-NIST,
address = pub-NIST:adr,
pages = "??",
month = dec,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 5]{Caronni:1997:HEE}.",
}
@Manual{NIST:1993:FPS,
author = "{NIST}",
title = "{FIPS PUB} 180: Secure Hash Standard {(SHS)}",
organization = "National Institute of Standards and Technology",
address = "Gaithersburg, MD, USA",
pages = "??",
day = "11",
month = may,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 8]{Kaliski:1995:MAM}.",
}
@Article{Nyberg:1993:PSA,
author = "K. Nyberg and L. R. Knudsen",
title = "Probable Security Against Differential Cryptanalysis",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "566--574",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
MRclass = "94A60",
MRnumber = "95d:94024",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Ogata:1993:NSS,
author = "W. Ogata and K. Kurosawa and S. Tsujii",
title = "Nonperfect secret sharing schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "56--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Ohta:1993:DMS,
author = "Kazuo Ohta and Tatsuaki Okamoto",
title = "A Digital Multisignature Scheme Based on the
{Fiat--Shamir} Scheme",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "139--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Okamoto:1993:EDS,
author = "Tatsuaki Okamoto and Atsushi Fujioka and Eiichiro
Fujisaki",
title = "An Efficient Digital Signature Scheme Based on an
Elliptic Curve Over the Ring {$ Z_n $}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "54--65",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:51 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400054.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0740/07400054.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Okamoto:1993:PSP,
author = "T. Okamoto",
title = "Provably Secure and Practical Identification Schemes
and Corresponding Signature Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "31--53",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Okamoto:1993:RAC,
author = "T. Okamoto",
title = "On the Relationship among Cryptographic Physical
Assumptions",
journal = j-LECT-NOTES-COMP-SCI,
volume = "762",
pages = "369--378",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "algorithms; computation; ISAAC",
}
@InProceedings{Ozaki:1993:HVP,
author = "S. Ozaki and T. Matsumoto and H. Imai",
title = "A Holder Verification Protocol Using Fingerprints",
crossref = "Anonymous:1993:JIK",
pages = "1--9",
year = "1993",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/033159.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Paabo:1993:AD,
author = "Svante P{\"a}{\"a}bo",
title = "Ancient {DNA}",
journal = j-SCI-AMER,
volume = "269",
number = "5",
pages = "86--?? (Intl. ed. 60--??)",
month = nov,
year = "1993",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
ISSN-L = "0036-8733",
bibdate = "Thu Jan 28 14:31:51 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "DNA from creatures that died tens of thousands or even
millions of years ago can be partially reproduced.
Although the degradation of the molecule at death
prevents complete deciphering, the study of
reconstituted fragments allows revealing comparisons to
made between extant and ancient species.",
acknowledgement = ack-nhfb,
fjournal = "Scientific American",
journal-URL = "http://www.nature.com/scientificamerican",
xxnewdata = "1998.01.30",
}
@Article{Paun:1993:CPS,
author = "Gheorghe P{\u{a}}un and Arto Salomaa",
title = "Closure properties of slender languages",
journal = j-THEOR-COMP-SCI,
volume = "120",
number = "2",
pages = "293--301",
day = "22",
month = nov,
year = "1993",
CODEN = "TCSCDI",
ISSN = "0304-3975 (print), 1879-2294 (electronic)",
ISSN-L = "0304-3975",
bibdate = "Mon Jul 19 22:17:43 MDT 1999",
bibsource = "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_free/browse/browse.cgi?year=1993&volume=120&issue=2;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/tcs1990.bib",
URL = "http://www.elsevier.com/cgi-bin/cas/tree/store/tcs/cas_sub/browse/browse.cgi?year=1993&volume=120&issue=2&aid=1406",
acknowledgement = ack-nhfb,
classification = "C4210 (Formal logic); C6130S (Data security)",
corpsource = "Inst. of Math., Bucharest, Romania",
fjournal = "Theoretical Computer Science",
journal-URL = "http://www.sciencedirect.com/science/journal/03043975",
keywords = "Chomsky hierarchy; closure properties; cryptography;
formal languages; slender languages",
pubcountry = "Netherlands",
treatment = "P Practical; T Theoretical or Mathematical",
}
@Article{Peralta:1993:QSD,
author = "R. Peralta",
title = "A Quadratic Sieve on the $n$-Dimensional Cube",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "324--332",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Pfitzmann:1993:APS,
author = "Birgit Pfitzmann and Michael Waidner",
title = "Attacks on protocols for server-aided {RSA}
computation",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "153--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580153.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580153.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Pfitzmann:1993:MES,
author = "Andreas Pfitzmann and Ralf A{\ss}mann",
title = "More efficient software implementations of
(generalized) {DES}",
journal = j-COMPUT-SECUR,
volume = "12",
number = "5",
pages = "477--500",
month = aug,
year = "1993",
CODEN = "CPSEDU",
ISSN = "0167-4048 (print), 1872-6208 (electronic)",
ISSN-L = "0167-4048",
bibdate = "Mon Sep 23 09:44:58 MDT 2019",
bibsource = "https://www.math.utah.edu/pub/tex/bib/computsecur1990.bib;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "https://www.sciencedirect.com/science/article/pii/016740489390069H",
acknowledgement = ack-nhfb,
fjournal = "Computers \& Security",
journal-URL = "http://www.sciencedirect.com/science/journal/01674048",
}
@Article{Pieper:1993:CRD,
author = "Reinhold Pieper",
title = "Cryptanalysis of {R{\'e}di}- and {Dickson}
permutations on arbitrary finite rings",
journal = j-APPL-ALGEBRA-ENG-COMMUN-COMPUT,
volume = "4",
number = "1",
pages = "59--76",
year = "1993",
CODEN = "AAECEW",
ISSN = "0938-1279 (print), 1432-0622 (electronic)",
ISSN-L = "0938-1279",
MRclass = "94A60 (13M99)",
MRnumber = "94i:94018",
MRreviewer = "Winfried M{\"u}ller",
bibdate = "Tue Feb 9 11:14:49 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Applicable algebra in engineering, communication and
computing",
}
@Book{Pieprzyk:1993:DHA,
author = "Josef Pieprzyk and Babak Sadeghiyan",
title = "Design of Hashing Algorithms",
volume = "756",
publisher = pub-SV,
address = pub-SV:adr,
pages = "xiii + 194",
year = "1993",
ISBN = "0-387-57500-6 (New York), 3-540-57500-6 (Berlin)",
ISBN-13 = "978-0-387-57500-1 (New York), 978-3-540-57500-9
(Berlin)",
LCCN = "QA76.9.H36 P53 1993",
bibdate = "Sat Jul 16 01:06:51 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = ser-LNCS,
acknowledgement = ack-nhfb,
}
@InProceedings{Piper:1993:DSH,
author = "F. Piper and P. Wild",
title = "Digital Signatures and Hash Functions",
crossref = "Anonymous:1993:CSA",
pages = "124--130",
year = "1993",
bibdate = "Sat Apr 20 17:33:34 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Portz:1993:GDB,
author = "M. Portz",
title = "A generalized description of {DES-based} and
{Benes}-based permutation generators",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "397--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@TechReport{Posch:1993:PFP,
author = "Reinhard Posch",
title = "Pipelining and full parallelism for long integer
arithmetic in encryption devices",
type = "Report",
number = "357",
institution = "Institutes for Information Processing Graz",
address = "Graz, Austria",
pages = "8",
month = mar,
year = "1993",
bibdate = "Mon Oct 19 08:47:56 MDT 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "This work is an attempt to evaluate some of the limits
in long integer arithmetic applied to encryption,
concentrating mainly on two methods. The first is the
multiplication as parallel as possible, combined with a
division free modulo reduction [1] and the second is a
residue number system-based method [2] for modulo
exponentiation. These methods can be used to implement
the standard RSA [3] algorithm or a modified RSA
algorithm with a reduced key space. Either method is
suited to a scalable VLSI design for both single chip
and multichip parallelism. Multichip approaches call
for extended evaluation as communication among the
processors (chips) has a dominating effect. Parallel
structures, including pipelining, are investigated to
provide suggestions on high performance architectures,
for the resulting approach.",
acknowledgement = ack-nhfb,
keywords = "Cryptography.",
}
@PhdThesis{Preneel:1993:ADC,
author = "B. Preneel",
title = "Analysis and Design of Cryptographic Hash Functions",
type = "Thesis ({Ph.D.})",
school = "Katholieke Universiteit Leuven",
address = "Leuven, Belgium",
pages = "355",
month = jan,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://wwwlib.umi.com/dissertations/fullcit/f64276",
abstract = "The subject of this thesis is the study of
cryptographic hash functions. The importance of hash
functions for protecting the authenticity of
information is demonstrated. Applications include
integrity protection, conventional message
authentication and digital signatures. Theoretical
results on cryptographic hash functions are reviewed.
The information theoretic approach to authentication is
described, and the practicality of schemes based on
universal hash functions is studied. An overview is
given of the complexity theoretical definitions and
constructions. The main contribution of this thesis
lies in the study of practical constructions for hash
functions. A general model for hash functions is
proposed and taxonomy for attacks is presented. Then
all schemes in the literature are divided into three
classes: hash functions based on block ciphers, hash
functions based on modular arithmetic and dedicated
hash functions. An overview is given of existing
attacks, new attacks are demonstrated, and new schemes
are proposed. The study of basic building blocks of
cryptographic hash functions leads to the study of the
cryptographic properties of Boolean functions. New
criteria are defined and functions satisfying new and
existing criteria are studied.",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 19]{Kaliski:1995:SUR}.",
}
@InProceedings{Preneel:1993:CHF,
author = "B. Preneel and R. Govaerts and J. Vandewalle",
title = "Cryptographic Hash Functions",
crossref = "Wolfowicz:1993:SPS",
pages = "161--171",
year = "1993",
bibdate = "Sat Apr 20 17:33:34 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Preneel:1993:HFB,
author = "B. Preneel and R. Govaerts and J. Vandewalle",
title = "Hash functions based on block ciphers: a synthetic
approach",
crossref = "Stinson:1993:ACC",
pages = "368--378",
year = "1993",
bibdate = "Sat Apr 20 17:33:34 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Preneel:1993:IAH,
author = "B. Preneel and R. Govaerts and J. Vandewalle",
title = "Information Authentication: Hash Functions and Digital
Signatures",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "87--131",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Article{Preneel:1993:SCT,
author = "B. Preneel",
title = "Standardization of Cryptographic Techniques",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "162--173",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@InProceedings{Rackoff:1993:CDA,
author = "Charles Rackoff and Daniel R. Simon",
title = "Cryptographic defense against traffic analysis",
crossref = "ACM:1993:PTF",
pages = "672--681",
year = "1993",
bibdate = "Wed Feb 20 18:34:01 MST 2002",
bibsource = "http://portal.acm.org/;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Rezny:1993:BCM,
author = "M. Rezny and E. Trimarchi",
title = "A block cipher method using combinations of different
methods under the control of the user key",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "531--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Rhee:1993:RAC,
author = "Man Y. Rhee",
title = "Research Activities on Cryptology in {Korea}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "179--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Rhodes:1993:ZF,
author = "Daniela Rhodes and Aaron Klug",
title = "Zinc Fingers",
journal = j-SCI-AMER,
volume = "268",
number = "2",
pages = "56--?? (Intl. ed. 32--??)",
month = feb,
year = "1993",
CODEN = "SCAMAC",
ISSN = "0036-8733 (print), 1946-7087 (electronic)",
ISSN-L = "0036-8733",
bibdate = "Thu Jan 28 14:31:51 MST 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
abstract = "These projections on transcription factors grip
specific sites on DNA, preparing genes for activation.
Since they were discovered in 1985, proteins
incorporating zinc fingers have been identified in
diverse species, from yeast to humans. Several
laboratories have begun to decipher how these
zinc-containing proteins select and bind to DNA and to
elucidate the role they play in switching on genes.",
acknowledgement = ack-nhfb,
fjournal = "Scientific American",
journal-URL = "http://www.nature.com/scientificamerican",
xxnewdata = "1998.01.30",
}
@Article{Rivest:1993:CML,
author = "Ronald L. Rivest",
title = "Cryptography and Machine Learning",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "427--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Rivest:1993:DRR,
author = "R. Rivest",
title = "{Dr. Ron Rivest} on the Difficulty of Factoring
Ciphertext",
journal = "The RSA Newsletter",
volume = "1",
number = "1",
pages = "??--??",
month = "Fall",
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "reprinted, in an updated form, in an appendix on pages
361-364 in S. Garfinkel, PGP: Pretty Good Privacy,
O'Reilly \& Associates, 1995.",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 20]{Kaliski:1995:SUR}.",
}
@Article{Rivest:1993:NPD,
author = "Ronald L. Rivest",
title = "On {NIST}'s Proposed {Digital Signature Standard}",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "481--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Roberts:1993:ECI,
author = "D. W. Roberts",
title = "Evaluation Criteria for {IT} Security",
journal = j-LECT-NOTES-COMP-SCI,
volume = "741",
pages = "151--161",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "computer security; ESAT; industrial cryptography",
}
@Misc{Rose:1993:RCM,
author = "M. Rose",
title = "{RFC 1544}: The Content-{MD5} Header Field",
month = nov,
year = "1993",
bibdate = "Thu Oct 16 09:34:09 MDT 1997",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
note = "Obsoleted by RFC1864 \cite{Myers:1995:RCM}. Status:
PROPOSED STANDARD.",
URL = "ftp://ftp.internic.net/rfc/rfc1544.txt;
ftp://ftp.internic.net/rfc/rfc1864.txt;
https://www.math.utah.edu/pub/rfc/rfc1544.txt;
https://www.math.utah.edu/pub/rfc/rfc1864.txt",
acknowledgement = ack-nhfb,
format = "TXT=6478 bytes",
obsoletedby = "Obsoleted by RFC1864 \cite{Myers:1995:RCM}.",
online = "yes",
status = "PROPOSED STANDARD",
}
@Manual{RSA:1993:PCM,
author = "{RSA Laboratories}",
title = "{PKCS \#7}: Cryptographic Message Syntax Standard",
organization = pub-RSA,
address = pub-RSA:adr,
day = "1",
month = nov,
year = "1993",
bibdate = "Mon Dec 08 08:18:29 2003",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-7/index.html",
acknowledgement = ack-nhfb,
}
@Manual{RSA:1993:PDH,
author = "{RSA Laboratories}",
title = "{PKCS \#3}: {Diffie--Hellman Key-Agreement Standard}",
organization = pub-RSA,
address = pub-RSA:adr,
day = "1",
month = nov,
year = "1993",
bibdate = "Mon Dec 08 08:12:19 2003",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-3/index.html",
acknowledgement = ack-nhfb,
}
@Manual{RSA:1993:PEC,
author = "{RSA Laboratories}",
title = "{PKCS \#6}: Extended-Certificate Syntax Standard",
organization = pub-RSA,
address = pub-RSA:adr,
day = "1",
month = nov,
year = "1993",
bibdate = "Mon Dec 08 08:14:32 2003",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-6/index.html",
acknowledgement = ack-nhfb,
}
@Manual{RSA:1993:PPK,
author = "{RSA Laboratories}",
title = "{PKCS \#8}: Private-Key Information Syntax Standard",
organization = pub-RSA,
address = pub-RSA:adr,
day = "1",
month = nov,
year = "1993",
bibdate = "Mon Dec 08 08:18:29 2003",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-8/index.html",
acknowledgement = ack-nhfb,
}
@Manual{RSA:1993:PRE,
author = "{RSA Laboratories}",
title = "{PKCS} \#1: {RSA} Encryption Standard, Version 1.5",
organization = pub-RSA,
address = pub-RSA:adr,
pages = "??",
month = nov,
year = "1993",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/index.html",
acknowledgement = ack-nhfb,
referencedin = "Referenced in \cite[Ref. 22]{Kaliski:1995:SUR}.",
}
@InProceedings{Rubin:1993:LRJ,
author = "A. D. Rubin and P. Honeyman",
title = "Long Running Jobs in an Authenticated Environment",
crossref = "USENIX:1993:USI",
pages = "19--28",
day = "4--6",
month = oct,
year = "1993",
bibdate = "Tue Oct 22 08:51:21 2002",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.usenix.org/",
URL = "http://www.usenix.org/publications/library/proceedings/sec4/",
acknowledgement = ack-nhfb,
affiliation = "University of Michigan, Ann Arbor",
}
@Article{Ruskey:1993:SCG,
author = "F. Ruskey",
title = "Simple Combinatorial Gray Codes Constructed by
Reversing Sublists",
journal = j-LECT-NOTES-COMP-SCI,
volume = "762",
pages = "201--208",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "algorithms; computation; ISAAC",
}
@Article{Russell:1993:NSC,
author = "A. Y. Russell",
title = "Necessary and Sufficient Conditions for Collision-Free
Hashing",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "433--441",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Safavi-Naini:1993:ACU,
author = "R. Safavi-Naini and L. Tombak",
title = "Authentication codes under impersonation attack",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "35--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Safavi-Naini:1993:FTA,
author = "Reihaneh Safavi-Naini",
title = "{Feistel} Type Authentication Codes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "170--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Safford:1993:SRA,
author = "David R. Safford and Douglas Lee Schales and David K.
Hess",
title = "Secure {RPC} Authentication {(SRA)} for {TELNET} and
{FTP}",
crossref = "USENIX:1993:USI",
pages = "63--67",
day = "4--6",
month = oct,
year = "1993",
bibdate = "Tue Oct 22 08:52:33 2002",
bibsource = "ftp://ftp.uu.net/library/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
http://www.usenix.org/",
URL = "http://www.usenix.org/publications/library/proceedings/sec4/rpc.saf.html",
acknowledgement = ack-nhfb,
affiliation = "Texas A \& M University",
}
@Article{Sakurai:1993:DBS,
author = "K. Sakurai and T. Itoh",
title = "On the Discrepancy between Serial and Parallel of
Zero-Knowledge Protocols",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "246--259",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Sakurai:1993:SCS,
author = "K. Sakurai and T. Itoh",
title = "Subliminal channels for signature transfer and their
application to signature distribution schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "718",
pages = "231--243",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/021630.html",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "information hiding; steganography",
}
@Article{Sale:1993:EBP,
author = "Tony Sale",
title = "The {Enigma of Bletchley Park}",
journal = "Resurrection: The Computer Conservation Society
Journal",
volume = "??",
number = "6",
pages = "??--??",
month = "Summer",
year = "1993",
ISSN = "0958-7403",
ISSN-L = "0958-7403",
bibdate = "Sun Jul 26 08:13:42 2020",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "https://computerconservationsociety.org/resurrection/res06.htm#e",
acknowledgement = ack-nhfb,
}
@Book{Schilling:1993:MBC,
editor = "Donald L. Schilling",
title = "Meteor burst communications: theory and practice",
publisher = "Wiley",
address = "New York",
pages = "xi + 459",
year = "1993",
ISBN = "0-471-52212-0",
ISBN-13 = "978-0-471-52212-6",
LCCN = "TK6562.S5 S35 1993",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
series = "Wiley series in telecommunications",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1011.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Schneier:1993:DS,
author = "Bruce Schneier",
title = "Digital Signatures",
journal = j-BYTE,
volume = "18",
number = "??",
pages = "??--??",
month = "??",
year = "1993",
CODEN = "BYTEDJ",
ISSN = "0360-5280 (print), 1082-7838 (electronic)",
ISSN-L = "0360-5280",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
fjournal = "BYTE Magazine",
}
@Article{Schneier:1993:IEA,
author = "Bruce Schneier",
title = "The {IDEA} Encryption Algorithm",
journal = j-DDJ,
volume = "18",
number = "13",
pages = "50, 52, 54, 56, 106",
month = dec,
year = "1993",
CODEN = "DDJOEB",
ISSN = "1044-789X",
bibdate = "Tue Sep 03 09:15:45 1996",
bibsource = "http://www.ddj.com/index/author/index.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/dr-dobbs.bib;
UnCover database",
abstract = "The International Data Encryption Algorithm (IDEA) may
be one of the most secure block algorithms available to
the public today. Bruce examines its 128-bit-long key
(over twice the length of the familiar DES) and
unravels the algorithm for both encryption and
decryption.",
acknowledgement = ack-nhfb,
classification = "B6120B (Codes); C6130S (Data security)",
fjournal = "Dr. Dobb's Journal of Software Tools",
keywords = "128-Bit-long key; Block cipher algorithm; Decryption;
IDEA encryption algorithm; International Data
Encryption Algorithm; Security",
thesaurus = "C listings; Cryptography",
}
@Article{Schneier:1993:SCD,
author = "B. Schneier",
title = "Subliminal channels in the {Digital Signature
Algorithm}",
journal = j-COMPUT-SECUR-J,
volume = "9",
number = "2",
pages = "57--63",
month = "Fall",
year = "1993",
CODEN = "CSJLDR",
ISSN = "0277-0865",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/031624.html",
acknowledgement = ack-nhfb,
fjournal = "Computer Security Journal",
keywords = "information hiding; steganography",
}
@Article{Schneier:1993:UHD,
author = "Bruce Schneier",
title = "Under the Hood: Digital Signatures: Digital signatures
will enable electronic documents to serve as legal
instruments",
journal = j-BYTE,
volume = "18",
number = "12",
pages = "3309--??",
month = nov,
year = "1993",
CODEN = "BYTEDJ",
ISSN = "0360-5280 (print), 1082-7838 (electronic)",
ISSN-L = "0360-5280",
bibdate = "Tue Jan 2 10:01:41 MST 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "BYTE Magazine",
}
@InProceedings{Schnorr:1993:FHI,
author = "C. P. Schnorr",
title = "{FFT}-Hash {II}, Efficient Cryptographic Hashing",
crossref = "Rueppel:1993:ACE",
pages = "41--51",
year = "1993",
bibdate = "Sun Jul 17 19:44:40 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib",
acknowledgement = ack-nhfb,
}
@Article{Schnorr:1993:FIE,
author = "C. P. Schnorr",
title = "{FFT-hash} {II}, efficient cryptographic hashing",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "45--54",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/hash.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Book{Sedgewick:1993:AM,
author = "Robert Sedgewick",
title = "Algorithms in {Modula-3}",
publisher = pub-AW,
address = pub-AW:adr,
pages = "xiv + 656",
year = "1993",
ISBN = "0-201-53351-0",
ISBN-13 = "978-0-201-53351-4",
LCCN = "QA76.73.M63 S43 1993",
bibdate = "Mon Jan 3 12:10:05 1994",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/master.bib",
acknowledgement = ack-nhfb,
libnote = "Not yet in my library.",
tableofcontents = "1: Introduction \\
2: Modula-3 \\
3: Elementary Data Structures \\
4: Trees \\
5: Recursion \\
6: Analysis of Algorithms \\
7: Implementation of Algorithms \\
8: Elementary Sorting Methods \\
9: Quicksort \\
10: Radix Sorting \\
11: Priority Queues \\
12: Mergesort \\
13: External Sorting \\
14: Elementary Searching Methods \\
15: Balanced Trees \\
16: Hashing \\
17: Radix Searching \\
18: External Searching \\
19: String Searching \\
20: Pattern Matching \\
21: Parsing \\
22: File Compression \\
23: Cryptology \\
24: Elementary Geometric Methods \\
25: Finding the Convex Hull \\
26: Range Searching \\
27: Geometric Intersection \\
28: Closest-Point Problems \\
29: Elementary Graph Algorithms \\
30: Connectivity \\
31: Weighted Graphs \\
32: Directed Graphs \\
33: Network Flow \\
34: Matching \\
35: Random Numbers \\
36: Arithmetic \\
37: Gaussian Elimination \\
38: Curve Fitting \\
39: Integration \\
40: Parallel Algorithms \\
41: The Fast Fourier Transform \\
42: Dynamic Programming \\
43: Linear Programming \\
44: Exhaustive Search \\
45: NP-Complete Problems",
}
@Article{Sgarro:1993:ITB,
author = "Andrea Sgarro",
title = "Information-theoretic bounds for authentication
frauds",
journal = j-LECT-NOTES-COMP-SCI,
volume = "658",
pages = "467--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Tue Feb 5 11:48:29 MST 2002",
bibsource = "http://link.springer-ny.com/link/service/series/0558/tocs/t0658.htm;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://link.springer-ny.com/link/service/series/0558/bibs/0658/06580467.htm;
http://link.springer-ny.com/link/service/series/0558/papers/0658/06580467.pdf",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@InProceedings{Shand:1993:FIR,
author = "M. Shand and J. Vuillemin",
title = "Fast Implementations of {RSA} Cryptography",
crossref = "Swartzlander:1993:SCA",
pages = "252--259",
year = "1993",
bibdate = "Wed Nov 14 18:47:51 2007",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.acsel-lab.com/arithmetic/arith11/papers/ARITH11_Shand.pdf",
acknowledgement = ack-nhfb,
keywords = "ARITH-11",
}
@InProceedings{Shepherd:1993:ACCa,
author = "S. J. Shepherd",
editor = "????",
booktitle = "Proceedings of the First International Network
Security Conference, London, 26--27 May 1993.",
title = "Access Control and Cryptography",
publisher = "????",
address = "????",
pages = "??--??",
year = "1993",
ISBN = "????",
ISBN-13 = "????",
LCCN = "????",
bibdate = "Mon Nov 30 06:42:27 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Shepherd:1993:ACCb,
author = "S. J. Shepherd",
editor = "????",
booktitle = "Proceedings of the Fourth International PC Security
Conference, London, 13--15 September 1993",
title = "Access Control and Cryptography",
publisher = "????",
address = "????",
pages = "??--??",
year = "1993",
ISBN = "????",
ISBN-13 = "????",
LCCN = "????",
bibdate = "Mon Nov 30 06:42:27 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InCollection{Shepherd:1993:EOS,
author = "S. J. Shepherd",
title = "Extended {OSI} Security Architecture",
crossref = "Muftic:1993:SAO",
chapter = "7--8",
pages = "??--??",
year = "1993",
bibdate = "Fri Apr 16 15:26:15 1999",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@InProceedings{Shepherd:1993:WNS,
author = "S. J. Shepherd",
editor = "????",
booktitle = "Proceedings of the British Computer Society Computer
Security Specialist Group, Sutton Coldfield, 13 March
1993",
title = "Wireless Network Security and Cryptography",
publisher = "????",
address = "????",
pages = "??--??",
year = "1993",
ISBN = "????",
ISBN-13 = "????",
LCCN = "????",
bibdate = "Mon Nov 30 06:41:23 1998",
bibsource = "http://www.eeng.brad.ac.uk/Research/crypto_pubs.html;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
}
@Article{Shimbo:1993:CSC,
author = "Atsushi Shimbo and Shin-ichi Kawamura",
title = "Cryptanalysis of Several Conference Key Distribution
Schemes",
journal = j-LECT-NOTES-COMP-SCI,
volume = "739",
pages = "265--??",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Mon May 13 11:49:00 MDT 1996",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
}
@Article{Silverman:1993:PAE,
author = "R. D. Silverman and S. S. {Wagstaff, Jr.}",
title = "A Practical Analysis of the Elliptic Curve Factoring
Algorithm",
journal = j-MATH-COMPUT,
volume = "61",
pages = "445--462",
year = "1993",
CODEN = "MCMPAF",
ISSN = "0025-5718 (print), 1088-6842 (electronic)",
ISSN-L = "0025-5718",
bibdate = "Fri Nov 20 15:54:39 MST 1998",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
acknowledgement = ack-nhfb,
fjournal = "Mathematics of Computation",
journal-URL = "http://www.ams.org/mcom/",
referencedin = "Referenced in \cite[Ref. 12]{Silverman:1997:FGR}.",
}
@InProceedings{Simmons:1993:SCU,
author = "G. J. Simmons",
title = "The Subliminal Channels in the {US Digital Signature
Algorithm} ({DSA})",
crossref = "Wolfowicz:1993:SPS",
pages = "35--54",
year = "1993",
bibdate = "Sat Dec 26 17:01:46 1998",
bibsource = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
URL = "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/022612.html",
acknowledgement = ack-nhfb,
keywords = "information hiding; steganography",
}
@Article{Sivabalan:1993:DSN,
author = "M. Sivabalan and S. Tavares and L. E. Peppard",
title = "On the Design of {SP} Networks form an Information
Theoretic Point of View",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",
pages = "260--279",
year = "1993",
CODEN = "LNCSD9",
ISSN = "0302-9743 (print), 1611-3349 (electronic)",
ISSN-L = "0302-9743",
bibdate = "Wed Sep 15 10:01:31 MDT 1999",
bibsource = "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
acknowledgement = ack-nhfb,
fjournal = "Lecture Notes in Computer Science",
keywords = "CRYPTO; cryptology",
}
@Article{Smid:1993:RCN,
author = "Miles E. Smid and Dennis K. Branstad",
title = "Response to Comments on the {NIST} Proposed Digital
Signature Standard (Invited)",
journal = j-LECT-NOTES-COMP-SCI,
volume = "740",